N R D C Y B E R S E C U R I T Y

Size: px
Start display at page:

Download "N R D C Y B E R S E C U R I T Y"

Transcription

1 M A R C H, N R D C Y B E R S E C U R I T Y C y b e r s e c u r i t y t e c h n o l o g y c o n s u l t i n g, i n c i d e n t r e s p o n s e a n d a p p l i e d r e s e a r c h c o m p a n y w i t h a f o c u s o n s e r v i c e s f o r s p e c i a l i z e d p u b l i c s e r v i c e p r o v i d e r s, f i n a n c e i n d u s t r y a n d c o r p o r a t i o n s w i t h h i g h d a t a s e n s i t i v i t y. N R D C S. L T

2 A T A G L A N C E NRD Cyber Security is a cyber security technology consulting, incident response and applied research company with a focus on services for specialized public service providers, finance industry and corporations with high data sensitivity. Our mission is to create a secure digital environment for states, governments, corporations and citizens. NRD Cyber Security is controlled by INVL Technology, UTIB - Nasdaq Vilnius listed closed-end investment in IT businesses company. A B O U T U S In addition to specialized services, NRD Cyber Security through its own CIRT provides cyber security consulting, performs security audits as well as compliance and risk assessments, validates and promotes Critical Controls implementations, designs and implements technologies for cybersecurity defense and information system security, and provides training for corporate information security departments. 2 I n r d c s. l t NRD Cyber Security roots go back to 2008 when Baltic Amadeus Infrastructure Services (now - BAIP) started developing cyber security expertise. As a separate company NRD Cyber Security was established in 2013.

3 Our mission is creating a secure digital environment for states, governments, corporations and citizens via technology platforms, workflows and processes, by: Assisting in cyber-defence capabilities own CSIRT/SOC services and capabilities establishment for organisations and nations; Detecting and handling cyber incidents, threat intelligence and information sharing for National CERT, ISPs, government, cyber police, corporations; Monitoring national critical infrastructure with federated cyberdefence model; Law enforcement analytics and defence intelligence automation; Monitoring social and open internet for crime, fraud, attacks, information warfare, brand/opinion analysis ( OSINT) a platform for CERTs, cyber- police, national security services, enterprises. Resolving forensic investigations faster and more efficiently with centralized processing, early case assessment, verification processes for cyber- police, courts, forensic science centres; Effective fraud mitigation for defence against internal, outsider and hybrid fraud. 3 I n r d c s. l t

4 PARTNERSHIPS WE ARE A MEMBER OF RESEARCH PARTNERSHIPS 4 I n r d c s. l t

5 C O R P O R A T E M A N A G E M E N T NRD CYBER SECURITY IS A PART OF INVL TECHNOLOGY GROUP OF COMPANIES. INVL Technology is a closed-end investment company (UTIB) which invests in IT businesses and is listed on Nasdaq Vilnius exchange. INVL Technology managed companies operate in 9 countries and have completed projects in more than 50 countries worldwide. 5 I n r d c s. l t

6 ACCESS TO MARKETS VIA OUR LOCAL OFFICES IN LITHUANIA, LATVIA, ESTONIA, NORWAY, MOLDOVA, TANZANIA, UGANDA, RWANDA AND BANGLADESH, AND PROJEC T EXPERIE NC E IN 50+ COUNTRIES WORLDWIDE. Central and South America South & Southeast Asia Sub-Saharan Africa 6 I n r d c s. l t

7 R E G I O N A L P A R T N E R S H I P S NRD Cyber Security works closely with other INVL Technology managed companies as well as other regional partners. NRD Cyber Security services are also available via local partners in these countries: Lithuania Moldova Rwanda Latvia Norway Uganda Estonia Tanzania Bangladesh 7 I n r d c s. l t

8 N R D C Y B E R S E C U R I T Y I N C I D E N T R E S P O N S E T E A M ( N R D C I R T ) 1 st private Lithuanian cyber security incident response team established in Member of FIRST and Trusted Introducer family. Situational awareness; Security incid e nt investiga tio n a nd ha ndl i ng; Digital forensics; Malware code analysis; Pro-active post-incident response activities; Secure volume storage and image retention capabilities; Mobile Forensics. 8 I n r d c s. l t

9 O U R R E S E A R C H & D E V E L O P M E N T NRD Cyber Security consultants, in cooperation with international institutions and scholar communities in Lithuania and abroad, actively contribute to R&D projects in the field of cyber security. RESEARCH PUBLICATIONS THAT WE HAVE CONTRIBUTED TO: 9 I n r d c s. l t

10 O U R R E S E A R C H & D E V E L O P M E N T National Data Map of Lithuania was created by NRD Cyber Security Intelligence Analysis Experts to develop a model for effective use of data managed by Lithuanian institutions. 10 I n r d c s. l t

11 O U R O W N P R O D U C T S FEDERATED CYBER DEFENCE SYSTEM DEEPEYE. Detect, analyse and remediate threats. OSINT SOFTWARE MODULE INTELEYE. Reduce informational clutter and automate intelligence gathering. 11 I n r d c s. l t

12 O U R K E Y M A R K E T S Central governments Intelligence and law enforcement Critical infrastructure Enterprise security 12 I n r d c s. l t

13 N R D C Y B E R S E C U R I T Y S E R V I C E S NRD Cyber Security assists organizations with every aspect of cyber security. PREVENT RESPOND SECURITY MANAGEMENT CAPACITY BUILDING TRAINING AND AWARENESS 13 I n r d c s. l t

14 14 I n r d c s. l t SERVICES: PREVENT NRD Cyber Security prevention services help organizations increase their resilience and avoid expensive and disruptive incidents through comprehensive security check, information security risk management, network vulnerability assessment (penetration testing), social engineering testing and training and awareness. Comprehensive Security Check Information Security Risk Management Network Vulnerability Assessment (Penetration Testing) Social Engineering Testing SUCCESS STORIES: Comprehensive Security Check for Competition Council of the Republic of Lithuania Certification & Security Audit of Election Management System (Tanzania and Zanzibar)

15 15 I n r d c s. l t SERVICES: RESPOND No organisation is immune to cyber or information security incidents. How you handle the incident determines whether it is complete recovery or total disaster. NRD CIRT is a first private Baltic incident response team that helps organizations properly handle the incidents and investigate them. If you are facing fraud, intellectual property theft, industrial espionage, network compromises, employee misuse or malware, our incident response team will provide a fast and on-site incident handling services in a seamless, professional and timely manner. Incident Handling Digital Forensics SUCCESS STORIES: Services provided to undisclosed law enforcement agencies and private companies

16 16 I n r d c s. l t SERVICES: SECURITY MANAGEMENT Security needs to be managed and information security threats have to be recognized, understood, prevented, discovered, mitigated and contained. Our security management services assist organizations in establishing their own information security management systems or enables them to outsource professional security management services. Information Security Management Security Operating Center (SOC) Services SUCCESS STORIES: COBIT 5 implementation at Banque de la République du Burundi (BRB) Set up of monitoring system at Lithuania s Centre of Registers

17 17 I n r d c s. l t SERVICES: CAPACITY BUILDING Secure digital environment requires proper national, organizational and personal habits and capabilities. NRD Cyber Security helps nations and organizations across the world to assess the level of their cyber security maturity, develop roadmaps or cybersecurity strategies, establish their own CSIRTs, digital forensic labs, boost their cybersecurity by OSINT, data integration or analysis solutions, empower law enforcement agencies with necessary capabilities. CSIRT Establishment OSINT Solutions SUCCESS STORIES: Bangladesh National Computer Incident Response Team Establishment (ongoing) Implementation of Advanced Analysis Solution at the Customs Department of the Republic of Lithuania

18 18 I n r d c s. l t SERVICES: TRAINING AND AWARENESS Technology and processes will not work if skills are absent. NRD Cyber Security is a trusted provider of cyber security, intelligence, OSINT, digital forensics trainings to public and private sector professionals and specialized organizations. We offer a number of analysis training courses that can be tailored to client s unique needs. Cybersecurity Training Intelligence Analysis Training OSINT training SUCCESS STORIES: Cyber Defence Capacity Building annual Cyber Defence conferences held in Lithuania and East Africa.

19 O U R S U C C E S S S T O R I E S NRD Cyber Security assists organizations with every aspect of cyber security. PREVENT RESPOND SECURITY MANAGEMENT CAPACITY BUILDING TRAINING AND AWARENESS 19 I n r d c s. l t

20 B A N G L A D E S H N A T I O N A L C O M P U T E R I N C I D E N T R E S P O N S E T E A M E S T A B L I S H M E N T Bangladesh e-government Computer Incident Response Team (BGD e-gov CIRT) was established at BCC under the project "Leveraging ICT for Growth, Employment and Governance Project (LICT)", financed by the World Bank. Certified BGD e-gov CIRT establishment is the first stage of the National CIRT development process. 20 I n r d c s. l t

21 B A N G L A D E S H C S I R T L A B E S T A B L I S H M E N T A f t e r t h e e s t a b l i s h m e n t o f B G D e - G o v C I R T, t h e n e e d f o r i n c r e a s e d m a t u r i t y w a s i d e n t i f i e d a n d B C C C I R T L A B w a s e s t a b l i s h e d t o p r o v i d e B G D e - G o v C I R T w i t h a d d i t i o n a l O S I N T, i n c i d e n t i n v e s t i g a t i o n, e d u c a t i o n a n d s c i e n t i f i c a p p l i e d a p p r o a c h c a p a b i l i t i e s t h r o u g h d e s i g n, i m p l e m e n t a t i o n a n d t r a i n i n g o f B C C C I R T L A B. T h e L a b o r a t o r y s t r e n g t h e n a b i l i t i e s a n d a u t o m a t i o n o f t h e t e a m, h e l p e d B G D e - G O V C I R T t o f u l f i l i t s f u n c t i o n a l r e s p o n s i b i l i t i e s a n d a s s i s t e d i n p r o v i d i n g C I R T s e r v i c e s i n a l i g n m e n t w i t h l a t e s t F I R S T C S I R T S e r v i c e s F r a m e w o r k. 21 I n r d c s. l t

22 M E T H O D O L O G Y F O R I D E N T I F I C A T I O N O F N A T I O N A L C R I T I C A L I N F O R M A T I O N I N F R A S T R U C T U R E Methodology for identification of national critical information infrastructure was developed and put into law of the Republic of Lithuania. The methodology was successfully applied to produce a list of Lithuania s national critical information infrastructures, which was subsequently approved by the Cabinet. 22 I n r d c s. l t

23 S E C U R E S O F T S E C U R I T Y O P E R TION CENTER M A T U R I T Y A S S E S M E N T Secure Soft company offers cyber security solutions in a couple of South American markets. In order to ensure that the services and solutions they provide would be consistent with international standards, the company wanted to assess the level of maturity of their SOC as well as the capabilities of the technologies they use. NRD Cyber Security team has carried out the assessment using a methodology that combines a broad spectrum of fields such as staff, business goals, technologies and processes. 23 I n r d c s. l t

24 B H U T A N N A T I O N A L C Y B E R S E C U R I T Y I N C I D E N T R E S P O N S E T E A M D E V E L O P M E N T Bringing maturity and stability to Bhutan's digital economy via enhanced cyber security and national BtCIRT establishment. Fully operational BtCIRT was set up within the Department of IT & Telecom in the Ministry of Information and Communications in order to coordinate information flow, respond to and manage cyber threats, and enhance cyber security in the country. 24 I n r d c s. l t

25 S E T U P O F M O N I T O R I N G S Y S T E M A T L I T H U A N I A S C E N T R E O F R E G I S T E R S Lithuania s Centre of Registers administers main state digital registers. The client required a system that could provide a centralised collection of computer events and provide a real-time analysis of security alerts. Configured security information and event management system collects events from physical and virtual server, network devices and applications. 25 I n r d c s. l t

26 I N F O R M A T I O N S Y S T E M S S E C U R I T Y C O M P L I A N C E A S S E S S M E N T Compliance assessment against external information security requirements and ISO 27001:2013 security controls and a detailed report on technological vulnerabilities for the Ministry of Interior of the Republic of Lithuania Report to the management on a general security status, most dangerous vulnerabilities and a list of priority security improvement measures. 26 I n r d c s. l t

27 C O B I T 5 I M P L E M E N T A T I O N A T B U R U N D I C E N T R A L B A N K Implementation of COBIT 5 framework, recognised by central banks and other organisations around the world, will help the Bank of the Republic of Burund to apply the technology more effectively and boost its operational excellence, improving the services to other financial organisations and benefiting the whole economy. NRD Cyber Security experts are contributors to COBIT 5 framework. 27 I n r d c s. l t

28 C Y P R U S C I R T E S T A B L I S H M E N T C y p r u s C S I R T w a s e s t a b l i s h e d i n o r d e r t o c r e a t e a t e a m o f 1 0 p r o f e s s i o n a l s w h o m o n i t o r a n d a n a l y z e c y b e r i n c i d e n t s i n t h e n a t i o n a l d i g i t a l e n v i r o n m e n t o f C y p r u s a n d m a n a g e v a r i o u s s t a k e h o l d e r s t o h a n d l e a n y t h r e a t s. N R D C y b e r S e c u r i t y h a s b e e n c h o s e n d u e t o e x p e r i e n c e i n s i m i l a r s c o p e C S I R T p r o j e c t s. A f t e r s u c c e s s f u l s e t - u p p r o c e s s, N R D C y b e r S e c u r i t y t e a m h a s b e e n i n v i t e d o n c e a g a i n t o e s t a b l i s h a n d s h o w c a s e n e w p r o c e d u r e s. 28 I n r d c s. l t

29 D I G I T A L F O R E N S I C L A B S E T - UP C u s t o m o f t h e R e p u b l i c o f L i t h u a n i a d a i l y i s c a r r y i n g o u t a n u m b e r o f i n v e s t i g a t i o n s, b u t f o r a l o n g t i m e t h e w h o l e p r o c e s s w a s v e r y i n e f f e c t i v e. M a n y p a r t s o f t h e i n v e s t i g a t i o n w e r e p e r f o r m e d b y d i f f e r e n t s t a k e h o l d e r s a n d t h e m o r e o p t i m i z e d p r o c e s s w a s r e q u i r e d. N R D C y b e r S e c u r i t y h a s p r o v i d e d s t a n d a r d i z e d e q u i p m e n t, d i d t h e s e t - u p o f t h e l a b a n d p r o v i d e d t r a i n i n g h e n c e e n a b l i n g t h e o r g a n i z a t i o n t o p e r f o r m m o r e t a s k s i n - h o u s e. 29 I n r d c s. l t

30 C Y B E R D E F E N C E C A P A C I T Y B U I L D I N G In order to assist organisations in developing practical cyber security skills, NRD Cyber Security with NRD Companies have been organising annual Cyber Defence Lithuania and Cyber Defence East Africa conferences since The conference serves as a knowledge sharing, networking and capacity building platform, aimed to address cyber security issues and bring together the Government, the ICT Industry and Academia in efforts to create a better and more secure digital environment for the states, governments, businesses and citizens. 30 I n r d c s. l t

31 S E N S O R T E C H N O L O G Y F O R B A N G L A D E S H N R D C y b e r S e c u r i t y, E u r o p e a n c o m p a n y, h a s s i g n e d t u r n k e y c o n t r a c t w i t h t h e B a n g l a d e s h C o m p u t e r C o u n c i l ( B C C ) f o r t h e s u p p l y, i n s t a l l a t i o n a n d c o m m i s s i o n i n g o f C y b e r S e n s o r s. T h e u l t i m a t e g o a l o f t h e p r o j e c t i s e n a b l e m e n t c y b e r v i s i b i l i t y a n d o v e r s i g h t o f C r i t i c a l I n f o r m a t i o n I n f r a s t r u c t u r e s ( C I I s ) a t n a t i o n a l l e v e l i n B a n g l a d e s h. C y b e r v i s i b i l i t y a l l o w s t i m e l y d e t e c t i o n, m i t i g a t i o n, a n d r e s p o n s e c o o r d i n a t i o n t o c y b e r - a t t a c k s i n C I I s a t n a t i o n a l a n d C I I s l e v e l s. 31 I n r d c s. l t

32 I N F R A S T R U C T U R E I M P R O V E M E N T F O R L I T H U A N I A N C O M M U N I C A T I O N S R E G U L A T O R Y A U T H O R I T Y T h e o r g a n i z a t i o n h a d b e e n e s t a b l i s h e d 1 0 y e a r s a g o a n d s i n c e t h e n t h e y d i d t h e i r p r o g r a m m i n g i n h o u s e a s w e l l a s u s e d o w n d e s i g n t o o l s. I n o r d e r t o a l l o c a t e m o r e t i m e f o r i n c i d e n t h a n d l i n g, t h e o r g a n i z a t i o n w a n t e d t o o p t i m i z e p r o c e s s e s a n d u s e t h e t o o l s t h a t a r e p o p u l a r a m o n g s t o t h e r s t a n d a r d i z e d C S I R Ts. N R D C y b e r S e c u r i t y h a s b e e n p a r t o f C S I R T c o m m u n i t y f o r a l o n g t i m e a n d w a s a b l e t o p r o v i d e t h e m o s t r e l e v a n t a n d u p - to- d a t e t o o l s a n d a s s i s t a n c e. 32 I n r d c s. l t

33 C Y B E R S E C U R I T Y R I S K A S S E S S M E N T F R A M E W O R K A N D A S S O C I A T E D C O M P L I A N C E M O N I T O R I N G S Y S T E M On-going. C y b e r s e c u r i t y r i s k a s s e s s m e n t f r a m e w o r k f o r Bangladesh CIIs and associated CII cyber security compliance monitoring system is being developed to strengthen the resilience of national CIIs and define roles and responsibilities in national CIIP. The project is financed by the World Bank. 33 I n r d c s. l t

34 KEY TECHNOLOGY FOR CYBERSECURITY RESILIENCE 34 I n r d c s. l t

35 KEY TECHNOLOGY FOR LAW ENFORCEMENT 35 I n r d c s. l t

36 KEY TECHNOLOGY FOR CIRT/SOC & CYBER DEFENCE 36 I n r d c s. l t

37 O U R G U I D I N G P R I N C I P L E S From our experience these factors are the key to success of any project: UNDERSTAND UNIQUE CLIENT NEEDS 37 I n r d c s. l t We allocate time and resources to collect information, analyse and engage with our clients and the context in which our solution or services will be deplo y e d. OFFER EFFECTIVE SOLUTIONS We are vendor-independent company which means that we can always offer you several alternative solutions, including open -source and tailor- mad e, to fit your particu l ar situation. BUILD SUSTAINABLE ORGANISATIONS We are not interested in selling you another expensive box that no - one knows how to use. We transfer knowledge, train your team and provide continuous post-project support to create real long -term value to your organisation. BE RESEARCH DRIVEN We contribute to global cyber security research, invest in our own research and development projects and disseminate this information to all our projects. We follow internationally accepted methodologies and standards. USE LOCAL DEPLOYMENT TEAMS When delivering projects around the globe, we are organised around special deployment teams that are headed by project leaders experienced in multicultural environments.

38 O U R L E A D I N G C O N S U L T A N T S We are proud to be the home for some of the brightest individuals in information technology and consulting fields. 38 I n r d c s. l t

39 39 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT PROF. VILIUS BENETIS AREAS OF EXPERTISE PROF. VILIUS BENETIS CEO Vilius Benetis specializes in law enforcement e-crime optimization platforms, digital surveillance (OSINT), incident response capability establishment, public sector information security consulting, IT infrastructure architecture, IT security automation, and telecommunications engineering and compliance management. Prof. Benetis is also a researcher and a promoter of Critical Security Controls for Effective Cyber Defense, who has twenty years of experience in the IT sector and ten years of experience in IT project management, IT auditing, and IT consultancy. Vilius is the chairman of ISACA Lithuania Chapter. Dr. Vilius Benetis graduated from Kaunas Technical University, as well as from Danish Technical University in BSc in Computer Science, MSc and PhD in Tele-traffic Engineering. Cyber Security ICT Governance & Audit SOC/SCIRT Establishment Public Sector Information Security Consulting IT Infrastructure Architecture MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS CISA, CRISC by ISACA Vice-president and Cyber Security Director of ISACA Lithuanian Chapter

40 40 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT ROMUALDAS LEČICKIS AREAS OF EXPERTISE ROMUALDAS LEČICKIS CHIEF CONSULTING OFFICER Romualdas Lečickis is a senior consultant, focused on enterprise IT governance, cyber security, business continuity management, and security transformation projects. Mr Lečickis has fifteen years of experience in the IT sector. Previously, Romualdas established and lead Information Technology Department at the National Paying Agency under the Ministry of Agriculture. Under his management the National Paying Agency of Lithuania was successfully certified for ISO Romualdas has extensive experience in using and implementing the COBIT5 framework. He has performed many assessments of the maturity of COBIT5 processes, establishment of the links between enterprise goals, IT goals and COBIT processes in the IT audit projects. Corporate Governance of Information and Cyber Security IT Governance and Implementation of COBIT Risk Assessment and Audit MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS CISM, CISA, CGEIT, CRISC by ISACA PRINCE 2 Certification Director & Education Chair of ISACA Lithuanian Chapter

41 41 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT DARIUS DULSKAS AREAS OF EXPERTISE DARIUS DULSKAS HEAD OF SALES Darius Dulskas is cyber security consultant and certified international project manager, focused on cyber security technologies. Darius is responsible for leading sales processes at NRD Cyber Security. Previously, Darius worked in the public sector - as IT specialist at the National Health Insurance Fund under the Ministry of Health, Republic of Lithuania. Before that, he was a Customer Service Representative for Technical Support (Microsoft products) at Arvato services. Darius holds a Bachelor degree in Applied Informatics from Vilnius University. Cyber Security Technology IT Project Management Cyber Security Business Development Vendor Relationship Management MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS CompTIA Project+ certificate ITIL v3 Foundation certificate

42 42 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT AKVILĖ GINIOTIENĖ AREAS OF EXPERTISE Mrs. Akvilė Giniotienė is a security governance expert with a broad knowledge and extensive experience in state governance, public sector transformation and change enablement to increase national resilience against multi-faceted threats. National Cyber Security Policies and Strategies IT Governance National Critical IT Infrastructure AKVILĖ GINIOTIENĖ SECURITY GOVERNANCE EXPERT Mrs. Giniotienė provides consultancy services to public and private organizations on cyber security policies and strategies, legislation, good practices implementation, critical information infrastructure protection, IT governance and information security. Prior to joining NRD Cyber Security, Mrs. Giniotienė held a number of senior management positions in the Government of the Republic of Lithuania and international organizations, where she dealt with many complex issues and focused on increasing national and international resilience to emerging threats.

43 43 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT RIMTAUTAS ČERNIAUSKAS AREAS OF EXPERTISE RIMTAUTAS ČERNIAUSKAS TECHNICAL CYBER SECURITY CONSULTANT, INVESTIGATOR Mr. Rimtautas Černiauskas has 25 years of experience in the field of information technology. Prior to work at NRD Cyber Security, Mr. Černiauskas was the Head of National Cyber Security Center of Lithuania. Mr. Černiauskas also served as Director of Cyber security and telecommunication service under Ministry of Defense of Lithuania, and held other senior management positions at the Government of the Republic of Lithuania. National Information and Cyber Security National Cyber Security Centre Establishment and Operation Cyber Security Laws and Regulation MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS CISSP ITIL Foundation PRINCE2 Foundation MCT, MCSA, MCITP, MCTS, MCP

44 44 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT MARIUS URKIS AREAS OF EXPERTISE MARIUS URKIS NRD CIRT LEAD, CYBER SECURITY INCIDENT RESPONSE AND FORENSICS EXPERT Marius Urkis is a senior consultant researcher, with 20 years of experience in the IT sector. At NRD Cyber Security he is responsible for commercial services for security incidents prevention, detection, triage and recovery, SIEM, vulnerability and compliance management, National defense intelligence solutions, Counter fraud management solutions, Intelligent Law Enforcement and Forensic investigations laboratory, among other things. Prior to work at NRD Cyber Security, Mr Urkis was team lead at LITNET (Network of academic research and other nonprofit organizations) CERT for 14 years. He led the establishment and management of LITNET CERT, development and deployment of incident handling related processes, and deployment of security related tools. He also assisted in successful FIRST certification process for 4 CERT organisations. SOC/CSIRT Establishment and Operations National Critical Information Infrastructure Identification Vulnerability and Compliance Management Forensic Investigations

45 45 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT RŪTA JAŠINSKIENĖ AREAS OF EXPERTISE RŪTA JAŠINSKIENĖ INTELLIGENCE ANALYSIS EXPERT Mrs. Rūta Jašinskienė is an intelligence analysis expert and trainer with an extensive background in international police cooperation and investigations, intelligence monitoring, tactical and strategic analysis. Prior to joining NRD CS team, Mrs. Rūta Jašinskienė had been working at the police units for 20 years. She was responsible for drug control and organized crime investigations, including tactical and strategic analysis. For the last ten years she lead a unit in charge of national competence and coordination role among police units as well as law enforcement agencies in drug control and intelligence analysis area. She also contributed to setting up an intelligence and public data management process at Lithuanian police. Intelligence analysis Monitoring, tactical and strategic analysis International police cooperation and investigations MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS IALEIA (International Association of Law Enforcement Intelligence Analysts) IACA (International Association of Crime Analysts)

46 46 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT SIGITAS ROKAS AREAS OF EXPERTISE SIGITAS ROKAS CORPORATE GOVERNANCE OF INFORMATION SECURITY EXPERT Mr. Sigitas Rokas, CISM is Information Security and Continuity Management expert and GRC professional, specialised in preparation, management and implementation control of complex and multiorganisational information security programs and international projects. Sigitas has 15 years' of experience in IT sector and 7 years' of experience in the energy sector as the Chief information security officer at national company Lithuanian energy. Sigitas worked in various industries, including biggest Scandinavian bank Swedbank. Mr. Sigitas Rokas is civil cyber security expert in NATO and has significant experience in protection of national critical infrastructure like electricity grids and nuclear power plants. Corporate Governance of Information Security SOC/CSIRT Establishment Information Security Standards and Good Practices MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS ISACA member, CISM

47 47 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT KAZIMIERAS SADAUSKAS AREAS OF EXPERTISE KAZIMIERAS SADAUSKAS OSINT EXPERT Mr. Kazimieras Sadauskas is an OSINT (Open Source Intelligence) expert with broad knowledge in OSINT gathering and analysis techniques. He provides consultancy services to public and private organizations on information gathering, information monitoring techniques as well as gives training for government and private organizations on OSINT methodologies, information analysis and information security topics. Prior to joining NRD CS, Kazimieras gained vast experience in information gathering and analysis, strategic planning and management as a marketing expert and top-level manager in various commercial organizations. OSINT Gathering and Analysis Techniques Strategic Planning and Management Marketing Management MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS National Defence Volunteer Forces

48 48 I n r d c s. l t O U R L E A D I N G C O N S U L T A N T S ABOUT ŠARŪNAS VIRBICKAS AREAS OF EXPERTISE ŠARŪNAS VIRBICKAS INFORMATION SECURITY LEGAL EXPERT Mr. Šarūnas Virbickas is an Information security legal adviser a legal expert with a focus on Information Technology. He has a broad geographical knowledge of different legal systems and regulations as Mr. Šarūnas Virbickas holds a Master s degree in Law (LMM) from Vytautas Magnus University (Commercial Law) and Stockholm University (Law and Information Technology) and certificate in Transnational Law from Michigan State University. Prior to joining NRD CS team Mr. Šarūnas Virbickas has used to work in Public sector as a Chief specialist / Adviser at Governmental Representative Office and Ministry of the Interior of the Republic of Lithuania where he was involved in legislation process by drafting various acts and Administrative supervision of municipalities. Legal Aspects of Information and Cyber Security Data protection E-Commerce regulation MEMBERSHIP IN PROFESSIONAL ASSOCIATIONS PRINCE2 Foundation in PM Certified AccessData Examiner (ACE) Member of the ISACA Lithuania Chapter Member of Corporate Lawyers Division of the Lithuanian Lawyers' Association

49 C O N T A C T U S NRD CS, UAB Phone: info@nrdcs.lt Gynėjų str. 14, Vilnius LT-01109, Lithuania Company code: VAT code: LT Dr. Vilius Benetis, Directo r vb@nrd.no 49 I n r d c s. l t

PRELIMINARY OPERATING RESULTS AND FACTSHEET FOR 9 MONTHS OF 2016

PRELIMINARY OPERATING RESULTS AND FACTSHEET FOR 9 MONTHS OF 2016 INVL Technology, UTIB company, investing in IT businesses, listed on NASDAQ Baltic stock exchange (Nasdaq Vilnius: INC1L) from June 2014. 1 ABOUT INVL TECHNOLOGY Name of the Issuer Code 300893533 Address

More information

INVL Technology REVIEW AND OUTLOOK KAZIMIERAS TONKŪNAS

INVL Technology REVIEW AND OUTLOOK KAZIMIERAS TONKŪNAS INVL Technology REVIEW AND OUTLOOK KAZIMIERAS TONKŪNAS. 2016-09-15 CONTENTS 1. History of INVL Technology 2. A few facts on managed companies 3. Summary of information for 2016 4. Philosophy of INVL Technology

More information

Unconsolidated balance sheet of INVL Technology, AB

Unconsolidated balance sheet of INVL Technology, AB Annex 9 INFORMATION ON THE PUBLIC JOINT-STOCK COMPANY INVL TECHNOLOGY, FORMED IN THE SPLIT OFF On the basis of the Split-Off terms, 47.95 percent of the total assets, equity and liabilities of the public

More information

INVL TECHNOLOGY. Interim report and interim condensed unaudited financial statements for the six months ended 30 June 2018

INVL TECHNOLOGY. Interim report and interim condensed unaudited financial statements for the six months ended 30 June 2018 INVL TECHNOLOGY Interim report and interim condensed unaudited financial statements for the six months ended 30 June 2018 prepared according to International Financial Reporting Standards as adopted by

More information

TABLE OF CONTENTS ANNUAL REPORT Translation note:

TABLE OF CONTENTS ANNUAL REPORT Translation note: INVL TECHNOLOGY AB ANNUAL REPORT, COMPANY S FINANCIAL STATEMENTS FOR THE YEAR ENDED 31 DECEMBER 2015 PREPARED ACCORDING TO INTERNATIONAL FINANCIAL REPORTING STANDARDS AS ADOPTED BY THE EUROPEAN UNION,

More information

INVESTIGATIONS & ENFORCEMENT CAREER OPPORTUNITIES Job Descriptions. Chief Manager, Investigations (1 position) Grade: 7

INVESTIGATIONS & ENFORCEMENT CAREER OPPORTUNITIES Job Descriptions. Chief Manager, Investigations (1 position) Grade: 7 INVESTIGATIONS & ENFORCEMENT CAREER OPPORTUNITIES Job Descriptions Job Title: Chief Manager, Investigations (1 position) Grade: 7 Organization: Department: Division: Kenya Revenue Authority Investigations

More information

CAPITAL WORKPAPERS TO PREPARED DIRECT TESTIMONY OF GAVIN H. WORDEN ON BEHALF OF SOUTHERN CALIFORNIA GAS COMPANY BEFORE THE PUBLIC UTILITIES COMMISSION

CAPITAL WORKPAPERS TO PREPARED DIRECT TESTIMONY OF GAVIN H. WORDEN ON BEHALF OF SOUTHERN CALIFORNIA GAS COMPANY BEFORE THE PUBLIC UTILITIES COMMISSION Application of SOUTHERN CALIFORNIA GAS COMPANY for authority to update its gas revenue requirement and base rates effective January 1, 219 (U 94-G) ) ) ) ) Application No. 17-1- Exhibit No.: (SCG-27-CWP)

More information

CORK COUNTY COUNCIL. IS Technical Support Officer

CORK COUNTY COUNCIL. IS Technical Support Officer CORK COUNTY COUNCIL IS Technical Support Officer The IS Technical Support Officer manages the technical support functions of the IT Department across Business Solutions and Infrastructure Management. They

More information

Enhanced Cyber Risk Management Standards. Advance Notice of Proposed Rulemaking

Enhanced Cyber Risk Management Standards. Advance Notice of Proposed Rulemaking Draft 11/29/16 Enhanced Cyber Risk Management Standards Advance Notice of Proposed Rulemaking The left column in the table below sets forth the general concepts that the federal banking agencies are considering

More information

CONCEPT NOTE. 1.0 Preamble

CONCEPT NOTE. 1.0 Preamble EAST AFRICAN COMMUNITY EAST AFRICAN SCIENCE & TECHNOLOGY COMMISSION (EASTECO) University of Rwanda Centre of Excellence for Biomedical Engineering and E-Health THE SECOND EAC REGIONAL E-HEALTH & TELEMEDICINE

More information

2015 EMEA Cyber Impact Report

2015 EMEA Cyber Impact Report Published: June 2015 2015 EMEA Cyber Impact Report The increasing cyber threat what is the true cost to business? Research independently conducted by Ponemon Institute LLC and commissioned by Aon Risk

More information

INTEGRATED SOLUTIONS FOR REVENUE ASSURANCE

INTEGRATED SOLUTIONS FOR REVENUE ASSURANCE SMART ENERGY INTEGRATED SOLUTIONS FOR REVENUE ASSURANCE More than 140 utilities companies worldwide make use of Indra s Solutions indracompany.com SMART ENERGY INTEGRATED SOLUTIONS FOR REVENUE ASSURANCE

More information

Cyber ERM Proposal Form

Cyber ERM Proposal Form Cyber ERM Proposal Form This document allows Chubb to gather the needed information to assess the risks related to the information systems of the prospective insured. Please note that completing this proposal

More information

Pinsent Masons in Spain

Pinsent Masons in Spain Pinsent Masons in Spain Pinsent Masons in Spain Pinsent Masons is a sector focussed global law firm. Our strategy is to invest in geographies that connect our clients to where they want to do business.

More information

Cyber Risk Proposal Form

Cyber Risk Proposal Form Cyber Risk Proposal Form Company or trading name Address Postcode Country Telephone Email Website Date business established Number of employees Do you have a Chief Privacy Officer (or Chief Information

More information

At the Heart of Cyber Risk Mitigation

At the Heart of Cyber Risk Mitigation At the Heart of Cyber Risk Mitigation De-risking Cyber Threats with Insurance Vikram Singh Abstract Management of risks is an integral part of the insurance industry. Companies have succeeded in identifying

More information

KSI ZUS Comprehensive IT System for ZUS. It serves 25 million customers and settles 1/3 of the state s financial funds. asseco.pl

KSI ZUS Comprehensive IT System for ZUS. It serves 25 million customers and settles 1/3 of the state s financial funds. asseco.pl KSI ZUS Comprehensive IT System for ZUS. It serves 25 million customers and settles 1/3 of the state s financial funds. asseco.pl Client. The Social Insurance Institution (ZUS) is a state organizational

More information

Pinsent Masons in the UAE

Pinsent Masons in the UAE Pinsent Masons in the UAE Pinsent Masons In the UAE Introduction Our UAE office, based in the heart of Dubai s financial district, combines local knowledge with an international experience to advise clients

More information

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH 2 THE CYBER AND DATA RISK TO YOUR BUSINESS This digital guide will help you find out more about the potential cyber and data risks to your business,

More information

CORK COUNTY COUNCIL. IS Analyst/Developer

CORK COUNTY COUNCIL. IS Analyst/Developer CORK COUNTY COUNCIL IS Analyst/Developer The IS Analyst/Developer provides technical support for the IT Department across Business Solutions, Data Management and Infrastructure Management. They ensure

More information

Acquisition of MP Pension Funds Baltic. 23 September 2014, Vilnius

Acquisition of MP Pension Funds Baltic. 23 September 2014, Vilnius Acquisition of MP Pension Funds Baltic 23 September 2014, Vilnius Acquisition details Invalda LT group acquired 100 percent of the specialised pension funds management company MP Pension Funds Baltic.

More information

Your defence toolkit. How to combat the cyber threat

Your defence toolkit. How to combat the cyber threat Your defence toolkit How to combat the cyber threat Contents The threat of cyber crime 4 How UK businesses are targeted 6 Case studies 8 Why cyber security is so important to manufacturers now 10 The

More information

Our Practice Areas. Corporate and Business Law. Employment and Labour Law. Antitrust. Banking Law ADR 1 / 6

Our Practice Areas. Corporate and Business Law. Employment and Labour Law. Antitrust. Banking Law ADR 1 / 6 Petra Law Firm provides legal services in various challenging legal fields and bring to its clients the utmost advice in the following legal sectors, but not limited to: Corporate and Business Law Employment

More information

TeleCommunication Systems Reports First Quarter 2013 Results

TeleCommunication Systems Reports First Quarter 2013 Results May 2, 2013 TeleCommunication Systems Reports First Quarter 2013 Results Note: Comtech Acquired TCS on 2/23/2016 ANNAPOLIS, Md., May 2, 2013 /PRNewswire/ -- TeleCommunication Systems, Inc. (TCS) (NASDAQ:

More information

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sponsored by ID Experts Independently conducted by Ponemon Institute LLC Publication Date: May 2016 Ponemon Institute Research Report

More information

BRIDGING THE GAP OF GRIEF WITH BUSINESS-DRIVEN SECURITY. Mohammad Alazab Enterprise Security Architect

BRIDGING THE GAP OF GRIEF WITH BUSINESS-DRIVEN SECURITY. Mohammad Alazab Enterprise Security Architect BRIDGING THE GAP OF GRIEF WITH BUSINESS-DRIVEN SECURITY Mohammad Alazab Enterprise Security Architect 1 TODAY S SECURITY ISN T WORKING 70% 90% Compromised in the last year 1 80% Are unsatisfied CISO s

More information

Invalda LT, AB results for 3 months of Vilnius, 30 May 2014

Invalda LT, AB results for 3 months of Vilnius, 30 May 2014 Invalda LT, AB results for 3 months of 2014 Vilnius, 30 May 2014 About the company What is InvaldaLT, AB? Invalda LT, AB started its activity in 1991 as an investment stock company Invalda. At present

More information

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do ARTICLE Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do By Gene Griggs and Saad Gul This article analyzes cybersecurity issues for retirement plans. Introduction

More information

ALLFINANZ Digital New Business & Underwriting

ALLFINANZ Digital New Business & Underwriting Digital New Business & Underwriting Transform underwriting into a sales enabler and profit driver Life Group Health Disability www.munichre.com/automation-solutions Digital New Business and Underwriting

More information

Cybersecurity and the Law Seminar

Cybersecurity and the Law Seminar Cybersecurity and the Law Seminar A practical walk-through of the legal landscape, enforcement, management liability and discussions on potential real-world situations Zurich 25 September 2018 What can

More information

Beazley Financial Institutions

Beazley Financial Institutions Market leading protection tailored for financial institutions, providing seamless cover from crime and professional indemnity to directors & officers and data breach. 0 1 0 0 1 1 0 0 0 1 1 0 Beazley Financial

More information

Tax reform readiness What s your business strategy? Los Angeles June 13, 2018 Bio books

Tax reform readiness What s your business strategy? Los Angeles June 13, 2018 Bio books www.pwc.com Tax reform readiness What s your business strategy? Los Angeles June 13, 2018 Bio books 0 The Hon. Dave Camp PwC Managing Director, Senior Policy Advisor, Tax Policy Services (989) 488-8807

More information

Electronic/Mobile Government in Africa: Progress made and challenges ahead

Electronic/Mobile Government in Africa: Progress made and challenges ahead Electronic/Mobile Government in Africa: Progress made and challenges ahead http://www.unpan.org/emgkr_africa Addis Ababa, Ethiopia 17-19 February 2009 DEVELOPMENT AND IMPLEMENTATION OF THE EAC REGIONAL

More information

Cyber COPE. Transforming Cyber Underwriting by Russ Cohen

Cyber COPE. Transforming Cyber Underwriting by Russ Cohen Cyber COPE Transforming Cyber Underwriting by Russ Cohen Business Descriptor How tall is your office building? How close is the nearest fire hydrant? Does the building have an alarm system? Insurance companies

More information

Emerging trends in global financial crime prevention and anti money laundering

Emerging trends in global financial crime prevention and anti money laundering Emerging trends in global financial crime prevention and anti money laundering Four key takeaways from the recent ACAMS conference in London Introduction The 13th Annual ACAMS European conference was held

More information

Assessing the need for cyberlaw harmonization

Assessing the need for cyberlaw harmonization Assessing the need for cyberlaw harmonization Cécile Barayre-El Shami Programme Manager, E-Commerce and Law Reform ICT Analysis Section, UNCTAD cecile.barayre@unctad.org Commonwealth Cybersecurity Forum

More information

Security Policy & Governance Framework for Deployment and Operation of European Cooperative Intelligent Transport Systems (C-ITS)

Security Policy & Governance Framework for Deployment and Operation of European Cooperative Intelligent Transport Systems (C-ITS) Result of C-ITS Platform Phase II Security Policy & Governance Framework for Deployment and Operation of European Cooperative Intelligent Transport Systems (C-ITS) RELEASE 1 DECEMBER 2017 Security Policy

More information

INFORMATION AND CYBER SECURITY POLICY V1.1

INFORMATION AND CYBER SECURITY POLICY V1.1 Future Generali 1 INFORMATION AND CYBER SECURITY V1.1 Future Generali 2 Revision History Revision / Version No. 1.0 1.1 Rollout Date Location of change 14-07- 2017 Mumbai 25.04.20 18 Thane Changed by Original

More information

Q4 revenues sequentially grew by 5.2%; fiscal 2010 revenues grew by 3.0%

Q4 revenues sequentially grew by 5.2%; fiscal 2010 revenues grew by 3.0% Infosys Technologies (NASDAQ: INFY) Announces Results for the Quarter and Year ended March 31, 2010 Fiscal 2011 revenues expected to grow by 16.0% to 18.0% Q4 revenues sequentially grew by 5.2%; fiscal

More information

Cyber Risk. October 2017

Cyber Risk. October 2017 Cyber Risk October 2017 The Cyber Landscape Dimensions to cyber risk Who is likely to target your clients Which jurisdictions do they operate in? Threat Types What is their line of business? Geography

More information

better Wells Fargo: HOW GOT Inside the Bank s Post-Merger Transformation

better Wells Fargo: HOW GOT Inside the Bank s Post-Merger Transformation COVER STORY Wells Fargo: HOW better GOT Inside the Bank s Post-Merger Transformation by Chris Sapardanis After the historic merger with Wachovia, Wells Fargo, with assets of $1.2 trillion and nearly 280,000

More information

VALIDATION WORKSHOP ASSESSMENT STUDY ON C&I FOR EAC COUNTRIES. Nairobi, October Presentation by Joshua Peprah ITU C&I Expert

VALIDATION WORKSHOP ASSESSMENT STUDY ON C&I FOR EAC COUNTRIES. Nairobi, October Presentation by Joshua Peprah ITU C&I Expert ASSESSMENT STUDY ON C&I FOR EAC COUNTRIES Presentation by Joshua Peprah ITU C&I Expert General Aspects of the region: EAC Regional intergovernmental organization of the Republics of Burundi, Kenya, Rwanda,

More information

Invalda LT, AB consolidated interim results for 12 months of Vilnius, 24 February 2014

Invalda LT, AB consolidated interim results for 12 months of Vilnius, 24 February 2014 Invalda LT, AB consolidated interim results for 12 months of 2013 Vilnius, 24 February 2014 About the company What is Invalda LT, AB? Invalda LT, AB is one of the major asset management companies in Lithuania

More information

red24 Special Risks - Kidnap for Ransom and Extortion Mitigation

red24 Special Risks - Kidnap for Ransom and Extortion Mitigation red24 Special Risks - Kidnap for Ransom and Extortion Mitigation Table of Contents Special Risks...3 Operational Footprint...4 The Special Risks Team...4 Crisis Response Management (CRM) Centre...4 Extended

More information

The CISO as a Systems Integrator

The CISO as a Systems Integrator The CISO as a Systems Integrator AKA: Building Your Network Defense through Bad Car Analogies and Idioms Joe McMann Cyber Strategy Leader 2017 LEIDOS. ALL RIGHTS RESERVED. 17-Leidos-0222-1662 PIRA #DIS201702005

More information

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017 You ve been hacked Riekie Gordon & Roger Truebody & Alexandra Schudel Why should you care? U$4.6 - U$121 billion - Lloyds U$45 billion not covered 2 The plot thickens 2016 Barkly Survey: It s a business

More information

Cyber-Insurance: Fraud, Waste or Abuse?

Cyber-Insurance: Fraud, Waste or Abuse? SESSION ID: STR-F03 Cyber-Insurance: Fraud, Waste or Abuse? David Nathans Director of Security SOCSoter, Inc. @Zourick Cyber Insurance overview One Size Does Not Fit All 2 Our Research Reviewed many major

More information

You care, we care. Policyholders booklet

You care, we care. Policyholders booklet Markel Care You care, we care. Policyholders booklet Markel Care You care, we care Your insurance cover We are delighted to introduce you to Markel Care, providing you with comprehensive insurance coverage

More information

Streamline and integrate your claims processing

Streamline and integrate your claims processing Increase flexibility Reduce costs Expedite claims Streamline and integrate your claims processing DXC Insurance RISKMASTERTM For corporate claims and self-insured organizations DXC Insurance RISKMASTER

More information

Add our expertise to yours Protection from the consequences of cyber risks

Add our expertise to yours Protection from the consequences of cyber risks CyberEdge THIS INFORMATION IS INTENDED FOR INSURANCE BROKERS AND OTHER INSURANCE PROFESSIONALS ONLY Add our expertise to yours Protection from the consequences of cyber risks What is CyberEdge? 2 CyberEdge

More information

IT Risk in Credit Unions - Thematic Review Findings

IT Risk in Credit Unions - Thematic Review Findings IT Risk in Credit Unions - Thematic Review Findings January 2018 Central Bank of Ireland Findings from IT Thematic Review in Credit Unions Page 2 Table of Contents 1. Executive Summary... 3 1.1 Purpose...

More information

Payment Card Industry (PCI) Qualification Requirements. For PCI Forensic Investigators (PFIs)

Payment Card Industry (PCI) Qualification Requirements. For PCI Forensic Investigators (PFIs) Payment Card Industry (PCI) Qualification Requirements For PCI Forensic Investigators (PFIs) Version 3.0 August 2016 Document Changes Date Version Description November 2012 2.0 August 2016 3.0 Amendments

More information

7 STEPS TO BUILD A GRC FRAMEWORK FOR BUSINESS RISK MANAGEMENT BUSINESS-DRIVEN SECURITY SOLUTIONS

7 STEPS TO BUILD A GRC FRAMEWORK FOR BUSINESS RISK MANAGEMENT BUSINESS-DRIVEN SECURITY SOLUTIONS 7 STEPS TO BUILD A GRC FRAMEWORK FOR BUSINESS RISK MANAGEMENT BUSINESS-DRIVEN SECURITY SOLUTIONS TO MANAGE INFORMATION RISK AND KEEP YOUR ORGANIZATION MOVING FORWARD, YOU NEED A SOLID STRATEGY AND A GOOD

More information

TERMS OF REFERENCE FOR VEEAM LICENSING AND DEPLOYMENT

TERMS OF REFERENCE FOR VEEAM LICENSING AND DEPLOYMENT TERMS OF REFERENCE FOR VEEAM LICENSING AND DEPLOYMENT AFRICAN INSTITUTE FOR MATHEMATICAL SCIENCES THE NEXT EINSTEIN INITIATIVE TENDER No AIMS/PIMS/04/BKS/16/07 Closing Date: August 7 th, 2016 JULY 28,

More information

IndustryEdge for technology companies OUR KNOWLEDGE IS YOUR EDGE

IndustryEdge for technology companies OUR KNOWLEDGE IS YOUR EDGE IndustryEdge for technology companies OUR KNOWLEDGE IS YOUR EDGE OUR KNOWLEDGE IS YOUR EDGE IndustryEdge At Travelers, we recognise that no two industries are the same and that dealing with the complexities

More information

Securing tomorrow today Setting up the tax function to embed controls around people, processes and systems

Securing tomorrow today Setting up the tax function to embed controls around people, processes and systems Securing tomorrow today Setting up the tax function to embed controls around people, processes and systems Wobke Hahlen Deloitte Netherlands Marvin de Ridder Deloitte Netherlands Agenda Background & trends

More information

Second Quarter Fiscal 2018 Investor Presentation

Second Quarter Fiscal 2018 Investor Presentation Second Quarter Fiscal 2018 Investor Presentation Disclaimers Non-GAAP Financial Measures The presentation presents information about the Company s non-gaap revenue, non-gaap gross margin, non-gaap operating

More information

Information Technology and GIS

Information Technology and GIS Information Technology and GIS 1 P a g e Information Technology Department 2018 2021 Operating Budget Roll-up 2018 2018 2019 2019 2020 2021 2017 Approved Q2 Approved Proposed Proposed Proposed Actual Budget

More information

Have you Joined the Profitability Revolution? Driving Cost Reduction in Insurance

Have you Joined the Profitability Revolution? Driving Cost Reduction in Insurance Have you Joined the Profitability Revolution? Driving Cost Reduction in Insurance About this whitepaper Rather than just collecting premiums and harvesting investment returns, the insurance industry is

More information

In-House Fraud Investigation Teams: 2017 Benchmarking Report

In-House Fraud Investigation Teams: 2017 Benchmarking Report In-House Fraud Investigation Teams: 2017 Benchmarking Report Contents Key Findings 3 Introduction 4 Methodology...4 Respondent Demographics 5 Industry of Respondents Organizations...6 Region of Respondents

More information

FRAUD EXAMINERS MANUAL INTERNATIONAL EDITION

FRAUD EXAMINERS MANUAL INTERNATIONAL EDITION TABLE OF CONTENTS VOLUME I SECTION 1 FINANCIAL TRANSACTIONS AND FRAUD SCHEMES ACCOUNTING CONCEPTS Accounting Basics... 1.101 Financial Statements... 1.105 Generally Accepted Accounting Principles (GAAP)...

More information

TRADE, SERVICES AND DEVELOPMENT

TRADE, SERVICES AND DEVELOPMENT UNCTAD Multi-year Expert Meeting on TRADE, SERVICES AND DEVELOPMENT Geneva, 18-20 July 2017 Financial Inclusion, Fintech, and RegTech by Kern Alexander Law Faculty, University of Zurich Centre for Risk

More information

Transforming Industries Through Blockchain Innovations

Transforming Industries Through Blockchain Innovations Transforming Industries Through Blockchain Innovations MARC TAVERNER BITFURY GLOBAL AMBASSADOR BLOCKCHAINEXPO, Oman, May 2 nd 2018 GLOBAL BLOCKCHAIN TECHNOLOGY COMPANY WITH A REALLY SIMPLE PURPOSE MAKE

More information

FY2016/ /19 Statement of Corporate Intent

FY2016/ /19 Statement of Corporate Intent C.24 FY2016/17 2018/19 Statement of Corporate Intent Meteorological Service of New Zealand Ltd FY2017 19 Statement of Corporate Intent 2 CONTENTS Introduction 3 Background 3 Nature and Scope of Activities

More information

PRIVACY AND CYBER SECURITY

PRIVACY AND CYBER SECURITY PRIVACY AND CYBER SECURITY Presented by: Joe Marra, Senior Account Executive/Producer Stoya Corcoran, Assistant Vice President Presented to: CIFFA Members September 20, 2017 1 Disclaimer The information

More information

Vote Customs Standard Estimates Questionnaire 2018/19

Vote Customs Standard Estimates Questionnaire 2018/19 Vote Customs Standard Estimates Questionnaire 2018/19 The outcomes that the Vote aims to achieve 1. Which agencies will be using funds from this Vote, and who are the responsible Ministers? The New Zealand

More information

Management Compensation Framework

Management Compensation Framework Reference Job #6 Manager, Highway Design & Traffic Engineering MINISTRY Transportation MANAGEMENT ROLE: 2 DIVISION: Highway Operations ROLE PROFILE A BRANCH: Engineering Services, South Coast Region POSITION

More information

Outline of presentation

Outline of presentation Conformance and Interoperability (C&I) Validation Workshop, Laico Regency Hotel, Nairobi, Kenya 21st 23rd October 2015 S5-2 Situational Analysis Status of Conformity and Interoperability and related initiatives

More information

Cabinet Committee on State Sector Reform and Expenditure Control STAGE 2 OF TRANSFORMING NEW ZEALAND S REVENUE SYSTEM

Cabinet Committee on State Sector Reform and Expenditure Control STAGE 2 OF TRANSFORMING NEW ZEALAND S REVENUE SYSTEM Cabinet Committee on State Sector Reform and Expenditure Control In Confidence Office of the Minister of Revenue STAGE 2 OF TRANSFORMING NEW ZEALAND S REVENUE SYSTEM Proposal 1. This paper provides an

More information

Translation from Lithuanian To INVL Baltic Farmland, AB Gynėjų str. 14, Vilnius

Translation from Lithuanian To INVL Baltic Farmland, AB Gynėjų str. 14, Vilnius Translation from Lithuanian To INVL Baltic Farmland, AB Gynėjų str. 14, Vilnius INVL BALTIC FARMLAND, AB AUDIT COMMITTEE ACTIVITY REPORT FOR THE FINANCIAL YEAR 2017 Vilnius, the tenth of April, two thousand

More information

CHINA COMSERVICE ANNOUNCES 2014 INTERIM RESULTS

CHINA COMSERVICE ANNOUNCES 2014 INTERIM RESULTS Press Release For Immediate Release CHINA COMSERVICE ANNOUNCES 2014 INTERIM RESULTS HIGHLIGHTS: Overall steady operating results achieved; total revenues were RMB33,743 million, up by 4.3%. Profit attributable

More information

Terms of Reference for Junior Non-Key Expert on e-invoicing, e-ordering and the respective framework

Terms of Reference for Junior Non-Key Expert on e-invoicing, e-ordering and the respective framework Terms of Reference for Junior Non-Key Expert on e-invoicing, e-ordering and the respective framework 1 CONTRACT OBJECTIVES & EXPECTED RESULTS 2 1.1 Background to the Project 2 1.2 Background to the Assignment

More information

The presentation of asset management business model and split off terms of Invalda LT, AB. Vilnius, 21 March 2014

The presentation of asset management business model and split off terms of Invalda LT, AB. Vilnius, 21 March 2014 The presentation of asset management business model and split off terms of Invalda LT, AB Vilnius, 21 March 2014 About Invalda LT, AB Invalda LT, AB started its activity in 1991 as an investment stock

More information

(MAY 2008 NOVEMBER 2010)

(MAY 2008 NOVEMBER 2010) (MAY 2008 ) Project Name: Centre of Phytosanitary Excellence, Eastern Africa (COPE) Executing Agency: CABI Project supervisor: IPPC PROJECT DESCRIPTION: Project Start Date: Overall (development) objective:

More information

FROM 12 TO 21: OUR WAY FORWARD

FROM 12 TO 21: OUR WAY FORWARD FROM 12 TO 21: OUR WAY FORWARD MESSAGE FROM THE BOARD Weldon Cowan, chair of the board of directors The board of directors shares the corporation s excitement about the next phase of the From 12 to 21

More information

How can you be more efficient at managing indirect tax?

How can you be more efficient at managing indirect tax? How can you be more efficient at managing indirect tax? Indirect Tax Process and Technology kpmg.com/indirecttax Contents 2 How do you manage indirect tax in today s challenging environment? 4 Governance

More information

COMPANY OVERVIEW. February 7, 2019

COMPANY OVERVIEW. February 7, 2019 COMPANY OVERVIEW February 7, 2019 1 DISCLAIMERS This presentation contains forward-looking statements. All statements contained in this presentation other than statements of historical facts, including,

More information

Blockchain: The New Line of Defense

Blockchain: The New Line of Defense Blockchain: The New Line of Defense Who Am I Your Presenter & Advisory in This Domain q Cybersecurity Solutions Architect for Enterprise & National Level Projects for Kaspersky Lab Middle East, Turkey

More information

MEASURING & PRICING THE COST DRIVERS OF A CYBER SECURITY RISK EVENT

MEASURING & PRICING THE COST DRIVERS OF A CYBER SECURITY RISK EVENT MEASURING & PRICING THE COST DRIVERS OF A CYBER SECURITY RISK EVENT IOWA ACTUARIES CLUB 2/25/16 EDUCATION DAY PRESENTED BY KEITH BURKHARDT, V.P. KRAUS-ANDERSON INSURANCE Overview I. Why are cyber security

More information

How we manage risk. Risk philosophy. Risk policy. Risk framework

How we manage risk. Risk philosophy. Risk policy. Risk framework How we manage risk Risk management is integral to the daily operations of our businesses. As a multinational group with activities in over 130 countries, Naspers is exposed to a wide range of risks that

More information

Understanding Enterprise Risk Management: An Overview

Understanding Enterprise Risk Management: An Overview Understanding Enterprise Risk Management: An Overview 05/2016 What is Risk? An uncertain event It exists in the future Has a cause and effect Impacts objectives Its effect may be positive and/or negative

More information

overview WHO IS CLAIM360? OUR INDUSTRY LEADING TECHNOLOGY

overview WHO IS CLAIM360? OUR INDUSTRY LEADING TECHNOLOGY A new way of doing business Combining the best of the loss adjusting model with the best of the building panel overview WHO IS CLAIM360? Claim360 is a joint venture company formed by Cerno and Claim Central

More information

MANAGE RISK WORLDWIDE

MANAGE RISK WORLDWIDE MANAGE RISK WORLDWIDE Zurich International Programs Corporate customers At Zurich, we re proud of our ability to help protect businesses that operate internationally. For nearly 40 years, we have built

More information

Anti Money Laundering - Financial Crime Compliance

Anti Money Laundering - Financial Crime Compliance Anti Money Laundering - Financial Crime Compliance Blockchain Technology, De-Risking And Money Laundering In the Financial Services Sector (Banks & Non Banks) This course is presented in London on: 11-12

More information

A GUIDE TO CYBER RISKS COVER

A GUIDE TO CYBER RISKS COVER A GUIDE TO CYBER RISKS COVER Cyber risk the daily business threat to SMEs Cyber risks and data security breaches are a daily threat to everyday business. Less than 10% of UK companies have cyber insurance

More information

DISPUTE RESOLUTION SIMPLIFYING MATTERS

DISPUTE RESOLUTION SIMPLIFYING MATTERS DISPUTE RESOLUTION SIMPLIFYING MATTERS SWEDEN FINLAND THE BALTIC SEA REGION LAW FIRM NORWAY ESTONIA LATVIA RUSSIA MAGNUSSON WHO ARE WE? DENMARK LITHUANIA POLAND BELARUS We offer seamless legal services

More information

Landis+Gyr plans IPO and listing on SIX Swiss Exchange

Landis+Gyr plans IPO and listing on SIX Swiss Exchange FOR RELEASE IN SWITZERLAND THIS IS A RESTRICTED COMMUNICATION AND YOU MUST NOT FORWARD IT OR ITS CONTENTS TO ANY PERSON TO WHOM FORWARDING THIS COMMUNICATION IS PROHIBITED BY THE LEGENDS CONTAINED HEREIN.

More information

IPA TWINNING NEWS NEAR SPECIAL

IPA TWINNING NEWS NEAR SPECIAL IPA TWINNING NEWS NEAR SPECIAL European IPA Twinning Projects Pipeline 2018 Project title ALBANIA IPA 2015 (indirect management CFCU) Title "Support to the Bank of Albania for Q3 2018 the Technical Cooperation

More information

Maldives: Enhancing Tax Administration Capacity

Maldives: Enhancing Tax Administration Capacity Completion Report Project Number: 47150-001 Technical Assistance Number: 8525 August 2018 Maldives: Enhancing Tax Administration Capacity This document is being disclosed to the public in accordance with

More information

He is actively involved in several open-source blockchain projects including:

He is actively involved in several open-source blockchain projects including: Rohas Nagpal Rohas Nagpal is a blockchain evangelist and Chief Blockchain Architect of Primechain Technologies Pvt. Ltd. In the past 17 years, he has investigated cyber crimes and data breaches for hundreds

More information

H 7789 S T A T E O F R H O D E I S L A N D

H 7789 S T A T E O F R H O D E I S L A N D ======== LC001 ======== 01 -- H S T A T E O F R H O D E I S L A N D IN GENERAL ASSEMBLY JANUARY SESSION, A.D. 01 A N A C T RELATING TO INSURANCE - INSURANCE DATA SECURITY ACT Introduced By: Representatives

More information

An Overview of Cyber Insurance at AIG

An Overview of Cyber Insurance at AIG An Overview of Cyber Insurance at AIG Michael Lee, MBA Cyber Business Development Manager AIG 2018 Brittney Mishler, ARM Cyber Casualty Underwriting Specialist AIG Cyber Insurance It s a peril, not a product

More information

Combined Assurance Approach

Combined Assurance Approach Combined Assurance Approach IIA GRC Stockholm 9 October 2015 Group Internal Audit in Swedbank CAE Ingrid Harbo AGENDA The Scope for Sharing Resources / Combined Assurance Ø Swedbank in brief Ø Group Internal

More information

Pension Scheme Cyber Resilence Workshop

Pension Scheme Cyber Resilence Workshop Pension Scheme Cyber Resilence Workshop Cyber Resilience Workshop Pension schemes hold substantial amounts of personal data, have regular financial transactions, and are managed by trustees who often

More information

The Australian National University Fraud Control Framework. Corporate Governance & Risk Office

The Australian National University Fraud Control Framework. Corporate Governance & Risk Office The Australian National University Fraud Control Framework 2017 2018 Corporate Governance & Risk Office Corporate Governance and Risk Office 21 July 2017 The Australian National University Canberra ACT

More information

CORPORATE SERVICES GENERAL ISSUES COMMITTEE

CORPORATE SERVICES GENERAL ISSUES COMMITTEE 5.2 GENERAL ISSUES COMMITTEE February 13, 2018 Mike Zegarac General Manager OVERVIEW 2 Citizen and Customer Services 546-CITY (Customer Contact Centre) askcity@hamilton.ca (Email inquiries) Municipal Service

More information

FINANCIAL INSTITUTION GOVERNANCE AND REGULATION SERVICES EXPERTS WITH IMPACT

FINANCIAL INSTITUTION GOVERNANCE AND REGULATION SERVICES EXPERTS WITH IMPACT FINANCIAL INSTITUTION GOVERNANCE AND REGULATION SERVICES EXPERTS WITH IMPACT In today s highly competitive and heavily regulated environment, financial institutions are challenged to remain profitable

More information

Vaco Cyber Security Panel

Vaco Cyber Security Panel Vaco Cyber Security Panel ISACA Charlotte Chapter December 5 th, 2017 Vaco is an international talent solutions firm headquartered in Nashville, Tennessee, with more than 35 locations around the globe.

More information

Transforming Industries Through Blockchain Innovations. Marc Taverner, Bitfury Global Ambassador BLOCKCHAIN SUMMIT, London, June

Transforming Industries Through Blockchain Innovations. Marc Taverner, Bitfury Global Ambassador BLOCKCHAIN SUMMIT, London, June Transforming Industries Through Blockchain Innovations Marc Taverner, Bitfury Global Ambassador BLOCKCHAIN SUMMIT, London, June 26 2018 Company with a simple purpose: MAKE THE WORLD A BETTER PLACE FOR

More information

Minnesota State Colleges and Universities Office of Internal Auditing Annual Audit Plan Fiscal Year 2008

Minnesota State Colleges and Universities Office of Internal Auditing Annual Audit Plan Fiscal Year 2008 Minnesota State Colleges and Universities Office of Internal Auditing Annual Audit Plan Fiscal Year 2008 According to Board Policy 1D.1, Part 6, the Office of Internal Auditing must submit an annual audit

More information