SlideShare a Scribd company logo
1 of 14
© 2014 IBM Corporation
Fortifying for the future
Insights from the 2014 IBM Chief Information Security Officer Assessment
December 2014
© 2014 IBM Corporation
The CISO Assessments have chronicled critical and emerging issues for
security leaders – while also identifying leading practices to pursue
2
2012 2013 2014
Finding a strategic
voice
A new standard for
security leaders
Fortifying for the
future
Established three
archetypes for security
leaders – the Responder,
the Protector, and the
Influencer – and explored
their characteristics.
Identified practical steps
for security leaders to
reach the position of
Influencer – through
business practices,
technology, and
measurement.
Seeks to define the next
stage in the evolution of
security leadership in order
to provide
recommendations for the
future.
© 2014 IBM Corporation
Countries: US, Canada, UK, Australia, India
Industries: Education, Financial Markets, Healthcare
Provider, Retail, Telecommunications, Banking,
Consumer Products, Production/Manufacturing, Utilities
and Energy, Insurance, Media and Entertainment,
Travel and Transportation, Electronics, Aerospace and
Defense, Agriculture, Automotive, Chemicals,
Wholesale, Biotechnology/Life Sciences
63% of organizations surveyed
had a named CISO
To explore the future of security leadership, we performed 138 in-depth
interviews with organizations’ senior-most security leaders
3
© 2014 IBM Corporation
For the vast majority of security leaders, the world has dramatically changed
in the last three years. Leaders are:
4
© 2014 IBM Corporation
A large majority of organizations have redefined their
view of security over the past three years
More influence
90% strongly agree that they have significant influence in their
organization
76% say that their degree of influence has significantly increased in the
last 3 years
Organizational
support
71% strongly agree that they are receiving the organizational support that
they need
Strong internal
collaboration
82% participate in strategic/C-suite meetings quarterly or more frequently
62% develop their security strategy in conjunction with other strategies
(primarily IT, risk, and operations)
5
© 2014 IBM Corporation
The threat is considered so great that many feel like
they are losing the fight
83% say that the challenge posed by external threats has increased in the last three
years (42% said dramatically)
59% strongly agree that the sophistication of attackers is outstripping the sophistication
of their organization’s defenses
40% say that sophisticated external threats are their top current challenge – the number
one area overall
6
External threats will require the most organizational effort over the
next three to five years – as much as regulations, new technologies,
and internal threats combined
© 2014 IBM Corporation7
© 2014 IBM Corporation
To better manage risk, security leaders need to start
securing ecosystems, not just their own organizations
8
62% strongly agree that the risk level to
their organization is increasing due to the
number of interactions and connections with
customers, partners, and suppliers
86% think that formal industry-related
security organizations will become more
necessary in the next 3-5 years – but only
42% are currently members of such
organizations today
Security leaders are more likely to share threat
information with some parties than others
© 2014 IBM Corporation
New technology is seen as the primary way to minimize
gaps, but emerging areas may need a different approach
9
54% can not envision new security technologies that are
needed beyond what currently exists
72% strongly agree that real time security intelligence is becoming
increasingly important to their organization
86% have adopted cloud or have initiatives in the planning stage – of those,
three-fourths see their cloud security budget increasing over the next 3-5 years
Only 45% strongly agree that they have an effective mobile device
management approach
© 2014 IBM Corporation10
While some established
capabilities are widely seen
as mature, other important
areas like mobile and device
security need to catch up
© 2014 IBM Corporation
Regulations and standards will continue to be major
factors – but there is great uncertainty over exactly how
79% said the challenge from regulations and standards has increased over the past
three years
Regulations and standards was the #2 area requiring the most organizational effort to
address in the next three to five years (46% put it in their top three)
Given possible scenarios for the future, security leaders were most uncertain about
whether governments will handle security governance on a national or global level and
how transparent they will be
Only 22% think that a global approach to combating cybercrime will be agreed upon in
the next three to five years
11
© 2014 IBM Corporation
There are a number of actions security leaders can take today to begin
fortifying their organizations for the future
Enhance education and leadership skills
Technology skills continue to be important, but pure business skills
will take on more importance with security leaders’ growing influence
Shore up cloud, mobile, and data security
Leaders are not waiting for future technology capabilities to solve their
problems, they are focused on deploying today’s security technologies
to minimize their gaps
Engage in more external collaboration
Leaders should make a concerted effort to determine how to build trust
and clearly assess the security of their ecosystem
Plan for multiple government scenarios
Regular dialogue with chief privacy officers and general counsels
is essential for leaders to understand what requirements may arise
12
© 2014 IBM Corporation
For more information
David A. Jarvis
Manager, Thought Leadership, IBM Center for Applied Insights
djarvis@us.ibm.com
www.ibm.com/ibmcai/ciso
www.ibm.com/security/ciso
© 2014 IBM Corporation© 2014 IBM Corporation14
© Copyright IBM Corporation 2014
IBM Corporation
New Orchard Road
Armonk, NY 10504
Produced in the United States of America
December 2014
IBM, the IBM logo and ibm.com are trademarks of International Business Machines
Corporation in the United States, other countries or both. If these and other IBM
trademarked terms are marked on their first occurrence in this information with a trademark
symbol (® or TM), these symbols indicate U.S. registered or common law trademarks owned
by IBM at the time this information was published. Such trademarks may also be registered
or common law trademarks in other countries. Other product, company or service names
may be trademarks or service marks of others. A current list of IBM trademarks is available
on the web at “Copyright and trademark information” at ibm.com/legal/copytrade.shtml
This document is current as of the initial date of publication and may be changed by IBM at
any time. Not all offerings are available in every country in which IBM operates.
THE INFORMATION IN THIS DOCUMENT IS PROVIDED “AS IS” WITHOUT ANY
WARRANTY, EXPRESS OR IMPLIED, INCLUDING WITHOUT ANY WARRANTIES OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND ANY WARRANTY
OR CONDITION OF NON-INFRINGEMENT. IBM products are warranted according to the
terms and conditions of the agreements under which they are provided.

More Related Content

What's hot

The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The Economist Media Businesses
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
Top Risks of Enterprise Mobility
Top Risks of Enterprise MobilityTop Risks of Enterprise Mobility
Top Risks of Enterprise MobilitySymantec
 
StateOfSecOps - Final - Published
StateOfSecOps - Final - PublishedStateOfSecOps - Final - Published
StateOfSecOps - Final - PublishedJames Blake
 
Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensaakash malhotra
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing ProfessionalsTechWell
 
Executive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarExecutive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarFERMA
 
Hp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperHp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperrickkaun
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Reportaccenture
 
International Technology Adoption & Workforce Issues Study - Brazilian Summary
International Technology Adoption & Workforce Issues Study - Brazilian SummaryInternational Technology Adoption & Workforce Issues Study - Brazilian Summary
International Technology Adoption & Workforce Issues Study - Brazilian SummaryCompTIA
 
State of IT security 2012
State of IT security 2012State of IT security 2012
State of IT security 2012Arun Bhatia
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security RisksChris Ross
 
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Proofpoint
 
International Technology Adoption & Workforce Issues Study - India Summary
International Technology Adoption & Workforce Issues Study - India SummaryInternational Technology Adoption & Workforce Issues Study - India Summary
International Technology Adoption & Workforce Issues Study - India SummaryCompTIA
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sDr Lendy Spires
 

What's hot (19)

The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Top Risks of Enterprise Mobility
Top Risks of Enterprise MobilityTop Risks of Enterprise Mobility
Top Risks of Enterprise Mobility
 
StateOfSecOps - Final - Published
StateOfSecOps - Final - PublishedStateOfSecOps - Final - Published
StateOfSecOps - Final - Published
 
The 10 most promising enterprise security solution providers 2019
The 10 most promising enterprise security solution providers 2019The 10 most promising enterprise security solution providers 2019
The 10 most promising enterprise security solution providers 2019
 
Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lens
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
 
Executive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarExecutive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk Webinar
 
Software piracy in Bangladesh
Software piracy in BangladeshSoftware piracy in Bangladesh
Software piracy in Bangladesh
 
Hp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaperHp arc sight_state of security ops_whitepaper
Hp arc sight_state of security ops_whitepaper
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
International Technology Adoption & Workforce Issues Study - Brazilian Summary
International Technology Adoption & Workforce Issues Study - Brazilian SummaryInternational Technology Adoption & Workforce Issues Study - Brazilian Summary
International Technology Adoption & Workforce Issues Study - Brazilian Summary
 
State of IT security 2012
State of IT security 2012State of IT security 2012
State of IT security 2012
 
Security services in noida redscorpionsecurity.in
Security services in noida redscorpionsecurity.inSecurity services in noida redscorpionsecurity.in
Security services in noida redscorpionsecurity.in
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security Risks
 
Dr K Subramanian
Dr K SubramanianDr K Subramanian
Dr K Subramanian
 
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
 
International Technology Adoption & Workforce Issues Study - India Summary
International Technology Adoption & Workforce Issues Study - India SummaryInternational Technology Adoption & Workforce Issues Study - India Summary
International Technology Adoption & Workforce Issues Study - India Summary
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
 

Similar to Fortifying for the future: Insights from the 2014 IBM Chief Information Security Officer Assessment

The CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the UnexpectedThe CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the UnexpectedIBM Security
 
ciso-platform-annual-summit-2013-ciso assessment exec summary _ibm
ciso-platform-annual-summit-2013-ciso assessment exec summary _ibmciso-platform-annual-summit-2013-ciso assessment exec summary _ibm
ciso-platform-annual-summit-2013-ciso assessment exec summary _ibmPriyanka Aash
 
From checkboxes to frameworks
From checkboxes to frameworksFrom checkboxes to frameworks
From checkboxes to frameworksVincent Bellamy
 
Bring Your Own Device 2014 TeamMate User Conference Palm Desert California
Bring Your Own Device 2014 TeamMate User Conference Palm Desert CaliforniaBring Your Own Device 2014 TeamMate User Conference Palm Desert California
Bring Your Own Device 2014 TeamMate User Conference Palm Desert CaliforniaJim Kaplan CIA CFE
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Sarah Nirschl
 
Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016
Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016
Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016AGILLY
 
The impact of mobile on the IT organization
The impact of mobile on the IT organizationThe impact of mobile on the IT organization
The impact of mobile on the IT organizationChris Pepin
 
SecureTech 2014: Risk, Business Continuity and Cybersecurity - A Resiliency ...
SecureTech 2014:  Risk, Business Continuity and Cybersecurity - A Resiliency ...SecureTech 2014:  Risk, Business Continuity and Cybersecurity - A Resiliency ...
SecureTech 2014: Risk, Business Continuity and Cybersecurity - A Resiliency ...poore120
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM Sverige
 
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the MainframeBig Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the MainframePrecisely
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldnooralmousa
 
Selling Your Organization on Application Security
Selling Your Organization on Application SecuritySelling Your Organization on Application Security
Selling Your Organization on Application SecurityVeracode
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee StudyHiten Sethi
 
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...ForgeRock
 
Security Principles for CEOs
Security Principles for CEOsSecurity Principles for CEOs
Security Principles for CEOsMorten Bjørklund
 
UNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITYUNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITYForgeRock
 
CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19IBM Sverige
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen Hamilton
 

Similar to Fortifying for the future: Insights from the 2014 IBM Chief Information Security Officer Assessment (20)

The CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the UnexpectedThe CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the Unexpected
 
ciso-platform-annual-summit-2013-ciso assessment exec summary _ibm
ciso-platform-annual-summit-2013-ciso assessment exec summary _ibmciso-platform-annual-summit-2013-ciso assessment exec summary _ibm
ciso-platform-annual-summit-2013-ciso assessment exec summary _ibm
 
From checkboxes to frameworks
From checkboxes to frameworksFrom checkboxes to frameworks
From checkboxes to frameworks
 
Bring Your Own Device 2014 TeamMate User Conference Palm Desert California
Bring Your Own Device 2014 TeamMate User Conference Palm Desert CaliforniaBring Your Own Device 2014 TeamMate User Conference Palm Desert California
Bring Your Own Device 2014 TeamMate User Conference Palm Desert California
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
 
Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016
Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016
Tour d'horizons de la Sécurité Mobile en 2015 et prédictions 2016
 
The impact of mobile on the IT organization
The impact of mobile on the IT organizationThe impact of mobile on the IT organization
The impact of mobile on the IT organization
 
SecureTech 2014: Risk, Business Continuity and Cybersecurity - A Resiliency ...
SecureTech 2014:  Risk, Business Continuity and Cybersecurity - A Resiliency ...SecureTech 2014:  Risk, Business Continuity and Cybersecurity - A Resiliency ...
SecureTech 2014: Risk, Business Continuity and Cybersecurity - A Resiliency ...
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the MainframeBig Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
 
Selling Your Organization on Application Security
Selling Your Organization on Application SecuritySelling Your Organization on Application Security
Selling Your Organization on Application Security
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee Study
 
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
 
5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams 5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams
 
Security Principles for CEOs
Security Principles for CEOsSecurity Principles for CEOs
Security Principles for CEOs
 
UNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITYUNLEASHING BUSINESS VALUE WITH IDENTITY
UNLEASHING BUSINESS VALUE WITH IDENTITY
 
CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of Directors
 

Recently uploaded

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 

Recently uploaded (20)

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 

Fortifying for the future: Insights from the 2014 IBM Chief Information Security Officer Assessment

  • 1. © 2014 IBM Corporation Fortifying for the future Insights from the 2014 IBM Chief Information Security Officer Assessment December 2014
  • 2. © 2014 IBM Corporation The CISO Assessments have chronicled critical and emerging issues for security leaders – while also identifying leading practices to pursue 2 2012 2013 2014 Finding a strategic voice A new standard for security leaders Fortifying for the future Established three archetypes for security leaders – the Responder, the Protector, and the Influencer – and explored their characteristics. Identified practical steps for security leaders to reach the position of Influencer – through business practices, technology, and measurement. Seeks to define the next stage in the evolution of security leadership in order to provide recommendations for the future.
  • 3. © 2014 IBM Corporation Countries: US, Canada, UK, Australia, India Industries: Education, Financial Markets, Healthcare Provider, Retail, Telecommunications, Banking, Consumer Products, Production/Manufacturing, Utilities and Energy, Insurance, Media and Entertainment, Travel and Transportation, Electronics, Aerospace and Defense, Agriculture, Automotive, Chemicals, Wholesale, Biotechnology/Life Sciences 63% of organizations surveyed had a named CISO To explore the future of security leadership, we performed 138 in-depth interviews with organizations’ senior-most security leaders 3
  • 4. © 2014 IBM Corporation For the vast majority of security leaders, the world has dramatically changed in the last three years. Leaders are: 4
  • 5. © 2014 IBM Corporation A large majority of organizations have redefined their view of security over the past three years More influence 90% strongly agree that they have significant influence in their organization 76% say that their degree of influence has significantly increased in the last 3 years Organizational support 71% strongly agree that they are receiving the organizational support that they need Strong internal collaboration 82% participate in strategic/C-suite meetings quarterly or more frequently 62% develop their security strategy in conjunction with other strategies (primarily IT, risk, and operations) 5
  • 6. © 2014 IBM Corporation The threat is considered so great that many feel like they are losing the fight 83% say that the challenge posed by external threats has increased in the last three years (42% said dramatically) 59% strongly agree that the sophistication of attackers is outstripping the sophistication of their organization’s defenses 40% say that sophisticated external threats are their top current challenge – the number one area overall 6 External threats will require the most organizational effort over the next three to five years – as much as regulations, new technologies, and internal threats combined
  • 7. © 2014 IBM Corporation7
  • 8. © 2014 IBM Corporation To better manage risk, security leaders need to start securing ecosystems, not just their own organizations 8 62% strongly agree that the risk level to their organization is increasing due to the number of interactions and connections with customers, partners, and suppliers 86% think that formal industry-related security organizations will become more necessary in the next 3-5 years – but only 42% are currently members of such organizations today Security leaders are more likely to share threat information with some parties than others
  • 9. © 2014 IBM Corporation New technology is seen as the primary way to minimize gaps, but emerging areas may need a different approach 9 54% can not envision new security technologies that are needed beyond what currently exists 72% strongly agree that real time security intelligence is becoming increasingly important to their organization 86% have adopted cloud or have initiatives in the planning stage – of those, three-fourths see their cloud security budget increasing over the next 3-5 years Only 45% strongly agree that they have an effective mobile device management approach
  • 10. © 2014 IBM Corporation10 While some established capabilities are widely seen as mature, other important areas like mobile and device security need to catch up
  • 11. © 2014 IBM Corporation Regulations and standards will continue to be major factors – but there is great uncertainty over exactly how 79% said the challenge from regulations and standards has increased over the past three years Regulations and standards was the #2 area requiring the most organizational effort to address in the next three to five years (46% put it in their top three) Given possible scenarios for the future, security leaders were most uncertain about whether governments will handle security governance on a national or global level and how transparent they will be Only 22% think that a global approach to combating cybercrime will be agreed upon in the next three to five years 11
  • 12. © 2014 IBM Corporation There are a number of actions security leaders can take today to begin fortifying their organizations for the future Enhance education and leadership skills Technology skills continue to be important, but pure business skills will take on more importance with security leaders’ growing influence Shore up cloud, mobile, and data security Leaders are not waiting for future technology capabilities to solve their problems, they are focused on deploying today’s security technologies to minimize their gaps Engage in more external collaboration Leaders should make a concerted effort to determine how to build trust and clearly assess the security of their ecosystem Plan for multiple government scenarios Regular dialogue with chief privacy officers and general counsels is essential for leaders to understand what requirements may arise 12
  • 13. © 2014 IBM Corporation For more information David A. Jarvis Manager, Thought Leadership, IBM Center for Applied Insights djarvis@us.ibm.com www.ibm.com/ibmcai/ciso www.ibm.com/security/ciso
  • 14. © 2014 IBM Corporation© 2014 IBM Corporation14 © Copyright IBM Corporation 2014 IBM Corporation New Orchard Road Armonk, NY 10504 Produced in the United States of America December 2014 IBM, the IBM logo and ibm.com are trademarks of International Business Machines Corporation in the United States, other countries or both. If these and other IBM trademarked terms are marked on their first occurrence in this information with a trademark symbol (® or TM), these symbols indicate U.S. registered or common law trademarks owned by IBM at the time this information was published. Such trademarks may also be registered or common law trademarks in other countries. Other product, company or service names may be trademarks or service marks of others. A current list of IBM trademarks is available on the web at “Copyright and trademark information” at ibm.com/legal/copytrade.shtml This document is current as of the initial date of publication and may be changed by IBM at any time. Not all offerings are available in every country in which IBM operates. THE INFORMATION IN THIS DOCUMENT IS PROVIDED “AS IS” WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED, INCLUDING WITHOUT ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND ANY WARRANTY OR CONDITION OF NON-INFRINGEMENT. IBM products are warranted according to the terms and conditions of the agreements under which they are provided.