Search
Close this search box.
Categories
Digital Certificates

Eval and Keyfactor partnership: together for cybersecurity

Eval, the leading digital certification and information security company in Brazil, has established a strategic partnership with Keyfactor, a company specialized in SSL/TLS certificate management, identity and access security..

The Eval and Keyfactor partnership combines the companies’ expertise and solutions to deliver significant advances in information technology and innovation in the Brazilian market.

This new partnership strengthens Eval’s position as a digital security provider in Brazil.

The company already has established partnerships with Thales Group, a global leader in cybersecurity and protection of sensitive data and personal information, and the PCI Security Standards Council, the forum responsible for the development and adoption of data security standards for payments worldwide.

In addition, Eval has a partnership with Valid Certificadora Digital, a Certification Authority.

Eval and Keyfactor partnership is key to enterprise data security and protection

With the integration of Keyfactor’s solutions, Eval will expand its ability to meet the growing market demands of securing sensitive data and personal information, security policies, and digital identity management.

The Eval and Keyfactor partnership will allow us to offer a unified platform for managing SSL/TLS certificates and cryptographic keys, simplifying the process and reducing the risks associated with information loss or leakage.

The collaboration between Eval and Keyfactor will also bring significant benefits to the Brazilian market, including:

Enhanced SSL/TLS certificate management for increased security and availability

The Eval and Keyfactor partnership provides businesses and individuals with the ability to conduct digital transactions with greater security and availability.

This is made possible by integrating Keyfactor’s identity management solutions with Eval’s SSL/TLS certificates.

The big differential is the centralization and automation in the management of SSL/TLS certificates, which reduce errors and mitigate the unavailability of systems and services.

This approach, in turn, enhances security and corporate governance, ensuring business continuity and protecting critical information.

Eval and Keyfactor partnership = advanced products and services

The partnership between Eval and Keyfactor provides the Brazilian market with access to cutting-edge technologies and international best practices in digital security and identity management.

This advance strengthens users’ trust in digital transactions and services, encouraging the adoption of new technologies and innovative solutions, especially in SSL/TLS certificate management.

The solution provides greater visibility and control over the lifecycle of your company’s Public Key Infrastructures (PKIs) and SSL/TLS certificates.

This mitigates the risk of unexpected interruptions, manual update processes, and errors. With Keyfactor Command, take full control of your PKI and certificate infrastructure.

Eval, with experience since 2004 with PKI, offers a highly qualified professional service, consolidating its position as a reference in the sector.

This expertise accumulated over the years allows Eval to provide robust and efficient services and solutions tailored to the specific needs of each client.

By joining forces with Keyfactor, the company further expands its range of solutions and strengthens its ability to offer cutting-edge services in identity management and digital security.

Eval’s Commitment

The union between the companies reinforces Eval’s commitment to offering advanced digital security solutions, ensuring that the Brazilian market is prepared to face the challenges of the current and future technological scenario.

The Eval and Keyfactor partnership represents an important milestone for innovation and information security in Brazil, contributing to a safer and more reliable digital environment for everyone.

About Eval

Eval has been developing projects in the financial, health, education, and industry segments for over 18 years. Since 2004, we have offered solutions for Authentication, Electronic and Digital Signature, and Data Protection. Currently, we are present in the main Brazilian banks, health institutions, schools and universities, and different industries.

With recognized value by the market, Eval’s solutions and services meet the highest regulatory standards of public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD (General Law of Data Protection). In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

Mind The Sec: Eval participates in Latin America’s biggest cybersecurity event

The way we live, work, and play has been changed forever by the Internet. But with great change comes great risk, and nowhere is this more apparent than in the world of cyber security. This is why Mind The Sec is so important.

Held annually in São Paulo, the event is the largest conference of its kind in Latin America, bringing together business leaders, government officials, and security experts from around the world to discuss the latest threats and how best to protect ourselves from them.

This year’s conference was very special because we had the largest number of attendees and sponsors. The event offered valuable information on how to stay ahead of the ever-evolving threats. And as could not be otherwise, Eval marked its presence.

About Mind The Sec

The importance of Mind The Sec is undeniable. With an audience composed of experts in the field, the event serves as a venue for discussion about the main challenges and threats to information security. In addition, Mind The Sec is also an excellent opportunity for networking and establishing new professional contacts.

Eval’s participation in Mind The Sec 2022

Along with Thales, Eval attended this year’s Mind The Sec as an exhibitor and presented the latest trends in cybersecurity to visitors. It was a great opportunity for Eval to network with other companies in the sector and establish new partnerships.

In addition to participating as an exhibitor, Eval in partnership with Thales presented the talk “How to ensure sensitive data protection and accelerate compliance in the age of digital transformation.” The presentation was made by Abílio Branco, Head of Data Protection at Thales – Brazil.

If you missed our presentation at this year’s Mind The Sec, don’t worry! The event was recorded and you have the opportunity to watch it:

Once again, Eval consolidates its participation in events of great relevance to the market, such as Mind The Sec. Eval’s presence in such events demonstrates its commitment to innovation and the continuous improvement of the services offered to companies.

EVAL Professional Services has a team of specialized professionals with the best practices in the market

Benefit from our years of experience and expertise in information security and LGPD compliance. We will be your partner for realizing digitization projects in compliance with security and data protection regulations.

We share our expertise across all business flows in institutions to help you minimize risk, maximize performance, and ensure the data protection your customers and partners expect.

About EVAL

EVAL has been developing projects in the financial, health, education and industry segments for over 18 years. Since 2004, we have offered Authentication, Electronic and Digital Signature and Data Protection solutions. Currently, we are present in the main Brazilian banks, health institutions, schools and universities, and different industries.

With value recognized by the market, EVAL’s solutions and services meet the highest regulatory standards of public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

ESG: 5 different views on sustainability

ANBIMA (Brazilian Association of Financial and Capital Market Entities) conducted a revealing study on the importance of sustainability and ESG in the financial market.

This study has shed light on the financial institutions’ maturity and understanding of ESG practices.

ANBIMA’s survey evidenced a great diversity of perspectives in the financial market regarding the theme of sustainability.

As a result, five different behavioral profiles were identified, ranging from financial institutions that are skeptical of ESG practices to those that put sustainable criteria at the heart of their business.

Five behavior patterns based on positioning and understanding of the topic

The survey conducted by ANBIMA aimed to understand the relevance of the sustainability issue in the participants’ view and how this perspective is reflected in their respective institutions.

This study involved more than 900 financial market institutions, including third-party asset managers, commercial, multiple, and investment banks, as well as brokerage houses, securities dealers, and others.

At the end of the study, five behavioral patterns were identified, indicating the possible paths that ESG and sustainability can take to be implemented more effectively in the financial market.

These profiles are: Distrustful, Distant, Initiated, Emerging, and Engaged.

1. Distrustful (4.2%): The view of sustainability is presented as a threat or misunderstanding and doubts about the topic arise.

Financial institutions that are suspicious of ESG practices and do not consider the topic as relevant to their business. In a general context, they present great difficulties in measuring and monitoring their impacts.

These institutions are skeptical of ESG practices and believe that they can have a negative impact on financial results.

Characteristics pointed out by ANBIMA:

  • They see sustainability as an obstacle to business development, which impacts the action of raising funds;
  • They almost always use subjective criteria to determine what sustainability is, sometimes trying to justify that their investments are ESG, without paying attention to the existing concepts;
  • The executives who are spokespersons for this discourse are distrustful, do not see value in ESG aspects, and often denote a lack of clarity on the subject;
  • They have not moved to implement concrete actions towards sustainability and have not inserted sustainable aspects into the institution’s commitments and processes.
2. Distant (35.5%): Relates the idea of sustainability to environmental issues

The company does not view the topic as relevant to business. The institutions that fit this profile believe that sustainability is important, but do not see it as relevant.

It is usually associated with environmental issues and has little to do with corporate and social governance.

Characteristics pointed out by ANBIMA:

  • They have a simplified view of the topic, perceiving sustainability as an exclusive commitment to the environment;
  • They link sustainability to environmental issues. Managers conclude that the topic is far removed from their business, especially when it comes to a small office that produces little waste, consumes few resources, and therefore has no relevant impact, negative or positive, on the planet;
  • They show a mismatch between actions and conceptualizations of sustainability. They have a low level of implementation/dissemination of sustainability concepts and may present inconsistencies in their statements.
3. Initiated (32.1%): Idea of sustainability related to environmental issues, but with concrete actions

These financial institutions are taking the first steps in implementing ESG practices, but do not yet consider them as central to their business. Sustainability is relevant, but not essential.

It continues to be associated with environmental issues, but this group shows a broader perception of the theme and a greater concern for risk management.

Characteristics pointed out by ANBIMA:

  • They also relate sustainability strictly to environmental issues, but they have concrete internal actions, because they see possibilities to cause transformation within the business, even if it is small;
  • They are structuring themselves in some way to include sustainability in the day to day of the institution and business;
  • They cite as examples of impactful actions the use of led light bulbs in the office, the installation of timers on faucets, the efficient use of air conditioning, and the practice of selective collection in the building;
  • They point to the recent digitalization of processes and signatures as an important contribution, which has led to a decrease in the use of printing-related resources. These are positive attitudes, but they do not go beyond the office environment or directly influence the company’s main activity.
4. Emerging (21.5%): Idea of sustainability as a broad commitment that encompasses environmental, social and governance areas

For this group, sustainability is an important issue and is linked to several aspects of the life of financial institutions.

Democratic management, respect for the law, and good relationships with stakeholders are fundamental to these companies.

Characteristics pointed out by ANBIMA:

  • They have a broader view of sustainability, embracing at least two pillars of the ESG, that is, they already perceive sustainability beyond caring for the environment;
  • They showed further development, with full implementation of one or more major items, and an adequate conceptualization of the sustainability issue;
  • They are more committed to social or corporate governance issues;
  • Sometimes they show that they are engaged in carrying out or financing philanthropic projects, mainly related to education and sports. In some cases, they encourage employees to participate in social work and volunteer initiatives;
  • Some institutions cite the benefits granted to employees as part of a social commitment;
  • The asset managers in this group generally have more advanced ESG investment analysis practices that encompass all three factors, and many have responsible investment and engagement policies with their investee companies. They also adhere to voluntary commitments.
Engaged (6.8%): Sustainability is part of the institution’s strategy, a fundamental commitment and also profitable

This group of institutions is aligned with ESG practices and understands sustainability as a factor for business growth.

The theme is discussed in the strategic decision-making processes, in the company’s goals, and in product definition.

Characteristics pointed out by ANBIMA:

  • They show full coherence between sustainable concepts and attitudes to work with sustainability;
  • They have fully implemented the main ESG practices and define themselves with phrases like: “When it comes to sustainability, everyone always wins;
  • ESG aspects permeate strategic decisions and require leadership to have transparent criteria about making, what kind of customers they serve, and with whom they partner;
  • They have a clear understanding that sustainability needs to compose the structure of the business itself, and not be practiced as projects apart from the organizational structure of the institution, such as philanthropic ones;
  • They have managed to turn sustainability into products and services that honor social, environmental, and governance commitments, such as credit lines for clean energy projects or green investment funds;
  • Such institutions are able to have a vision that goes beyond business and understand the global importance of sustainability;
  • Among management companies, they demonstrate more mature and comprehensive ESG analysis processes.

ANBIMA’s study also highlighted that the adoption of ESG practices in financial institutions goes far beyond a simple strategy.

The survey showed a notable difference between the attribution of importance for sustainability and the actual adoption of the measures in practice.

Importantly, cybersecurity is becoming increasingly important in the context of ESG practices.

Cyber risks have a significant impact on organizations and investing in cybersecurity is becoming increasingly relevant in ESG practices.

ESG goes far beyond a strategy for companies

The theme of sustainability has been growing in companies in recent years, however, the survey shows that there is a difference between the attribution of importance for sustainability and the adoption of sustainable actions in practice.

Many of the organizations that responded positively to the questions about perception and importance of the ESG theme indicated that they still do not have concrete actions within their institutions.

In fact, there is a growing movement among companies to focus on environmental, social, and governance factors. This focus is driven by several factors, including the need to deal with climate change, growing social inequality, and stricter government regulations.

Although some companies have been slow to adopt this change, there is a compelling argument that ESG is good for business.

Companies that focus on ESG tend to have better reputations, which can attract more customers and talent. They also tend to be more innovative and efficient, because they are constantly looking for new ways to improve their environmental and social impact.

In addition, companies with strong ESG practices generally enjoy lower costs because they are able to reduce waste and manage risk more effectively.

In summary, there are many good reasons for companies to focus on ESG. Those who do are likely to find that it is good both for their bottom line and for the world around them.

CipherTrust: investing in cybersecurity is relevant in ESG practices

Cybersecurity is becoming increasingly important for businesses, especially as the number of threats increases.

Cyber risks have a significant impact on organizations, potentially leading to disruption of operations, theft of confidential information, and even violation of regulations.

For these reasons, investing in cybersecurity is becoming increasingly relevant in ESG practices.

In addition, companies that invest in cybersecurity tend to be more resilient and less likely to suffer disruptions to their operations.

 

O
CipherTrust
is the ideal solution against ransomware attacks. In a simple, comprehensive and effective way, the solution
CipherTrust
provides capabilities to secure and control access to databases, files, and containers – and can protect assets located in cloud, virtual, big data, and physical environments.

With CipherTrust, you can protect your company’s data and anonymize your sensitive assets, ensuring security for your company and avoiding future problems with data leakage.

About Eval

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With market recognized value, Eval’s solutions and services meet the highest regulatory standards for public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

Data breach protection: Cybersecurity is not the focus

According to a recent study by Tanium, an American cybersecurity and systems management company, 79% of companies only invest in cybersecurity after a data breach. Which shows that data breach protection is not a priority for many businesses.

This is a worrying statistic, as it leaves companies vulnerable to attack and can cost millions of dollars.

However, there are things that organizations can do to strengthen cybersecurity defenses and prevent cybercriminals from gaining access to companies’ corporate systems.

Data breach protection: why should prevention be a priority in your company?

Data breaches are an increasingly common threat to businesses. With the increasing amount of information stored on corporate systems, cybercriminals have an even greater interest in carrying out attacks.

The consequences of a data breach can be severe. Digital criminals can steal confidential information or damage a company’s reputation.

Therefore, it is critical that data breach protection is a priority for your company.

Also according to the Tanium study, 92% of companies have suffered an attack or data breach, 73% in the last year alone.

The survey shows that criminal cyber activity continues to grow: 92% of respondents admitted to having suffered an attack or data breach, with almost three-quarters (73%) having done so during the past year.

In fact, the situation is getting worse for businesses, with more than two-thirds of respondents (69%) admitting that threats are on the rise and the expectation for 2022 is that there will be the highest number of attacks ever.

Investment in cybersecurity: The best way to avoid a data breach

The best way to ensure protection against data breaches is to take preventive measures. Companies should invest in cybersecurity to strengthen their defenses against attacks.

There are several things that companies can do to protect their data and reduce the chances of a data breach:

Implement data breach protection measures for cyber security

Companies must implement data breach protection measures for their systems and data. These measures include using firewalls, encrypting data, and managing access to systems.

Companies should train their employees on the cybersecurity measures that should be adopted. Employees who are aware of the importance of cybersecurity are less likely to make mistakes that could compromise the security of company data.

Create a business continuity plan

Companies should also have a business continuity plan to ensure that business can continue after a data breach. The plan should include measures to restore lost data and ensure that employees can continue their work without problems.

In addition to the business continuity plan, companies should have a plan for communicating the data breach to customers and other stakeholders. This plan should include a protocol for notifying affected people, as well as a strategy for dealing with the media.

Keep the systems up to date with the latest software versions

This will allow you to benefit from the latest bug fixes and security updates, and make it harder for cybercriminals to exploit old vulnerabilities. Software updates usually include new and better features that make your systems more efficient.

Create a backup strategy to prevent data breaches

Backups are extremely important to recover lost data in the event of a data breach. Having regular backups will allow you to quickly get back to normal after an attack, without compromising business continuity.

Make sure that your backups are protected against unauthorized access and encrypted to prevent attackers from reading them.

Implement encryption solutions

This prevents hackers from accessing or changing your data, even if they manage to obtain it. Encryption is particularly useful for protecting sensitive information such as credit card numbers or financial details.

Encryption is useful for protecting backups and files in transit, such as e-mails. Make sure that all your communication tools are encrypted, including your e-mail server, instant messaging application, and VoIP tools.

Monitor network traffic to detect a data breach

This will allow you to detect suspicious activity on your network and take steps to correct it before it turns into a data breach. Monitoring network traffic can help identify weak points in your system that need to be fixed.

The Future of Data Security

Although cyber threats continue to evolve, companies are becoming more aware of the risks involved and are making investments in cyber security.

The survey showed that 79% of companies have already been a victim of a data breach and that they are willing to invest more in security to prevent future attacks.

Companies are also becoming more aware of the importance of training their employees on cybersecurity risks and how to avoid them.

Data security is a complex issue, but it is important that companies are aware of the risks involved and are willing to invest the time and money necessary to protect their systems.

CipherTrust: Your company’s cybersecurity against data breaches in real time and with secure encryption

O
CipherTrust
is the ideal solution against ransomware attacks. In a simple, comprehensive and effective way, the solution
CipherTrust
provides capabilities to secure and control access to databases, files, and containers – and can protect assets located in cloud, virtual, big data, and physical environments.

With CipherTrust, you can protect your company’s data and anonymize your sensitive assets, ensuring security for your company and avoiding future problems with data leakage.

To handle the complexity of where data is stored, CipherTrust Data Security Platform provides strong capabilities to protect and control access to sensitive data in databases, files, and containers. Specific technologies include:

CipherTrust Transparent Encryption

Encrypt data in on-premises, cloud, database, file, and Big Data environments with comprehensive access controls and detailed data access audit logging that can prevent the most malicious attacks.

CipherTrust Database Protection

It provides transparent column-level encryption of structured and confidential data that resides in databases such as credit card, social security numbers, national identification numbers, passwords, and e-mail addresses.

CipherTrust Application Data Protection

It offers APIs for developers to quickly add encryption and other cryptographic functions to their applications, while SecOps controls the encryption keys.

CipherTrust Tokenization

It offers application-level data tokenization services in two convenient solutions that provide customer flexibility – Token without Vault with dynamic policy-based data masking and Tokenization in Vault.

CipherTrust Batch Data Transformation

Provides static data masking services to remove sensitive information from production databases so that compliance and security issues are alleviated when sharing a database with a third party for analysis, testing, or other processing.

CipherTrust Manager

It centralizes keys, management policies, and data access for all CipherTrust Data Security Platform products and is available in FIPS 140-2 Level 3 compliant physical and virtual formats.

CipherTrust Cloud Key Manager

It offers its own key lifecycle management (BYOK) for many cloud infrastructure, platform, and software-as-a-service providers.

CipherTrust KMIP Server

It centralizes key management for the Key Management Interoperability Protocol (KMIP) commonly used in storage solutions.

CipherTrust TDE Key Manager

Centralizes key management for encryption found in Oracle, SQL and Always Encrypted SQL.

The portfolio of data protection products that make up the CipherTrust Data Security Platform solution enables companies to protect data at rest and in motion across the entire IT ecosystem and ensures that the keys to this information are always protected and only under your control.

It simplifies data security, improves operational efficiency, and accelerates compliance time. Regardless of where your data resides.

The CipherTrust platform ensures that your data is secure, with a wide range of proven, industry-leading products and solutions for deployment in data centers, either those managed by cloud service providers (CSPs) or managed service providers (MSPs), or as a cloud-based service managed by Thales, a leading security company.

Portfolio of tools that ensure data protection against data breaches

With data protection products from the CipherTrust Data Security Platform, your company can:

Strengthen security and compliance

In addition to ensuring investment in cybersecurity, CipherTrust data protection products and solutions address the demands of a range of security and privacy requirements, including electronic identification, authentication, and trust, Payment Card Industry Data Security Standard (PCI DSS), General Data Protection Law (LGPD)among other compliance requirements.

Optimizes team and resource efficiency in fighting data breaches

CipherTrust Data Security Platform offers the broadest support for data security use cases in the industry, with products designed to work together, a single line for global support, a proven track record of protecting against evolving threats, and the industry’s largest ecosystem of data security partnerships.

With a focus on ease of use, APIs for automation and responsive management, the CipherTrust Data Security Platform solution ensures your investment in cybersecurity by enabling your teams to quickly implement, secure and monitor the protection of your business.

In addition, professional services and partners are available for design, implementation, and training assistance to ensure fast and reliable implementations with minimal staff time.

Reduces total cost of ownership

CipherTrust Data Security Platform’s data protection portfolio offers a broad set of data security products and solutions that can be easily scaled, expanded for new use cases, and have a proven track record of protecting new and traditional technologies.

With CipherTrust Data Security Platform, companies can prepare their cybersecurity investment for the future while reducing operational costs and capital expenditures.

About EVAL

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With value recognized by the market, EVAL’s solutions and services meet the highest regulatory standards of public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval safety is value.

Categories
Data Protection

ESG Investments: Lessons from hospitals that perform

Regarding ESG implementation, Hospitals are facing increasing pressure to improve their environmental, social and governance performance. In the past, these organizations have been largely reactive in their ESG investments, but there is a growing trend of hospitals that are adopting a more proactive and strategic stance.

Brazilian hospitals are leading the charge by investing in ESG initiatives with impressive results.

In this article, we will explore the practical lessons from 3 leading healthcare institutions in the country that show positive results in implementing ESG.

How are Brazilian hospitals leading the way in ESG investments?

In recent years, Brazilian hospitals have made great strides in their investments in environmental, social, and governance initiatives, resulting in increased ESG implementation.

While many factors have contributed to this trend, perhaps the most important has been the realization that these investments can lead to tangible benefits for both patients and outcomes.

Albert Einstein Israeli Hospital


An institution at the forefront in relation to environmental, social and governance initiatives
, Hospital Israelita Albert Einstein, considered one of the best hospitals in Brazil in 2015, launched an important initiative to improve its performance in implementing ESG, and the results were impressive.

Regarding governance, Albert Einstein Hospital has established a sustainability committee that meets monthly to discuss and monitor the hospital’s ESG initiatives.

In addition, the institution annually submits a detailed sustainability report, helping to keep the hospital accountable to its patients, employees, and the community.

In terms of results, the implementation of the ESG led to a significant reduction in the hospital infection rate, which dropped from 2.4% to 0.8%. The average patient hospital stay also decreased significantly, from 8.4 days to 6.8 days.

These results clearly show that ESG investments can have a positive impact on the hospital’s bottom line.

University of São Paulo’s Hospital das Clínicas (HC-USP)

Another example that portrays the benefits and practical lessons applied to hospitals that invest in ESG is the University of São Paulo’s Hospital das Clínicas (HC-USP).

HC-USP, a reference university hospital in Brazil, follows the corporate governance model, adopting mechanisms that aim to expand
transparency and the participation of the hospital community in the management of the hospital.
.

In addition, it invests in a compliance program to prevent and detect risks of ethical and legal violations.

As far as sustainability is concerned, the hospital aims to decrease its environmental impact, being the first institution in the world to receive the ISO 14001 certification for all its units.

São José Health Care House (CSSJ)

A third example of the results applied to the ESG implementation, is the Casa de Saúde São José (CSSJ), located in the city of Rio de Janeiro.

The hospital has been working to improve its ESG performance for many years, but has only recently begun to formalize its efforts.

CSSJ has implemented an independent board of directorsand ethics and compliance committees. The hospital also invests in the qualification of its professionals, offering various courses and training.

In 2015, the hospital released its first sustainability report, which outlined a series of ambitious goals, including a 50 percent reduction in water consumption and a 30 percent reduction in energy consumption by 2020.

CSSJ has already made significant progress against these targets, with a 20% reduction in water consumption and a 10% reduction in energy consumption since 2015.

What can we learn from the successful ESG implementation of these hospitals?

There are some important lessons that can be learned from the successes of leading Brazilian hospitals:

1. ESG investments can lead to tangible benefits for both patients and the bottom line

Leading Brazilian hospitals have shown that investments in ESG-related actions can have a direct positive impact on both the quality of patient care and financial results.

For example, the Hospital Israelita Albert Einstein has managed to save about R$1 million per year with its ESG implementation initiatives in the environmental, social, and governance fields.

2. It is possible to significantly reduce the environmental impact of hospitals using ESG practices

With ESG initiatives it is possible to significantly reduce the environmental impact of hospitals, even in a short period of time.

For example, CSSJ has managed to reduce its water consumption by 20% and its energy consumption by 10% since 2015.

3. ESG is a comprehensive and formal sustainability strategy and the key to achieving success

ESG has proven to be a comprehensive and formal sustainability strategy, key to achieving success.

HC-USP launched its first sustainability report in 2016 based on best governance practices, which established a series of goals to reduce the hospital’s environmental impact.

4. Ambitious goals are needed to drive significant change

In fact, ambitious goals must be set to drive significant change.

For example, CSSJ’s governance goal has succeeded in implementing an independent board of directors, ethics and compliance committees.

With this, the hospital has shown that it is possible to reverse the trend of a corporate culture unfocused on ethical issues.

5. Leadership is crucial to success

The hospitals with the best results are those that have strong top management commitment to ESG goals.

HC-USP, for example, has appointed a sustainability committee to ensure that the hospital’s goals are met.

6. There must be a commitment to transparency

Transparency is another common feature of top-performing hospitals.

CSSJ publishes its environmental, social, and governance reports annually, which allows stakeholders to track the hospital’s progress.

 

 

7. It is important to involve all stakeholders to achieve success

It is critical to involve all stakeholders to achieve success. HC-USP has created an interdisciplinary working group to develop its ESG strategies.

This group is composed of representatives from all areas of the hospital, including doctors, nurses, administrators, and housekeeping staff.

8. Results-focused reporting is essential to track progress and identify areas for improvement

Results-focused reporting is essential for tracking progress and identifying areas for improvement.

The Hospital Israelita Albert Einstein publishes an annual sustainability report, which makes it possible to track the institution’s progress.

9. Communication and education are essential for success

Communication and education are essential to the success of environmental, social, and governance initiatives.

The Hospital Israelita Albert Einstein promotes these areas through a series of initiatives, such as lectures and seminars, and distributes informative materials to employees.

The HC-USP has an environmental education program called “Ecoar” whose goal is to sensitize employees, doctors, patients, and visitors about environmental issues, among other ESG-related aspects.

10. You need to have a long-term commitment to achieve success

The Hospital Israelita Albert Einstein aims to reduce its water consumption by 50% by 2025.

Meanwhile, CSSJ plans to decrease its energy consumption by 20 percent by 2023.

These long-term goals are essential to ensure that hospitals continue to make progress in their sustainability initiatives.

Success stories that are expanding to other Brazilian hospitals

The National Association of Private Hospitals (Anahp) recently published the document “
ESG in Anahp hospitals: results and best practices
“.

The purpose of the publication was to present recent practical results of ESG implementation, demonstrating the commitment of member healthcare institutions to a more sustainable future.

The document has case studies of projects described by 42 institutions, from different regions of the country, showing how major transformations can be conducted in various areas.

The document highlights actions related to health promotion, clean energy use, water and sanitation care, and governance.

As in the case of the Hospital Vila Verde Saúde Mental, where Governance and sustainability go hand in hand, to promote actions for the care and well-being of employees, as well as reduce waste.

The healthcare unit has implemented the “Corporate Governance – Sustainable Growth” project, with actions that are based on the pillars of the ESG implementation and established challenges to be overcome in a two-year horizon, contributing to the strategy for the next five years.

The initiative is being led by a working group composed of representatives from the hospital’s various areas, which is now taking care of the project, process, and quality portfolios in an integrated manner.

Besides the governance area, the controller sector was also created, responsible for providing support in the elaboration and consolidation of the financial and strategic planning, indicators, and internal control auditing.

Among other benefits achieved.

From these cases it is possible to see that, despite the contextual differences between hospitals, some lessons are common to all those that have achieved success

Showing the importance of adopting comprehensive and formal environmental, social, and governance strategies with ambitious goals, committed leadership, transparency, stakeholder involvement, focus on results, and a long-term commitment.

While these lessons are important, they are only the first step in achieving success.

Hospitals that wish to invest in ESG need to be willing to learn from existing success stories and adapt them to their own realities.

This is the only way to create innovative solutions that meet the specific needs of each hospital, thus ensuring the success of the investment in sustainability.

CipherTrust Platform improves ESG governance with data security

According to IDC, more than 175 zetabytes of data will be created by 2025, and today more than half of all corporate data is stored in the cloud.

To handle the complexity of where data is stored, CipherTrust Data Security Platform provides strong capabilities to protect and control access to sensitive data in databases, files, and containers.

The portfolio of data protection products that make up the CipherTrust Data Security Platform solution enables healthcare organizations to protect data at rest and in motion across the entire IT ecosystem and ensures that the keys to this information are always protected and only under your control.

It simplifies data security, improves operational efficiency, and accelerates compliance time. Regardless of where your data resides.

The CipherTrust platform provides robust security for your data through a variety of proven, industry-leading products and solutions, ready to be deployed in data centers or by cloud service providers (CSPs) and managed service providers (MSPs).

Alternatively, Thales, a leading security company, can manage these services as a cloud-based solution.

Tool portfolio that ensures data protection and extends ESG practices

With data protection products from the CipherTrust Data Security Platform, your healthcare organization can:

Strengthen security and compliance

CipherTrust data protection products and solutions meet a variety of security and privacy demands.

This includes electronic identification, authentication, and trust, as well as the Payment Card Industry Data Security Standard (PCI DSS). It also addresses the General Data Protection Act (LGPD) and other compliance requirements.

Optimizes team and resource efficiency

CipherTrust Data Security Platform provides extensive support for data security use cases in the industry.

The solution has products designed to work together, a single line for global support, and a proven track record of protecting against evolving threats.

In addition, it features the industry’s largest ecosystem of data security partnerships.

With a focus on ease of use, APIs for automation, and responsive management, the CipherTrust Data Security Platform solution ensures that your teams can quickly deploy, secure, and monitor the protection of your business.

In addition, professional services and partners are available for design, implementation, and training assistance to ensure fast and reliable implementations with minimal staff time.

Reduces total cost of ownership

The data protection portfolio of the CipherTrust Data Security Platform provides a comprehensive range of data security products and solutions.

These solutions can be easily scaled and adapted to new use cases. They have a proven track record in protecting both new and traditional technologies.

With CipherTrust Data Security Platform, healthcare institutions can prepare their investments for the future while reducing operational costs and capital expenditures.

About Eval

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With value recognized by the market, EVAL’s solutions and services meet the highest regulatory standards of public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

Digital fraud will cause $48 billion in losses by 2023

In recent years there has been a significant increase in the number of digital frauds carried out over the Internet. This type of crime can take many different forms, such as credit card fraud, identity theft, and cyber attacks. That’s when solutions like payShield 10K make a difference.

According to
study by Juniper Research
global losses from digital fraud are expected to reach $48 billion by 2023. This is up from the estimated $22 billion in 2018. The increase is due to several factors, including the growth of e-commerce and the increasing sophistication of fraudsters.

There are a number of steps that companies can take to protect themselves from digital fraud. Stay with us until the end of the article to better understand this threat scenario and see important tips that we have separated to minimize the risk of scams in your company.

Lack of analytical maturity of organizations is one of the causes of the growth of digital fraud

According to
study by Serasa Experian
, by March 2022, 389,788 fraud attempts were registered, representing an increase of 18.9% over the same period in 2021.

In practice, this means that every 7 seconds a Brazilian is a victim of fraudsters. The segment that has suffered most from this is retail, with a 74.1% increase in digital fraud attempts.

Basically, digital fraud is the use of illicit techniques to gain undue advantage. However, the modality is very broad and can take on different formats.

One of the main strategies used by criminals is phishing, which consists of creating fake websites to obtain personal data from the victims.

Another modality is identity theft, where criminals use the stolen information to make purchases or access bank accounts.

The main forms of digital fraud recorded are:

  • Online credit card scamsOnline credit card scams: This type of crime is committed when the criminal obtains personal information from users, such as credit card number, expiration date, and security code, in order to make online purchases in their name;
  • Identity theftIdentity theft: This crime occurs when a criminal uses another person’s identity to gain financial advantages, such as opening accounts in his or her name or applying for loans;
  • Bank fraudDigital fraud: This type of digital fraud happens when the criminal is able to access someone else’s bank account and make transfers to your account.

The lack of analytical maturity of organizations is one of the main causes of the growth of digital fraud. Many companies still do not invest in data analysis systems that can detect fraud attempts, making the criminals’ job easier.

In addition, the growth of e-commerce has also contributed to the increase in digital scams, as criminals have found it easier to attack companies that offer online services.

What are the consequences of digital fraud for businesses and consumers?

Digital fraud is a serious problem that can have devastating consequences for businesses and consumers. In the business world, digital fraud can result in:

  • Financial losses for the company: once a company is a victim of digital fraud, it can suffer significant financial losses. This is because fraud can lead to the loss of money, as well as the expenses incurred to investigate and reverse the damage caused by fraudsters;
  • Damage to the company’s reputation: Besides causing financial losses, digital fraud can also damage a company’s reputation. When consumers are victims of fraud, they can become frustrated and angry, which can negatively affect the brand image;
  • Increased risk to cybersecurity: Digital fraud can also increase the risk of other cyber attacks, because fraudsters can use the information obtained to carry out new attacks. In addition, companies that suffer from digital fraud may be more vulnerable to other types of attacks, as fraudsters can exploit the company’s security flaws to carry out their attacks.

Thus, it is clear that digital fraud can cause serious harm to businesses and consumers. It is therefore important that companies take steps to protect themselves against this type of attack, as well as to investigate and reverse the damage done by fraudsters.

How to avoid digital fraud in companies?

There are several ways to avoid digital fraud, both for businesses and consumers. For businesses, the top tips for avoiding digital fraud are:

  1. Implement security measures: companies must implement security measures to protect company data and systems against cyber-attacks. These measures can include implementing a firewall, encrypting data, controlling access, and other security measures;
  2. Investigate suspicious transactions: organizations must also investigate suspicious transactions to identify possible digital fraud. This can include checking data such as IP address, credit card number, and other information that might indicate a cyber attack.

For the workforce, the top tips for avoiding digital fraud are:

  • Be careful what you share on social networks: Consumers should be careful what they share on social networks, because the information they share can be used to carry out cyber attacks;
  • Check URLs before clicking: employees should also check URLs before clicking, because sometimes fraudsters use fake URLs to trick people into going to malicious sites;
  • Backing up data: although it is something very technical and usually done by IT teams, employees need to be aware of the backup processes for important data, as this can help recover lost information in the event of a cyber attack.

In addition to these tips, companies and their employees should also keep an eye out for digital fraud attempts and report any suspected cyberattacks to the proper authorities.

Digital fraud is a growing problem in the business world, and can cause serious harm to businesses and consumers.

Therefore, it is important to take steps to protect yourself against this type of attack, as well as to investigate and reverse the damage done by fraudsters.

payShield 10K ensures payment security and combats digital crime

With payShield 10K you are assured that your company meets the highest security standards in the financial industry, including protection against fraud.

With payShield 10K, the fifth generation of payment HSMs from Thales, an EVAL partner company, offers a suite of proven security features in critical environments, in addition to transaction processing, protection of sensitive data, issuance of payment credentials, mobile card acceptance, and tokenization.

The payShield 10K solution can be used throughout the global payments ecosystem by issuers, service providers, acquirers, processors, and payment networks, offering a number of benefits.

EVAL Professional Services has a team of specialized professionals with the best practices in the market

Benefit from our many years of experience and expertise in information security and LGPD compliance. We will be your partner for realizing digitization projects in compliance with security and data protection regulations.

We share our expertise across all business flows in healthcare organizations to help you minimize risk, maximize performance, and ensure the data protection your patients and partners expect.

About Eval

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With value recognized by the market, EVAL’s solutions and services meet the highest regulatory standards of public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

Ransomware Clusters: Protect Yourself and Prevent Attacks

Ransomware groups continue to take advantage of vulnerabilities to infect and extort their victims. It is important that individuals and businesses are aware of these vulnerabilities and take the necessary precautions to protect themselves from infection.

By knowing what to look for, we can help minimize the chances of falling victim to cybercriminals, ransomware attacks, and all their effects.

In this article, we will discuss how to protect yourself against ransomware group attacks, the dangers of not being prepared, and what to do to protect yourself.

Groups specializing in malware distribution

Ransomware groups are organized criminal gangs that specialize in distributing different types of malware

They often take advantage of old vulnerabilities to infect their victims. This is because many people and companies do not keep their software up to date, leaving it vulnerable to attack.

According to the analysis of ransomware attacks recorded between January and March 2022 by cybersecurity researchers at Digital ShadowsLock Bit 2.0 and Conti were the two most active ransomware gangs during the three-month reporting period, accounting for 58% of all incidents.

Ransomware gangs usually infect a computer using social engineering techniques, such as sending malicious e-mails that contain infected attachments or links.

Once a victim opens the attachment or clicks on the link, the ransomware runs and encrypts the computer’s data. After encrypting the data, the gangs usually demand a ransom in virtual currency to decrypt it.

In addition, ransomware gangs can also infect a computer using exploits and unknown vulnerabilities, also known as Zero-Day attacks.

This is done by exploiting a flaw in the computer’s software that has not yet been fixed by the manufacturer. By doing so, ransomware gangs can gain complete access to the organization’s computer and networks.

Once ransomware has access to a network, it can spread to other computers connected to the network and encrypt the data on all computers.

This makes it even more difficult for an organization to recover its data, as they need to pay ransoms for all infected computers.

Ransomware groups have made their operations professional

As ransomware groups are becoming more professional with their attacks, it is important that individuals and businesses take the necessary precautions to protect themselves. One way to do this is to know what to look for to identify a possible ransomware attack.

Some of the most common vulnerabilities that ransomware groups are exploiting include old exploits in established products such as operating systems and productivity tools.

By keeping them up to date, we can help mitigate the risk of being infected by ransomware.

As ransomware operations have become more complex, they require an increasing range of specialized skills to be executed successfully.

For example, some ransomware groups are recruiting IT professionals to help encrypt their victims’ systems and ensure that the attack is successful.

The groups are increasingly specializing in certain industries to ensure that the victims are willing to pay the ransom.

For example, some ransomware groups are focused on attacking hospitals because they know that these organizations cannot stop functioning and need their systems to operate.

This means it is crucial that companies identify the types of ransomware that are being targeted and take the necessary steps to protect themselves.

In addition, it is important that companies keep a backup of their data so that they can restore their systems if they are infected by ransomware.

Finally, it is also a good idea to educate yourself and others about the dangers of ransomware. By doing so, we can help decrease the chances of being a victim of an attack.

 

 

How to protect yourself from ransomware groups

There are a few steps you can take to protect yourself from ransomware groups.

  • First of all, make sure that you have up-to-date security software installed on your computer and that it is running the latest patches;
  • The second step is to be aware of the types of ransomware that exist and the methods they use to infect their victims. This will help you identify an attack if it happens;
  • Third, make sure you have a backup of your data in case you get infected. This way you can restore your systems without having to pay the ransom.

Also, be very careful what files you download and open, especially if they are from unknown or untrusted sources.

If you suspect that you have been infected with ransomware, do not attempt to pay the ransom, as this only encourages the attackers and may not result in the release of your files.

Instead, contact a professional malware removal service or your local authorities for assistance.

By following these simple steps, you can help keep yourself protected against ransomware groups.

Your company’s cybersecurity with real-time data protection and secure encryption

O
CipherTrust
is the ideal solution against ransomware attacks. In a simple, comprehensive and effective way, the solution
CipherTrust
provides capabilities to secure and control access to databases, files, and containers – and can protect assets located in cloud, virtual, big data, and physical environments.

With CipherTrust, you can protect your company’s data and anonymize your sensitive assets, ensuring security for your company and avoiding future problems with data leakage.

Eval Professional Services has a team of specialized professionals with the best practices in the market

Benefit from our many years of experience and expertise in information security and compliance with LGPD (General Data Protection Law). We will be your partner for realizing digitization projects in compliance with security and data protection regulations.

We share our expertise across all business flows in healthcare organizations to help you minimize risk, maximize performance, and ensure the data protection your patients and partners expect.

About Eval

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With market recognized value, Eval’s solutions and services meet the highest regulatory standards for public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

Anti-Ransomware: Only 48% of Enterprises are Ready

A new survey from Thales, one of the world’s leading advanced technology and Eval partner, reveals that malware, ransomware, and phishing continue to plague companies globally when it comes to data protection and privacy. And that few have an anti-Ransomware plan.

One in five businesses (21%) suffered a ransomware attack last year, with 43% of them experiencing a significant impact on operations. The severity, frequency and impact of ransomware attacks have an impact on the life cycle of organizations.

O
2022 Thales Data Threat Report
conducted by 451 Research, including more than 2,700 IT decision-makers worldwide, found that less than half of respondents (48%) have implemented an anti-Ransomware plan.

In addition, a fifth (22%) of organizations admitted that they have paid or would pay a ransom for their data.

Even against this backdrop, 41% of respondents said they had no plans to change security spending, even with greater ransomware impacts.

Healthcare was the most prepared at 57% with an anti-Ransomware plan, and energy was the least at 44%, despite both sectors experiencing significant breaches in the last twelve months.

Anti-Ransomware Plans: The Cloud Has Increased Complexity and Risk of Attack

The accelerated move to the cloud is also causing more complexity and risk. According to the report, 34% of organizations are using more than 50 SaaS applications.

However, 51% of respondents said it was more complex to manage privacy and data protection requirements, such as LGPD (General Data Protection Act), in a cloud environment than on-premises networks, up from 46% last year.

Only 22% of respondents said they have more than 60% of their sensitive data encrypted in the cloud.

Threats and compliance challenges from ransomware attacks

Throughout 2021, security incidents remained high, with nearly one-third (29%) of companies experiencing a breach in the past 12 months. In addition, almost half (43%) of IT leaders admitted to having failed a compliance audit.

Globally, IT leaders ranked malware (56%), ransomware (53%), and phishing (40%) as the top source of security attacks.

Managing these risks is an ongoing challenge, with nearly half (45%) of IT leaders reporting an increase in the volume, severity, and/or scope of cyber attacks in the past 12 months. This makes anti-Ransomware initiatives more difficult.

Ransomware: Paying the High Price for the Attack

Cybersecurity Ventures expects global cybercrime costs to grow 15% annually over the next five years, reaching $10.5 trillion per year by 2025, up from $3 trillion in 2015.

This represents the largest economic wealth transfer in history, risks the incentives for innovation and investment.

The risk is exponentially greater than the damage caused by natural disasters in a year, and will be more profitable than the global trade in all the major illegal drugs combined.

The damage cost estimate is based on historical cybercrime figures, including recent year-over-year growth.

This means a dramatic increase in the activities of organized crime gangs and hostile nation-state sponsored cybercriminals and a cyber attack surface that will be an order of magnitude larger in 2025 than it is today.

The costs of cybercrime include:

  • Damage and data destruction;
  • Stolen money;
  • Loss of productivity;
  • Theft of intellectual property;
  • Theft of personal and financial information;
  • Peculato;
  • Miscellaneous fraud;
  • Post attack interruption;
  • Forensic investigation;
  • Restore and delete hacked data;
  • Reputational damage.

Anti-Ransomware and malware defense should be deep and cover separate approaches, including antivirus, phishing recognition, and data encryption.

In practice, the best protection against these attacks is preparedness, frequent cyber security crisis simulation exercises, and a strong awareness campaign for your users.

This is when investment in anti-ransomware solutions makes the difference

 

CipherTrust Data Security Platform implements the right anti-ransomware strategy

According to IDC, more than 175 zetabytes of data will be created by 2025, and today more than half of all corporate data is stored in the cloud.

To handle the complexity of where data is stored, CipherTrust Data Security Platform provides strong capabilities to protect and control access to sensitive data in databases, files, and containers. Specific technologies include:

CipherTrust Transparent Encryption

Encrypt data in on-premises, cloud, database, file, and Big Data environments with comprehensive access controls and detailed data access audit logging that can prevent the most malicious attacks.

CipherTrust Database Protection

It provides transparent column-level encryption of structured and confidential data that resides in databases such as credit card, social security numbers, national identification numbers, passwords, and e-mail addresses.

CipherTrust Application Data Protection

It offers APIs for developers to quickly add encryption and other cryptographic functions to their applications, while SecOps controls the encryption keys.

CipherTrust Tokenization

It offers application-level data tokenization services in two convenient solutions that provide customer flexibility – Token without Vault with dynamic policy-based data masking and Tokenization in Vault.

CipherTrust Batch Data Transformation

Provides static data masking services to remove sensitive information from production databases so that compliance and security issues are alleviated when sharing a database with a third party for analysis, testing, or other processing. Critical for companies looking for anti-Ransomware strategies.

CipherTrust Manager

It centralizes keys, management policies, and data access for all CipherTrust Data Security Platform products and is available in FIPS 140-2 Level 3 compliant physical and virtual formats.

CipherTrust Cloud Key Manager

It offers its own key lifecycle management (BYOK) for many cloud infrastructure, platform, and software-as-a-service providers.

CipherTrust KMIP Server

It centralizes key management for the Key Management Interoperability Protocol (KMIP) commonly used in storage solutions.

CipherTrust TDE Key Manager

Centralizes key management for encryption found in Oracle, SQL and Always Encrypted SQL.

Regarding anti-Ransomware initiatives, the portfolio of data protection products that make up the CipherTrust Data Security Platform solution enables companies to protect data at rest and in motion across the entire IT ecosystem and ensures that the keys to this information are always protected and only under your control.

It simplifies data security, improves operational efficiency, and accelerates compliance time. Regardless of where your data resides.

The CipherTrust platform ensures that your data is secure, with a wide range of proven, industry-leading products and solutions for deployment in data centers, either those managed by cloud service providers (CSPs) or managed service providers (MSPs), or as a cloud-based service managed by Thales, a leading security company.

Portfolio of tools that ensures protection against cybercriminals

With data protection products from the CipherTrust Data Security Platform, your company can regarding anti-Ransomware investments:

Strengthen security and compliance

CipherTrust data protection products and solutions address the demands of a range of security and privacy requirements, including electronic identification, authentication and trust, Payment Card Industry Data Security Standard (PCI DSS), General Data Protection Act (LGPD), and other compliance requirements.

Optimizes staff and resource efficiency in data protection and privacy

CipherTrust Data Security Platform offers the broadest support for data security use cases in the industry, with products designed to work together, a single line for global support, a proven track record of protecting against evolving threats, and the industry’s largest ecosystem of data security partnerships.

With a focus on ease of use, APIs for automation, and responsive management, the CipherTrust Data Security Platform solution ensures that your teams can quickly deploy, secure, and monitor the protection of your business.

In addition, professional services and partners are available for design, implementation, and training assistance to ensure fast and reliable implementations with minimal staff time.

Reduces total cost of ownership

CipherTrust Data Security Platform’s data protection portfolio offers a broad set of data security products and solutions that can be easily scaled, expanded for new use cases, and have a proven track record of protecting new and traditional technologies.

With CipherTrust Data Security Platform, companies can prepare their investments for the future while reducing operating costs and capital expenditures.

About Eval

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With market recognized value, Eval’s solutions and services meet the highest regulatory standards for public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

Cybersecurity: Healthcare accounts for 24.7% of breaches

As health systems and hospitals were under stress as a result of the current global health crisis, their IT departments also faced critical situations and staff shortages as they battled relentless cyber attacks.

Cyber security breaches hit a historic high in 2021, exposing a record amount of patients’ protected health information,
according to a report by Critical Insights
.

In 2021, 45 million individuals were affected by attacks on healthcare data, up from 34 million in 2020. That number has tripled in just three years to 14 million in 2018, according to the report, which analyzes healthcare data breaches reported to the U.S. department of health and human services by healthcare organizations.

The total number of individuals affected has increased by 32% from 2020, meaning that more records are exposed for data breaches in the healthcare sector each year.

The total number of violations increased by only 2.4%, from 663 in 2020 to 679 in 2021, but still reached historic records.

Whether as a ransomware attack vector, credential collection, or device theft, healthcare is the primary target for attackers to monetize with personal patient information and sell on the Dark Web or hold an entity unable to provide patient care until ransomed.

As we move into 2022, healthcare organizations need to be aware of cybersecurity requirements

According to a study by Tenable, an American cybersecurity company, 1,825 data breach incidents were publicly disclosed between November 2020 and October 2021.

The industries most affected by data breaches in the healthcare sector were (24.7%), education (12.9%), and government (10.8%). In Brazil, the segments that suffered the most from cyber incidents were government (29.8%) and the financial sector (27%), respectively.

Also according to the study done by Critical Insights, data breaches in the healthcare industry, especially against health plans will increase by almost 35% from 2020 to 2021.

And attacks against business partners or third-party vendors increased by almost 18% from 2020 to 2021.

In Brazil, examples such as the Fleury group, the Hospital das Clínicas de São Paulo, the hospitals Sírio-Libanês, do Amor (formerly the Cancer Hospital), Santa Casa de Barretos, and Laboratório Gross have also been victims of cybercriminals against their institutions’ cybersecurity in recent years.

One of the most recent cases occurred in October 2021 with insurer Porto Seguro, which also has a segment related to health plans, the cyber attack caused instability in service channels and in some of its systems. Even non-insurance products, such as credit cards, have experienced instability.

Cyber attacks against providers, where most breaches are historically reported, have declined somewhat after peaking in 2020. Last year, 493 providers reported a data breach, a drop of about 4% from 515 in 2020.

However, it is too early to tell whether this modest improvement represents the beginning of a longer trend in the right direction, according to the report’s authors.

The years 2021/22 offered a ‘perfect storm’ for cybercriminals with ransomware attacks targeting enterprise cybersecurity

In practice, thecybersecurity teams are trying hard and trying to do a good job of reinforcing their defensesWhether internally or through partnerships with managed security providers, the measures are a response to the increase in attacks that occurred in 2020, when cybercriminals increased their efforts to take advantage of vulnerabilities exposed during the first chaotic days of the pandemic.

Cyber security incidents remain the most common cause of breaches with a 10% increase by 2021. Cybercrime was also responsible for the vast majority of individual records affected by breaches, which means that these records were probably sold on the dark web, according to the report.

The data also indicates an increase in cybercriminal incidents in ambulatory/specialty clinics, which saw a 41% increase in these types of breaches in 2021 compared to 2020.

As we move into 2022, healthcare organizations need to be aware not only of their cybersecurity posture, but also of third-party vendors who have access to data and networks. We are seeing more awareness and proactive approaches to cyber security in this industry, but there is still a long way to go.

 

Cyber security in 2022 will be marked by major attacks on the healthcare sector

This is no time for healthcare organizations’ cybersecurity teams to let their guard down. Cybercriminals are aiming at bigger targets. Exploits, especially ransomware, are becoming more sophisticated.

Cybercriminals are expanding their activities to take advantage of security vulnerabilities throughout the healthcare supply chain, from business partners to health plans and outpatient facilities.

To strengthen their defenses, healthcare organizations need to establish a comprehensive risk management program and should classify their business partners by risk level based on the type of data that third parties can access.

Other steps organizations can take include establishing procedures and processes to evaluate third parties before granting access to data, emphasizing protection in any business agreements with third parties, and working with cybersecurity companies for managed intrusion detection and response services.

CipherTrust Data Security Platform is an important resource in combating data breaches in the healthcare industry

According to IDC, more than 175 zetabytes of data will be created by 2025, and today more than half of all corporate data is stored in the cloud.

To handle the complexity of where data is stored, CipherTrust Data Security Platform provides strong capabilities to protect and control access to sensitive data in databases, files, and containers. Specific technologies include:

CipherTrust Transparent Encryption

Encrypts data in on-premises, cloud, database, file, and Big Data environments with comprehensive access controls and detailed data access audit logging that can prevent the most malicious attacks.

CipherTrust Database Protection

It provides transparent column-level encryption of structured and confidential data that resides in databases such as credit card, social security numbers, national identification numbers, passwords, and e-mail addresses.

CipherTrust Application Data Protection

It offers APIs for developers to quickly add encryption and other cryptographic functions to their applications, while SecOps controls the encryption keys.

CipherTrust Tokenization

It offers application-level data tokenization services in two convenient solutions that provide customer flexibility – Token without Vault with dynamic policy-based data masking and Tokenization in Vault.

CipherTrust Batch Data Transformation

Provides static data masking services to remove sensitive information from production databases so that compliance and cybersecurity issues are alleviated when sharing a database with a third party for analysis, testing, or other processing.

CipherTrust Manager

It centralizes keys, management policies, and data access for all CipherTrust Data Security Platform products and is available in FIPS 140-2 Level 3 compliant physical and virtual formats.

CipherTrust Cloud Key Manager

It offers its own key lifecycle management (BYOK) for many cloud infrastructure, platform, and software-as-a-service providers.

CipherTrust KMIP Server

It centralizes key management for the Key Management Interoperability Protocol (KMIP) commonly used in storage solutions.

CipherTrust TDE Key Manager

Centralizes key management for encryption found in Oracle, SQL and Always Encrypted

The portfolio of data protection products that make up the CipherTrust Data Security Platform solution enables healthcare organizations to protect data at rest and in motion across the entire IT ecosystem and ensures that the keys to this information are always protected and only under your control.

It simplifies data cybersecurity, improves operational efficiency, and accelerates compliance time. Regardless of where your data resides.

The CipherTrust platform ensures that your data is secure, with a wide range of proven, industry-leading products and solutions for deployment in data centers, either those managed by cloud service providers (CSPs) or managed service providers (MSPs), or as a cloud-based service managed by Thales, a leading cybersecurity company.

Tool portfolio that ensures data and cyber protection

With data protection products from the CipherTrust Data Security Platform, your healthcare organization can:

Strengthen cybersecurity and compliance

CipherTrust data protection products and solutions address the demands of a number of cybersecurity and privacy requirementsincluding electronic identification, authentication, and trust, Payment Card Industry Data Security Standard (PCI DSS), General Data Protection Law (LGPD)among other compliance requirements.

Optimizes efficiency of staff and resources related to cybersecurity

CipherTrust Data Security Platform offers the broadest support for handling personal patient data in data security use cases in the industry, with products designed to work together, a single line for global support, a proven track record of protecting against evolving threats, and the industry’s largest ecosystem of data security partnerships.

With a focus on ease of use, APIs for automation, and responsive management, the CipherTrust Data Security Platform solution ensures that your teams can quickly deploy, secure, and monitor the protection of your business.

In addition, professional services and partners are available for design, implementation, and training assistance to ensure fast and reliable implementations with minimal staff time.

Reduces total cost of ownership

CipherTrust Data Security Platform’s data protection portfolio offers a broad set of data security products and solutions that can be easily scaled, expanded for new use cases, and have a proven track record of protecting new and traditional technologies.

With CipherTrust Data Security Platform, healthcare institutions can prepare their investments for the future while reducing operational costs and capital expenditures.

About Eval

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With value recognized by the market, EVAL’s solutions and services meet the highest regulatory standards of public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.

Categories
Data Protection

ROI in Cybersecurity: How to quantify something that doesn’t happen?

The best result of a well-executed cybersecurity strategy is basically a company with no disruption to its operations or systems in the event of an external threat. In other words, it is having an efficient cybersecurity ROI.

However, while this is undoubtedly a positive result, it can become a major challenge when it comes to proving ROI in cybersecurity.

With the lack of visible results to share, you may find yourself answering questions from business leaders about the true value of cybersecurity.

While preventing damage from cyber attacks should only be seen as a justification for investing in cybersecurity, if the result is invisible, the risk is that this investment will come under the spotlight and its validity will be questioned.

So, with cybersecurity investment spanning technology, people, and processes, how can you best demonstrate the tangible cybersecurity ROI of your investment in data protection and privacy?

ROI in cybersecurity, how do you quantify the value of something intangible?

Organizations make their investment and spending decisions by estimating ROI. If you, for example, spend $10 million developing a new product, you expect to make $100 million in profit. If you spend $15 million on a new IT system, you expect to achieve $150 million in productivity increases.

But if you spend $25 million on cybersecurity, what is the resulting value benefit to the organization?

Furthermore, how can you systematically and quantitatively determine which of the numerous cybersecurity tools and technologies available will provide your organization with the best possible increase in cyber resiliency for the money spent?

In 2017, IT security spending increased from 5.9% to 6.2% of total IT spending year over year, but in 2019, IT security spending fell to 5.7% of total IT investments.

The absence of tangible reasons to spend not only causes frustration among IT professionals, it also leaves organizations exposed to glaring cybersecurity flaws and malicious cybercriminals waiting for the right moment to strike.

After all, no leadership will make large investments in a strategy that does not have tangible returns.

How to calculate ROI in cybersecurity?

Firstly, ensure that you have a defined and layered security strategy in place to provide the best possible protection for company or financial reputation as a result of a cyber attack or breach.

Several examples from previous years have already shown the consequences of not keeping customers’ personal data protected from cyber threats, according to cybersecurity firm Coveware, for example, the average cost of a ransomware attack last year was $84,116, although some ransom demands were as high as $800,000.

Demonstrate competitive advantage

To truly demonstrate the value of your cybersecurity investment, be sure to emphasize the impact that effective security protocols have on the entire enterprise.

For many companies, cybersecurity is a prerequisite for business commitments and regulatory requirements, such as the General Data Protection Act (LGPD).

With good security credentials and robust processes, companies can open up markets and revenue streams that were previously impossible to reach, proving the long-term cybersecurity ROI of an investment in data protection and privacy.

Maximize your technology investment and ensure ROI in cybersecurity

A study done by IBM with 500 global organizations, including Brazil, and with more than 3,200 security professionals shows that the average cost of a data breach is $3.86 million.

The study also shows that technologies such as artificial intelligence (AI), machine learning, process automation with robots (RPA), analytics, and others can help the company save money in the event of a breach.

Maximizing your investment in cybersecurity is crucial to demonstrating ROI in cybersecurity. There are tangible ways to achieve this by generating greater efficiency, for example by reducing the time needed to eliminate the noise created by outdated technologies, especially when it comes to monitoring and response.

Outdated technology frameworks usually produce multiple alerts, which means that you need to review and apply your own knowledge before drafting a response.

However, developments in artificial intelligence now allow patterns and behaviors across technologies to be identified in real time, reducing the noise to a few actionable alerts.

Discover security and data protection solutions

The latest security, data protection, and data privacy solutions offer great benefits in terms of driving efficiency and demonstrating ROI in cybersecurity.

The IBM report also finds that companies with fully deployed security automation compared to those without it realize a cost savings of $3.58 million.

Readiness for incident response can also help keep costs down when responding to a data breach.

In fact, companies without an incident response team averaged $5.29 million in breach costs, compared to $2 million for companies that maintain an incident response team and simulations, according to IBM.

Therefore, by combining artificial intelligence, automation, and human analysis to detect and act on cyber threats, they can reduce cyber risk and the dwell time of breaches, allowing your staff to focus efforts on other areas.

Finally, consider adopting a protection framework that is available as a hybrid security operations center.

This gives you the flexibility to adapt it to your needs, while at the same time helping to develop the right skills internally in the company, again enabling consolidation of security vendors.

 

Earning Board Trust and Securing ROI in Cybersecurity

The methods and reasons for cyber attacks will continue to evolve and you need to make informed decisions about potential risks and mitigate them through the right security processes, technology, and controls.

While proving cybersecurity ROI has potentially been difficult for security teams historically, by implementing the right strategy, clear communication channels, and leveraging the right technologies such as security, data protection, and privacy solutions, this can be easily overcome.

Solutions like these help drive digital transformation across the enterprise, enabling your organization to adapt to the growing digital economy and face evolving threats with greater confidence.

And it is this business case that you can present to get the support of top management and the board.

CipherTrust: protect your company and maximize your ROI in cybersecurity

In the challenge of ensuring an efficient ROI in cybersecurity, companies can rely on the CipherTrust Data Security Platform solution, which allows companies to protect their structure against cyber attacks.

According to IDC, more than 175 zetabytes of data will be created by 2025, and today more than half of all corporate data is stored in the cloud.

To handle the complexity of where data is stored, CipherTrust Data Security Platform provides strong capabilities to protect and control access to sensitive data in databases, files, and containers. Specific technologies include:

CipherTrust Transparent Encryption

Encrypt data in on-premises, cloud, database, file, and Big Data environments with comprehensive access controls and detailed data access audit logging that can prevent the most malicious attacks.

CipherTrust Database Protection

It provides transparent column-level encryption of structured and confidential data that resides in databases such as credit card, social security numbers, national identification numbers, passwords, and e-mail addresses.

CipherTrust Application Data Protection

It offers APIs for developers to quickly add encryption and other cryptographic functions to their applications, while SecOps controls the encryption keys.

CipherTrust Tokenization

It offers application-level data tokenization services in two convenient solutions that provide customer flexibility – Token without Vault with dynamic policy-based data masking and Tokenization in Vault.

CipherTrust Batch Data Transformation

Provides static data masking services to remove sensitive information from production databases so that compliance and security issues are alleviated when sharing a database with a third party for analysis, testing, or other processing.

CipherTrust Manager

It centralizes keys, management policies, and data access for all CipherTrust Data Security Platform products and is available in FIPS 140-2 Level 3 compliant physical and virtual formats.

CipherTrust Cloud Key Manager

It offers its own key lifecycle management (BYOK) for many cloud infrastructure, platform, and software-as-a-service providers.

CipherTrust KMIP Server

It centralizes key management for the Key Management Interoperability Protocol (KMIP) commonly used in storage solutions.

CipherTrust TDE Key Manager

Centralizes key management for encryption found in Oracle, SQL and Always Encrypted SQL.

The portfolio of data protection products that make up the CipherTrust Data Security Platform solution enables enterprises, seeking to improve their cybersecurity ROI, to protect data at rest and in motion across the IT ecosystem and ensures that the keys to this information are always protected and only under their control.

It simplifies data security, improves operational efficiency, and accelerates compliance time. Regardless of where your data resides.

The CipherTrust platform ensures that your data is secure, with a wide range of proven, industry-leading products and solutions for deployment in data centers, either those managed by cloud service providers (CSPs) or managed service providers (MSPs), or as a cloud-based service managed by Thales, a leading security company.

Tool portfolio that ensures data protection

With CipherTrust Data Security Platform’s data protection products, your company achieves cybersecurity ROI in different ways:

Strengthen security and compliance

CipherTrust data protection products and solutions address the demands of a range of security and privacy requirements, including electronic identification, authentication and trust, Payment Card Industry Data Security Standard (PCI DSS), General Data Protection Act (LGPD), and other compliance requirements.

Optimizes team and resource efficiency

CipherTrust Data Security Platform offers the broadest support for data security use cases in the industry, with products designed to work together, a single line for global support, a proven track record of protecting against evolving threats, and the industry’s largest ecosystem of data security partnerships.

With a focus on ease of use, APIs for automation, and responsive management, the CipherTrust Data Security Platform solution ensures that your teams can quickly deploy, secure, and monitor the protection of your business.

In addition, professional services and partners are available for design, implementation, and training assistance to ensure fast and reliable implementations with minimal staff time.

Reduces total cost of ownership

When it comes to cybersecurity ROI, CipherTrust Data Security Platform’s data protection portfolio offers a broad set of data security products and solutions that can be easily scaled, expanded for new use cases, and have a proven track record of protecting new and traditional technologies.

With CipherTrust Data Security Platform, companies can prepare their investments for the future while reducing operating costs and capital expenditures.

About Eval

With a track record of leadership and innovation dating back to 2004, Eval not only keeps up with technological trends, but we are also in an incessant quest to bring news by offering solutions and services that make a difference to people’s lives.

With value recognized by the market, EVAL’s solutions and services meet the highest regulatory standards of public and private organizations, such as SBIS, ITI, PCI DSS, and LGPD. In practice, we promote information security and compliance, increase companies’ operational efficiency, and reduce costs.

Innovate now, lead always: get to know Eval’s solutions and services and take your company to the next level.

Eval, safety is value.