SlideShare a Scribd company logo
1 of 10
Download to read offline
VIRTUAL CISO
AND OTHER SECURITY ROLES OVERVIEW
VERSION: 1.4a
DATE: 26/03/2019
AUTHOR: SYLVAIN MARTINEZ
REFERENCE: ES-INTERNAL
CLASSIFICATION: PUBLIC
2
• Context • Virtual CISO role
overview;
• Virtual CISO Role
Scope;
• Core cyber security
roles overview;
• Training and career
plan strategy;
• Training and career
plan example.
CONTENTS
PUBLIC
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
• Next Steps Objectives.
CONTEXT
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
3PUBLIC
THIS DOCUMENT WAS CREATED WITH THE MAURITIUS MARKET IN MIND, HOWEVER
IT CAN BE RELEVANT TO MOST PARTS OF THE WORLD, ESPECIALLY WHEN IT COMES TO
SMALL AND MEDIUM ENTERPRISES.
MAJOR CYBER SECURITY CHALLENGES INCLUDE DECIDING WHAT ACTIVITIES TO
PRIORITISE, WHERE TO START, HOW TO DELIVER VARIOUS CYBER SECURITY PROJECTS
AND PROGRAMS AS WELL AS KNOWING WHAT IS BEST FOR THE PROFILE OF THE
COMPANY.
RECRUITING CYBER SECURITY STAFF WITH A LOT OF EXPERTISE IS DIFFICULT TO FIND
AND OFTEN AT A HIGH PRICE. ONE SOLUTION IS TO TURN TO
EXTERNAL/OUTSOURCED CONSULTANTS TO PROVIDE CYBER SECURITY EXPERTISE
AND GROW INTERNAL EXPERTISE IN PARALLEL.
MANY COMPANIES DO NOT HAVE DEDICATED SECURITY TEAMS/STAFF OR ONLY
OPERATE WITH A LIMITED SECURITY TEAM BOTH IN TERMS OF NUMBER AND
EXPERTISE.
All icons from the NOUN project unless specified otherwise
VIRTUAL CISO ROLE OVERVIEW
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
4PUBLIC
THE ROLE OF A CHIEF INFORMATION SECURITY OFFICER (CISO) IS TO BE RESPONSIBLE
FOR THE COMPANY'S OVERALL CYBER SECURITY EFFORTS: STRATEGY, ROADMAPS,
TECHNOLOGY CHOICES, SECURITY BUDGET, SECURITY STAFF, SECURITY PROJECTS,
CYBER RISKS ACCOUNTABILITY, ETC.
THE MANDATE, ACCOUNTABILITIES AND RESPONSIBILITIES OF A VCISO DEPENDS OF
THE COMPANY'S ABILITY AND WILLINGNESS TO DELEGATE RESPONSIBILITIES AND
AUTHORITY TO AN EXTERNAL CONSULTANT
THE ROLE OF A VIRTUAL CISO (VCISO) IS MORE LIMITED AS IT IS EXTERNAL TO THE
COMPANY. IT IS PRIMARILY AIMED AT HELPING A COMPANY WITH A SMALL OR NON
EXISTENT SECURITY TEAM TO PRIORITIZE THEY SECURITY RELATED ACTIVITIES AND
OVERSEE/ADVISE ON KEY SECURITY RELATED DECISIONS
VIRTUAL CISO ROLE SCOPE
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
5
BELOW IS A LIST OF ACTIVITIES THAT ARE TYPICALLY IN AND OUT OF SCOPE FOR A VIRTUAL CISO
IN SCOPE OUT OF SCOPE
DEFINITION AND IMPLEMENTATION OF THE
COMPANY'S SECURITY STRATEGY AND ROADMAP
SECURITY BUDGET
SECURITY RELATED PROJECTS OVERSIGHT AND
MANAGEMENT
SECURITY STAFF MANAGEMENT LINE
INDEPENDENT ADVICE ON SECURITY RELATED
TECHNOLOGIES AND BEST PRACTISES
EXTERNAL CONTRACT ASSIGNMENTS
BOARD REPRESENTATION OVERALL SECURITY RISKS ACCOUNTABILITY
FOCAL POINT OF CONTACT FOR ALL SECURITY
DECISIONS (TRAINING, PROJECTS, ETC.)
SECURITY OPERATIONAL TASKS
PUBLIC
CORE CYBER SECURITY ROLES OVERVIEW
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
6
ROLE TYPE SCOPE
NB
DESIRED
EMPLOYMENT
OPTIONS
EMPLOYMENT
TYPE
BASIC
SALARY
(MUR)
MARKET
AVAILABILITY
CISO MANAGEMENT
Driving Strategy and
roadmap, project and
technology oversight
1x
- IN-HOUSE
- EXTERNAL
- OUTSOURCED
- FULL TIME
- PARTIAL
150K –
250K
RARE, MOSTLY
EXPAT
CYBER SECURITY
MANAGER
MANAGEMENT
Managed Security team and
projects' delivery
1x
- IN-HOUSE
- EXTERNAL
- OUTSOURCED
- FULL TIME
- PARTIAL
100K –
200K
NOT COMMON
CYBER SECURITY
CONSULTANT
CONSULTING
Overall advise on specific
security related project
based on best practices
1x
- IN-HOUSE
- EXTERNAL
- OUTSOURCED
- FULL TIME
- PART TIME
- AD-HOC
75K –
150K
RARE
CYBER SECURITY
OFFICER
GENERALIST
Operational tasks such as
Vulnerability Assessment
2x
- IN-HOUSE
- EXTERNAL
- OUTSOURCED
- FULL TIME
50K –
150K
COMMON
CYBER SECURITY
RISK OFFICER
SPECIALIST
Internal and external Risk
identification,
documentation and review
1x
- IN-HOUSE
- EXTERNAL
- OUTSOURCED
- FULL TIME
75K –
150K
RARE, MOSTLY
EXPAT
CYBER SECURITY
INCIDENT OFFICER
SPECIALIST
Driving incident planning,
simulation and management
1x
- IN-HOUSE
- EXTERNAL
- OUTSOURCED
- FULL TIME
50K –
150K
NOT COMMON
CYBER FORENSICS
OFFICER
SPECIALIST
In charge of investigation
during incidents to find root
causes
1x OUTSOURCED - AD-HOC
100K –
200K
VERY RARE,
MOSTLY EXPAT
CYBER SECURITY
ARCHITECT
CONSULTING
Designing and Assessing
current and future IT
Architecture security
1x
- EXTERNAL
- OUTSOURCED
- FULL TIME
- PART TIME
100K –
200K
RARE
PUBLIC
TRAINING AND CAREER PLAN STRATEGY
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
7PUBLIC
TO SUCCESSFULLY DEVELOP IN-HOUSE CYBER SECURITY CAPABILITIES AND GROW INTERNAL
RESOURCES, A CLEAR SET OF CAREER PATHS INTO THAT PROFESSION SHOULD FIRST BE DEFINED
SUCH CAREER PATHS SHOULD OFFER DIFFERENT TYPE OF ROLES, FROM TECHNICAL TO
MANAGERIAL IN ORDER TO BETTER SUIT VARIOUS STAFF ASPIRATIONS
STAFF SUPPORT FROM UPPER MANAGEMENT AND ADEQUATE CONTINUOUS TRAINING TO
SUCCEED IN THOSE ROLES WILL BE REQUIRED
WHENEVER POSSIBLE, ANY EXTERNAL CONSULTANT WORKING IN/FOR THE ORGANIZATION
SHOULD BE PAIRED WITH AN INTERNAL STAFF AND THEIR WORK SHADOWED SO KNOWLEDGE
TRANSFER OCCURS
LIKE WITH MANY OTHER PROFESSION, SOME KNOWLEDGE ONLY COMES FROM EXPERIENCE.
FURTHERMORE, MOST SECURITY PROFESSIONALS TEND TO SPECIALIZE IN ONE SPECIFIC AREA (I.E.:
FORENSICS, VULNERABILITY ASSESSMENT) AND IT IS VERY RARE TO GET A SPECIALIST IN MANY
DIFFERENT AREAS OF SECURITY EXPERTISE
TRAINING AND CAREER PLAN EXAMPLE
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
8PUBLIC
0+ Years 3+ 5+ 7+ 10+ 15+
SO1 SO2 SO3
Security Officer L1 Security Officer L2 Security Officer L3
SS1 SS2 SS3
Security Specialist L1 Security Specialist L2 Security Specialist L3
SC1 SC2 SC3
Security Consultant L1 Security Consultant L2 Security Consultant L3
SM1 SM2 SM3
Security Manager L1 Security Manager L2 Security Manager L3
CISO x
CYBER SECURITY
MANAGER
x
CYBER SECURITY
CONSULTANT
x
CYBER SECURITY
OFFICER x
CYBER SECURITY
RISK OFFICER
x
CYBER SECURITY
INCIDENT OFFICER
x
CYBER FORENSICS
OFFICER
x
CYBER SECURITY
ARCHITECT
x
TYPE OF
TRAINING/CERT
- Basic Security Training
- Certification after 6
months
- Online Training
- General Security
Training
- incident Handler
Training
- Online Training
- More Specialised
Training
- On premises and
abroad Training
- Talk at Local
Conferences
- Advanced Training
- Industry Recognised
- Abroad Training
- Talk at International
Conferences
- Leadership Training
- Business Training
- Internal Training
- Advanced Leadership
Training
- Recognised Expert
Examples CIHE, CEH GSEC, GCIH GCFA, GPEN GXPN, CISSP TOGAF 9 CISM, CISSP
EXPERIENCE
CAREERPATHTRAININGMINIMUMEXPERIENCEREQUIRED
GENERALIST
SPECIALIST
CONSULTING
MANAGEMENT
TRAINING AND CAREER PLAN OVERVIEW
NEXT STEPS
TRAINING &
CAREER
OTHER ROLESVCISOCONTEXT
9
NEXT STEP GOAL
ASSESS YOUR COMPANY RISK PROFILE
TO EVALUATE AND DOCUMENT THE LEVEL OF CYBER
SECURITY RISKS RELATED TO THE NATURE AND
IMPLEMENTATION OF YOUR BUSINESS
ASSESS YOUR COMPANY SECURITY MATURITY
TO IDENTIFY THE ELVEL OF SECURITY IMPLEMENTED
IN YOUR HUMAN, PROCESS AND TECHNOLOGY GAPS
RELATED TO YOUR RISK PROFILE
ASSESS YOUR CURRENT COMPANY SECURITY
PRIORITIES AND CAPABILITY
TO IDENTIFY WHAT CYBER SECURITY ROLES ARE
REQUIRED TO DELIVER YOUR CYBER SECURITY
PRIORITIES
IDENTIFY IN HOUSE RESOURCES THAT CAN BE UP-
SKILLED TO FILL SOME OF THE ROLES
TO LEVERAGE YOUR EXISTING WORK FORCE TO FILL
SOME OF THE CYBER SECURITY ROLES GAPS
DEVELOP A TRAINING OR RECRUITMENT PROGRAM
TO DEVELOP AND UPSKILL YOUR EXISTING STAFF AS
WELL AS RECRUIT EXTRA STAFF IF NEEDED
PUBLIC
© 2015-2019 ELYSIUMSECURITY LTD
ALL RIGHTS RESERVED
HTTPS://WWW.ELYSIUMSECURITY.COM
ABOUT ELYSIUMSECURITY LTD.
ELYSIUMSECURITY provides practical expertise to identify
vulnerabilities, assess their risks and impact, remediate those
risks, prepare and respond to incidents as well as raise security
awareness through an organization.
ELYSIUMSECURITY provides high level expertise gathered
through years of best practices experience in large
international companies allowing us to provide advice best
suited to your business operational model and priorities.
ELYSIUMSECURITY provides a portfolio of Strategic and Tactical
Services to help companies protect and respond against Cyber
Security Threats. We differentiate ourselves by offering
discreet, tailored and specialized engagements.
ELYSIUMSECURITY operates in Mauritius and in Europe,
a boutique style approach means we can easily adapt to your
business operational model and requirements to provide a
personalized service that fits your working environment.

More Related Content

What's hot

Data Classification Presentation
Data Classification PresentationData Classification Presentation
Data Classification Presentation
Derroylo
 
Enterprise Risk Management as a Core Management Process
Enterprise Risk Management as a Core Management ProcessEnterprise Risk Management as a Core Management Process
Enterprise Risk Management as a Core Management Process
regio12
 

What's hot (20)

Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program Management
 
Data governance Program PowerPoint Presentation Slides
Data governance Program PowerPoint Presentation Slides Data governance Program PowerPoint Presentation Slides
Data governance Program PowerPoint Presentation Slides
 
Data Classification Presentation
Data Classification PresentationData Classification Presentation
Data Classification Presentation
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
Assessing the Impact of a Disruption: Building an Effective Business Impact A...
Assessing the Impact of a Disruption: Building an Effective Business Impact A...Assessing the Impact of a Disruption: Building an Effective Business Impact A...
Assessing the Impact of a Disruption: Building an Effective Business Impact A...
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Enterprise Risk Management as a Core Management Process
Enterprise Risk Management as a Core Management ProcessEnterprise Risk Management as a Core Management Process
Enterprise Risk Management as a Core Management Process
 
Business Risk Case Study Ba33
Business Risk Case Study Ba33Business Risk Case Study Ba33
Business Risk Case Study Ba33
 
Checklist lgpd
Checklist lgpdChecklist lgpd
Checklist lgpd
 
DAS Slides: Data Governance - Combining Data Management with Organizational ...
DAS Slides: Data Governance -  Combining Data Management with Organizational ...DAS Slides: Data Governance -  Combining Data Management with Organizational ...
DAS Slides: Data Governance - Combining Data Management with Organizational ...
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
18 Tips for Data Classification - Data Sheet by Secure Islands
18 Tips for Data Classification - Data Sheet by Secure Islands18 Tips for Data Classification - Data Sheet by Secure Islands
18 Tips for Data Classification - Data Sheet by Secure Islands
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
 
Enterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating ModelEnterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating Model
 
vCIO vCISO - Information Technology and Security Strategy.pptx
vCIO vCISO - Information Technology and Security Strategy.pptxvCIO vCISO - Information Technology and Security Strategy.pptx
vCIO vCISO - Information Technology and Security Strategy.pptx
 
All about a DPIA by Andrey Prozorov 2.0, 220518.pdf
All about a DPIA by Andrey Prozorov 2.0, 220518.pdfAll about a DPIA by Andrey Prozorov 2.0, 220518.pdf
All about a DPIA by Andrey Prozorov 2.0, 220518.pdf
 
PDPA Compliance Preparation
PDPA Compliance PreparationPDPA Compliance Preparation
PDPA Compliance Preparation
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to know
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 

Similar to VIRTUAL CISO AND OTHER KEY CYBER ROLES

CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
John Budriss
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
Scott Smith
 
2014 Certification Applicant Handbook
2014 Certification Applicant Handbook2014 Certification Applicant Handbook
2014 Certification Applicant Handbook
Peggy OConnor
 
Nexus It Group Resume Writing
Nexus It Group   Resume WritingNexus It Group   Resume Writing
Nexus It Group Resume Writing
tlinde
 

Similar to VIRTUAL CISO AND OTHER KEY CYBER ROLES (20)

Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
Tenable: Economic, Operational and Strategic Benefits of Security Framework A...
 
Top 5 Benefits of CISSP Certification.pdf
Top 5 Benefits of CISSP Certification.pdfTop 5 Benefits of CISSP Certification.pdf
Top 5 Benefits of CISSP Certification.pdf
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk Managment
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
Fortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused LeadershipFortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused Leadership
 
2014 Certification Applicant Handbook
2014 Certification Applicant Handbook2014 Certification Applicant Handbook
2014 Certification Applicant Handbook
 
Carbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityCarbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint Security
 
Nexus It Group Resume Writing
Nexus It Group   Resume WritingNexus It Group   Resume Writing
Nexus It Group Resume Writing
 
Four Key Attributes of a Successful CISO.pdf
Four Key Attributes of a Successful CISO.pdfFour Key Attributes of a Successful CISO.pdf
Four Key Attributes of a Successful CISO.pdf
 
csxnewsletter
csxnewslettercsxnewsletter
csxnewsletter
 
Internet Security - Protecting your critical assets
Internet Security - Protecting your critical assetsInternet Security - Protecting your critical assets
Internet Security - Protecting your critical assets
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
Using Security Metrics to Drive Action in Asia Pacific - 22 Experts Share How...
 
Certifications on Security - IS AUDIT
Certifications on Security - IS AUDITCertifications on Security - IS AUDIT
Certifications on Security - IS AUDIT
 
How To Become An IT Security Risk Analyst
How To Become An IT Security Risk AnalystHow To Become An IT Security Risk Analyst
How To Become An IT Security Risk Analyst
 

More from Sylvain Martinez

More from Sylvain Martinez (20)

PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 

VIRTUAL CISO AND OTHER KEY CYBER ROLES

  • 1. VIRTUAL CISO AND OTHER SECURITY ROLES OVERVIEW VERSION: 1.4a DATE: 26/03/2019 AUTHOR: SYLVAIN MARTINEZ REFERENCE: ES-INTERNAL CLASSIFICATION: PUBLIC
  • 2. 2 • Context • Virtual CISO role overview; • Virtual CISO Role Scope; • Core cyber security roles overview; • Training and career plan strategy; • Training and career plan example. CONTENTS PUBLIC NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT • Next Steps Objectives.
  • 3. CONTEXT NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT 3PUBLIC THIS DOCUMENT WAS CREATED WITH THE MAURITIUS MARKET IN MIND, HOWEVER IT CAN BE RELEVANT TO MOST PARTS OF THE WORLD, ESPECIALLY WHEN IT COMES TO SMALL AND MEDIUM ENTERPRISES. MAJOR CYBER SECURITY CHALLENGES INCLUDE DECIDING WHAT ACTIVITIES TO PRIORITISE, WHERE TO START, HOW TO DELIVER VARIOUS CYBER SECURITY PROJECTS AND PROGRAMS AS WELL AS KNOWING WHAT IS BEST FOR THE PROFILE OF THE COMPANY. RECRUITING CYBER SECURITY STAFF WITH A LOT OF EXPERTISE IS DIFFICULT TO FIND AND OFTEN AT A HIGH PRICE. ONE SOLUTION IS TO TURN TO EXTERNAL/OUTSOURCED CONSULTANTS TO PROVIDE CYBER SECURITY EXPERTISE AND GROW INTERNAL EXPERTISE IN PARALLEL. MANY COMPANIES DO NOT HAVE DEDICATED SECURITY TEAMS/STAFF OR ONLY OPERATE WITH A LIMITED SECURITY TEAM BOTH IN TERMS OF NUMBER AND EXPERTISE. All icons from the NOUN project unless specified otherwise
  • 4. VIRTUAL CISO ROLE OVERVIEW NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT 4PUBLIC THE ROLE OF A CHIEF INFORMATION SECURITY OFFICER (CISO) IS TO BE RESPONSIBLE FOR THE COMPANY'S OVERALL CYBER SECURITY EFFORTS: STRATEGY, ROADMAPS, TECHNOLOGY CHOICES, SECURITY BUDGET, SECURITY STAFF, SECURITY PROJECTS, CYBER RISKS ACCOUNTABILITY, ETC. THE MANDATE, ACCOUNTABILITIES AND RESPONSIBILITIES OF A VCISO DEPENDS OF THE COMPANY'S ABILITY AND WILLINGNESS TO DELEGATE RESPONSIBILITIES AND AUTHORITY TO AN EXTERNAL CONSULTANT THE ROLE OF A VIRTUAL CISO (VCISO) IS MORE LIMITED AS IT IS EXTERNAL TO THE COMPANY. IT IS PRIMARILY AIMED AT HELPING A COMPANY WITH A SMALL OR NON EXISTENT SECURITY TEAM TO PRIORITIZE THEY SECURITY RELATED ACTIVITIES AND OVERSEE/ADVISE ON KEY SECURITY RELATED DECISIONS
  • 5. VIRTUAL CISO ROLE SCOPE NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT 5 BELOW IS A LIST OF ACTIVITIES THAT ARE TYPICALLY IN AND OUT OF SCOPE FOR A VIRTUAL CISO IN SCOPE OUT OF SCOPE DEFINITION AND IMPLEMENTATION OF THE COMPANY'S SECURITY STRATEGY AND ROADMAP SECURITY BUDGET SECURITY RELATED PROJECTS OVERSIGHT AND MANAGEMENT SECURITY STAFF MANAGEMENT LINE INDEPENDENT ADVICE ON SECURITY RELATED TECHNOLOGIES AND BEST PRACTISES EXTERNAL CONTRACT ASSIGNMENTS BOARD REPRESENTATION OVERALL SECURITY RISKS ACCOUNTABILITY FOCAL POINT OF CONTACT FOR ALL SECURITY DECISIONS (TRAINING, PROJECTS, ETC.) SECURITY OPERATIONAL TASKS PUBLIC
  • 6. CORE CYBER SECURITY ROLES OVERVIEW NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT 6 ROLE TYPE SCOPE NB DESIRED EMPLOYMENT OPTIONS EMPLOYMENT TYPE BASIC SALARY (MUR) MARKET AVAILABILITY CISO MANAGEMENT Driving Strategy and roadmap, project and technology oversight 1x - IN-HOUSE - EXTERNAL - OUTSOURCED - FULL TIME - PARTIAL 150K – 250K RARE, MOSTLY EXPAT CYBER SECURITY MANAGER MANAGEMENT Managed Security team and projects' delivery 1x - IN-HOUSE - EXTERNAL - OUTSOURCED - FULL TIME - PARTIAL 100K – 200K NOT COMMON CYBER SECURITY CONSULTANT CONSULTING Overall advise on specific security related project based on best practices 1x - IN-HOUSE - EXTERNAL - OUTSOURCED - FULL TIME - PART TIME - AD-HOC 75K – 150K RARE CYBER SECURITY OFFICER GENERALIST Operational tasks such as Vulnerability Assessment 2x - IN-HOUSE - EXTERNAL - OUTSOURCED - FULL TIME 50K – 150K COMMON CYBER SECURITY RISK OFFICER SPECIALIST Internal and external Risk identification, documentation and review 1x - IN-HOUSE - EXTERNAL - OUTSOURCED - FULL TIME 75K – 150K RARE, MOSTLY EXPAT CYBER SECURITY INCIDENT OFFICER SPECIALIST Driving incident planning, simulation and management 1x - IN-HOUSE - EXTERNAL - OUTSOURCED - FULL TIME 50K – 150K NOT COMMON CYBER FORENSICS OFFICER SPECIALIST In charge of investigation during incidents to find root causes 1x OUTSOURCED - AD-HOC 100K – 200K VERY RARE, MOSTLY EXPAT CYBER SECURITY ARCHITECT CONSULTING Designing and Assessing current and future IT Architecture security 1x - EXTERNAL - OUTSOURCED - FULL TIME - PART TIME 100K – 200K RARE PUBLIC
  • 7. TRAINING AND CAREER PLAN STRATEGY NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT 7PUBLIC TO SUCCESSFULLY DEVELOP IN-HOUSE CYBER SECURITY CAPABILITIES AND GROW INTERNAL RESOURCES, A CLEAR SET OF CAREER PATHS INTO THAT PROFESSION SHOULD FIRST BE DEFINED SUCH CAREER PATHS SHOULD OFFER DIFFERENT TYPE OF ROLES, FROM TECHNICAL TO MANAGERIAL IN ORDER TO BETTER SUIT VARIOUS STAFF ASPIRATIONS STAFF SUPPORT FROM UPPER MANAGEMENT AND ADEQUATE CONTINUOUS TRAINING TO SUCCEED IN THOSE ROLES WILL BE REQUIRED WHENEVER POSSIBLE, ANY EXTERNAL CONSULTANT WORKING IN/FOR THE ORGANIZATION SHOULD BE PAIRED WITH AN INTERNAL STAFF AND THEIR WORK SHADOWED SO KNOWLEDGE TRANSFER OCCURS LIKE WITH MANY OTHER PROFESSION, SOME KNOWLEDGE ONLY COMES FROM EXPERIENCE. FURTHERMORE, MOST SECURITY PROFESSIONALS TEND TO SPECIALIZE IN ONE SPECIFIC AREA (I.E.: FORENSICS, VULNERABILITY ASSESSMENT) AND IT IS VERY RARE TO GET A SPECIALIST IN MANY DIFFERENT AREAS OF SECURITY EXPERTISE
  • 8. TRAINING AND CAREER PLAN EXAMPLE NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT 8PUBLIC 0+ Years 3+ 5+ 7+ 10+ 15+ SO1 SO2 SO3 Security Officer L1 Security Officer L2 Security Officer L3 SS1 SS2 SS3 Security Specialist L1 Security Specialist L2 Security Specialist L3 SC1 SC2 SC3 Security Consultant L1 Security Consultant L2 Security Consultant L3 SM1 SM2 SM3 Security Manager L1 Security Manager L2 Security Manager L3 CISO x CYBER SECURITY MANAGER x CYBER SECURITY CONSULTANT x CYBER SECURITY OFFICER x CYBER SECURITY RISK OFFICER x CYBER SECURITY INCIDENT OFFICER x CYBER FORENSICS OFFICER x CYBER SECURITY ARCHITECT x TYPE OF TRAINING/CERT - Basic Security Training - Certification after 6 months - Online Training - General Security Training - incident Handler Training - Online Training - More Specialised Training - On premises and abroad Training - Talk at Local Conferences - Advanced Training - Industry Recognised - Abroad Training - Talk at International Conferences - Leadership Training - Business Training - Internal Training - Advanced Leadership Training - Recognised Expert Examples CIHE, CEH GSEC, GCIH GCFA, GPEN GXPN, CISSP TOGAF 9 CISM, CISSP EXPERIENCE CAREERPATHTRAININGMINIMUMEXPERIENCEREQUIRED GENERALIST SPECIALIST CONSULTING MANAGEMENT
  • 9. TRAINING AND CAREER PLAN OVERVIEW NEXT STEPS TRAINING & CAREER OTHER ROLESVCISOCONTEXT 9 NEXT STEP GOAL ASSESS YOUR COMPANY RISK PROFILE TO EVALUATE AND DOCUMENT THE LEVEL OF CYBER SECURITY RISKS RELATED TO THE NATURE AND IMPLEMENTATION OF YOUR BUSINESS ASSESS YOUR COMPANY SECURITY MATURITY TO IDENTIFY THE ELVEL OF SECURITY IMPLEMENTED IN YOUR HUMAN, PROCESS AND TECHNOLOGY GAPS RELATED TO YOUR RISK PROFILE ASSESS YOUR CURRENT COMPANY SECURITY PRIORITIES AND CAPABILITY TO IDENTIFY WHAT CYBER SECURITY ROLES ARE REQUIRED TO DELIVER YOUR CYBER SECURITY PRIORITIES IDENTIFY IN HOUSE RESOURCES THAT CAN BE UP- SKILLED TO FILL SOME OF THE ROLES TO LEVERAGE YOUR EXISTING WORK FORCE TO FILL SOME OF THE CYBER SECURITY ROLES GAPS DEVELOP A TRAINING OR RECRUITMENT PROGRAM TO DEVELOP AND UPSKILL YOUR EXISTING STAFF AS WELL AS RECRUIT EXTRA STAFF IF NEEDED PUBLIC
  • 10. © 2015-2019 ELYSIUMSECURITY LTD ALL RIGHTS RESERVED HTTPS://WWW.ELYSIUMSECURITY.COM ABOUT ELYSIUMSECURITY LTD. ELYSIUMSECURITY provides practical expertise to identify vulnerabilities, assess their risks and impact, remediate those risks, prepare and respond to incidents as well as raise security awareness through an organization. ELYSIUMSECURITY provides high level expertise gathered through years of best practices experience in large international companies allowing us to provide advice best suited to your business operational model and priorities. ELYSIUMSECURITY provides a portfolio of Strategic and Tactical Services to help companies protect and respond against Cyber Security Threats. We differentiate ourselves by offering discreet, tailored and specialized engagements. ELYSIUMSECURITY operates in Mauritius and in Europe, a boutique style approach means we can easily adapt to your business operational model and requirements to provide a personalized service that fits your working environment.