SlideShare a Scribd company logo
SESSION ID:
#RSAC
James Christiansen
Cave Man to Business Man,
the Evolution of the CISO to CIRO
PROF-M07
VP Information Risk Management
Optiv
#RSAC
The Evolution of the CISO
2
#RSAC
The Expanded Role of the CISO
Assess
Improve
Monitor
SECURE & COMPLIANT
BUSINESSSTRATEGY
Business Drivers
and Initiatives
Risk and Security
CoverageRisks OversightApproach
Coordinated Approach To Risk
Aligned to Business Drivers
Asset
& Capital
Management
Earnings &
Operating
Margins
Revenue &
Market Share
Reputation
& Brand
COBIT
COSO
ITIL
ISO 17799
Frameworks
Executive
Management
Board
Audit
Committee
Risk
Committee
ENABLE THE BUSINESS
SOX
Patriot Act
GLBA
Other
Regulations
Regulations
Strategic
Operations
Financial
Compliance
Busines
s
Drivers
Governance,
Policies, & Standards
Security Program Compliance, Monitoring, & Reporting
Technical Security Architecture
Processes
&
Operational
Practices
Technical
Specifications
Asset Profile
People &
Organizational
Management
AVAILABILITY
EXECUTIVE
MANAGEMENT COMPLEX JOB
Board of Directors, Media, Investors, Clients
ACHIEVEBUSINESS
OBJECTIVES
3
#RSAC
Agenda
The Evolution of the Role
Drivers of CIRO Emergence
What Makes the CIRO Different
Making the Transition
How to Apply What You Learned
Summary
4
#RSAC
Introduction
The role of information security is
changing
There is a disconnect between the
objectives of the traditional CISO
and the needs today
The role of the CISO needs to change
to meet the business needs
5
#RSAC
Common Complaints about the CISO
Doesn’t positively engage with the business
Security strategy and spending does not align with the business
strategy
Focus on information protection at the expense of other
corporate goals
Roadblock to innovation and revenue growth
Can articulate value to the business
We are going to change
the perception of the
executive team!
6
#RSAC
The Basics of the CIRO
#RSAC
A business aligned strategy includes
understanding the business and compliance
objectives, threats and risks.
AD HOC
INFRASTRUCTURE
BASED
COMPLIANCE
BASED
THREAT BASED
BUSINESS ALIGNED
RISK
BASED
Shortcut =
Failure to
Pass
INTELLIGENCE DRIVEN
The Security
Journey
8
#RSAC
Drivers of the Emergence of the CIRO
Increase in outsourcing
(greater emphasis on third party oversight)
Changing threat landscape
(need for risk based remediation)
Greater expectations
of boards and executive teams
9
#RSAC
Skills of the CIRO
Has traditional security knowledge (CISSP, CISM, etc.)
Exhibits business savviness (MBA)
Thinks like a lawyer and a hacker
Possesses leadership skills (comfortable in front of the board)
Understands risk management principles
Can implement project management fundamentals
10
#RSAC
The Successful Chief Information Risk Officer
Information Driven Decision Making
• Strategic and Operational Metrics / Dashboard
• Information Risk Assessment and Management
• Integration with Enterprise Risk Management
CIRO
Information Security is a Business Imperative
• Enable Business to Securely Deliver Product and Services
• Positive Interaction With Partners, Third Parties and Regulators
Shared Budget Responsibility
• Corporate and Business Unit – Balanced Risk and Cost
• Prioritization With Other Strategic Business Projects
11
#RSAC
2nd Line of Defense
Information Risk Office
Information Risk Program
1st Line of Defense
IT Information Security
3rd Line of Defense
Audit and External
• Highly Skilled and
Trained Staff
• Processes to Protect,
Detect and Respond
• Implement Enabling
Security
Technologies
• Define and Enforce
Information Security Policy
• Program Strategy and Goals
• Measure and Manage
Information Risk
• Oversee Industry and
Regulatory Requirements
• Board of Directors
Oversight
• Internal and External
Audit Validation
• External Testing and
Validation of Controls
Three Lines of Defense to Achieve Effective Information Risk Management
12
#RSAC
Reporting Structures, Old and New
13
Threat
Management
Security
Technology
Security
Operations
Business
Continuity
Regulatory
Compliance
Third Party
Risk
Governance
and Risk
Management
Threat Management
Governance and Risk
Management
Security Operations
Business Continuity
Governance and Risk
Management
Security Operations
#RSAC
Advantages of New Organizational
Structure
 Aligns information risk with business priorities
 Visibility into organizational or product changes
 Supports shared responsibility for information risk
 Focus on risk of information regardless of location or form
 Able to address board, executive management and customers
14
#RSAC
The Skills of the CIRO
#RSAC
Skills Required to Make the CIRO Transition
Thorough understanding of risk management
concepts
 e.g. Factor Analysis of Information Risk (FAIR)1
Executive level communication skills
 Presentation Skills – Toastmasters
 Written Skills – College and Editors / Colleagues
Thorough understanding of your organization’s
business, objectives and growth plans
 Regular meetings with business executives
1Source: Risk Management Insight (riskmanagementinsight.com)
16
#RSAC
How?
Know the Regulations:
 Establish a good working relationship with your attorneys
 Participate in standard setting and regulatory rulemaking
processes (i.e., help shape the rules)
 Understand the privacy laws impacting your organization
Determine Threat Landscape:
 Implement a threat analytics maturity model
Understand the Corporate Culture:
 Determine the risk aversion, rate of change, cultural differences
and countries of operation
17
#RSAC
Business Acumen
Regulatory Compliance
Management
Third-Party Risk
Management
Information
Security
CIRO
Evolution of the CISO to the CIRO
Securing the
Organization
CISO
Secure the internal
organization
Manage the risk of
third parties
Manage regulatory
risks
Communicate
current status and
risks to board
18
#RSAC
Speaking to the Board of Directors
#RSAC
Executive Management / Board – NACD
Guidance from the National Association of Corporate Directors (NACD)
Guidance includes specific questions about program maturity, breach notification,
situational awareness, strategy and incident response
PRINCIPLE 1:
Cyber security is
an enterprise risk
management
issue, not just an
IT issue
PRINCIPLE 2:
Understand
legal
implications
of cyber risks
PRINCIPLE 3:
Have regular
updates and
access to cyber
security experts
PRINCIPLE 4:
Establish cyber-risk
management
framework with
adequate staffing and
budget
PRINCIPLE 5:
Discuss which risks
to avoid, accept,
mitigate or
transfer through
cyber insurance
Source: nacdonline.org/cyber 20
#RSAC
Executive Management / Board – Tips
Keep it short and concise – Typically they will want pre-
materials
Never guess at an answer – They read people very well!
Information Risk Dashboard – Include risk inside and outside
the organization
• New risk highlights
• Trends – What areas of risk are increasing and decreasing
• Overall goal – Demonstrate the effectiveness of your information risk
management program over time
Source: NACD, Cyber-Risk Oversight, Directors Handbook 2014
21
#RSAC
Driving Value Into Enterprise
#RSAC
Leveraging Information Risk to Drive Value
Concrete Examples:
Enabling a new customer product through advanced security
practices and knowledge of the privacy protection
requirements
Factoring in an information risk discount on an acquisition
valuation / purchase price
Leveraging fraud and security data to improve customer
experience
23
#RSAC
Contributing to the Organization’s Success
Revenue Contribution
• Enable Business Efficiency
• Product Delivery
• Brand Name Confidence
Earnings Contribution
• Reduced Operating Expenses Related to Security Failure
• Long-Term Reduction of Security Program Costs
• Circumvent Costs of Regulatory Non-Compliance
24
#RSAC
Summary
The current CISO role is not meeting organizational needs
CISO must adapt or will be replaced by person with needed
skills
A focus on managing information risk offers a superior
alignment to the organization’s objectives
There are steps you can take to position yourself for this
transition
25
#RSAC
Apply It
TODAY
Immediate actions:
Assess you and your
program’s readiness to
make the CIRO
transition
Establish YOUR plan to
gain and implement
necessary skills
90 DAYS
Take steps to realign
skill sets, focus, and
organizational structure
to an information risk
based approach
+90
DAYS
26
#RSAC
Resources
The Evolution of the CISO
(Optiv.com/Resource Library)
NACD – Cyber-Risk Oversight Handbook
(nacdonline.org/cyber)
Introduction to Factor Analysis of
Information Risk (FAIR)
(riskmanagementinsight.com)
Six Forces of Security Strategy
(Optiv.com/Resource Library)
27
#RSAC
Questions?
James.Christiansen@optiv.com
28

More Related Content

What's hot

User and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solutionUser and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solution
Yolanta Beresna
 
Cyber security
Cyber securityCyber security
Cyber security
Manjushree Mashal
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Gilbert "NIST Privacy Framework Version 1.0"
Gilbert "NIST Privacy Framework Version 1.0"Gilbert "NIST Privacy Framework Version 1.0"
Gilbert "NIST Privacy Framework Version 1.0"
National Information Standards Organization (NISO)
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation Approaches
Priyanka Aash
 
A compliance officer's guide to third party risk management
A compliance officer's guide to third party risk managementA compliance officer's guide to third party risk management
A compliance officer's guide to third party risk management
SALIH AHMED ISLAM
 
ISO 27002-2022.pdf
ISO 27002-2022.pdfISO 27002-2022.pdf
ISO 27002-2022.pdf
ChristianAquino52
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
Fahmi Albaheth
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation Training
Bryan Len
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
Computer Aid, Inc
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
Ahmed Mohamed Mahmoud
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
Management Events
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
jayashri kolekar
 
Threat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk ProgramsThreat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk Programs
Rahul Neel Mani
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
manoharparakh
 
Third Party Risk Management
Third Party Risk ManagementThird Party Risk Management
Third Party Risk Management
EC-Council
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
Raising information security awareness
Raising information security awarenessRaising information security awareness
Raising information security awareness
Terranovatraining
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Edureka!
 
CyberOps.pptx
CyberOps.pptxCyberOps.pptx
CyberOps.pptx
AhmedRobaid1
 

What's hot (20)

User and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solutionUser and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solution
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Gilbert "NIST Privacy Framework Version 1.0"
Gilbert "NIST Privacy Framework Version 1.0"Gilbert "NIST Privacy Framework Version 1.0"
Gilbert "NIST Privacy Framework Version 1.0"
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation Approaches
 
A compliance officer's guide to third party risk management
A compliance officer's guide to third party risk managementA compliance officer's guide to third party risk management
A compliance officer's guide to third party risk management
 
ISO 27002-2022.pdf
ISO 27002-2022.pdfISO 27002-2022.pdf
ISO 27002-2022.pdf
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation Training
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Threat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk ProgramsThreat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk Programs
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
Third Party Risk Management
Third Party Risk ManagementThird Party Risk Management
Third Party Risk Management
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Raising information security awareness
Raising information security awarenessRaising information security awareness
Raising information security awareness
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
 
CyberOps.pptx
CyberOps.pptxCyberOps.pptx
CyberOps.pptx
 

Viewers also liked

The CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT ExecutiveThe CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT Executive
Amazon Web Services
 
Western Region Municipality Presentation at CISO Asia Summit 2014
Western Region Municipality Presentation at CISO Asia Summit 2014Western Region Municipality Presentation at CISO Asia Summit 2014
Western Region Municipality Presentation at CISO Asia Summit 2014
Western Region Municipality
 
The Cyber Security Leap: From Laggard to Leader
The Cyber Security Leap: From Laggard to LeaderThe Cyber Security Leap: From Laggard to Leader
The Cyber Security Leap: From Laggard to Leader
Accenture Insurance
 
Building security leaders ISSA Virtual CISO Series
Building security leaders   ISSA Virtual CISO SeriesBuilding security leaders   ISSA Virtual CISO Series
Building security leaders ISSA Virtual CISO Series
Aaron Carpenter
 
Cyber Security Expect the Unexpected
Cyber Security Expect the UnexpectedCyber Security Expect the Unexpected
Cyber Security Expect the Unexpected
isc2-hellenic
 
NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...
NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...
NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...
North Texas Chapter of the ISSA
 
Security at the Speed of the Network
Security at the Speed of the NetworkSecurity at the Speed of the Network
Security at the Speed of the Network
Hantzley Tauckoor
 
The Mobile Aware CISO: Security as a Business Enabler
The Mobile Aware CISO: Security as a Business EnablerThe Mobile Aware CISO: Security as a Business Enabler
The Mobile Aware CISO: Security as a Business Enabler
Samsung Business USA
 
The CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the UnexpectedThe CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the Unexpected
IBM Security
 
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
North Texas Chapter of the ISSA
 
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
Philip Beyer
 
Super CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobSuper CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your Job
Priyanka Aash
 
The evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISOThe evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISO
isc2-hellenic
 
The CISO Guide – How Do You Spell CISO?
The CISO Guide – How Do You Spell CISO?The CISO Guide – How Do You Spell CISO?
The CISO Guide – How Do You Spell CISO?
Barry Caplin
 
CIO-CTO 90 day plan 2017
CIO-CTO 90 day plan 2017CIO-CTO 90 day plan 2017
CIO-CTO 90 day plan 2017
Allie Gentry
 
APIs: The New Security Layer
APIs: The New Security LayerAPIs: The New Security Layer
APIs: The New Security Layer
Apigee | Google Cloud
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
Resilient Systems
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
Paul McGillicuddy
 

Viewers also liked (18)

The CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT ExecutiveThe CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT Executive
 
Western Region Municipality Presentation at CISO Asia Summit 2014
Western Region Municipality Presentation at CISO Asia Summit 2014Western Region Municipality Presentation at CISO Asia Summit 2014
Western Region Municipality Presentation at CISO Asia Summit 2014
 
The Cyber Security Leap: From Laggard to Leader
The Cyber Security Leap: From Laggard to LeaderThe Cyber Security Leap: From Laggard to Leader
The Cyber Security Leap: From Laggard to Leader
 
Building security leaders ISSA Virtual CISO Series
Building security leaders   ISSA Virtual CISO SeriesBuilding security leaders   ISSA Virtual CISO Series
Building security leaders ISSA Virtual CISO Series
 
Cyber Security Expect the Unexpected
Cyber Security Expect the UnexpectedCyber Security Expect the Unexpected
Cyber Security Expect the Unexpected
 
NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...
NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...
NTXISSACSC2 - Texas CISO Council - Information Security Program Essential Gui...
 
Security at the Speed of the Network
Security at the Speed of the NetworkSecurity at the Speed of the Network
Security at the Speed of the Network
 
The Mobile Aware CISO: Security as a Business Enabler
The Mobile Aware CISO: Security as a Business EnablerThe Mobile Aware CISO: Security as a Business Enabler
The Mobile Aware CISO: Security as a Business Enabler
 
The CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the UnexpectedThe CISO in 2020: Prepare for the Unexpected
The CISO in 2020: Prepare for the Unexpected
 
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
NTXISSACSC3 - Managing Cyber Security Across the Enterprise by Asif Effendi
 
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
 
Super CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your JobSuper CISO 2020: How to Keep Your Job
Super CISO 2020: How to Keep Your Job
 
The evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISOThe evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISO
 
The CISO Guide – How Do You Spell CISO?
The CISO Guide – How Do You Spell CISO?The CISO Guide – How Do You Spell CISO?
The CISO Guide – How Do You Spell CISO?
 
CIO-CTO 90 day plan 2017
CIO-CTO 90 day plan 2017CIO-CTO 90 day plan 2017
CIO-CTO 90 day plan 2017
 
APIs: The New Security Layer
APIs: The New Security LayerAPIs: The New Security Layer
APIs: The New Security Layer
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 

Similar to From Cave Man to Business Man, the Evolution of the CISO to CIRO

Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroDon't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Priyanka Aash
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk program
Priyanka Aash
 
Achieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfAchieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdf
infosecTrain
 
Achieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdfAchieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdf
Infosec train
 
GRC - Isaca Training 16.9.2014
GRC - Isaca Training 16.9.2014GRC - Isaca Training 16.9.2014
GRC - Isaca Training 16.9.2014
Paul Simidi
 
Ten Tenets of CISO Success
Ten Tenets of CISO SuccessTen Tenets of CISO Success
Ten Tenets of CISO Success
Frank Kim
 
CRISC_v1_2021_Course_Content & description
CRISC_v1_2021_Course_Content & descriptionCRISC_v1_2021_Course_Content & description
CRISC_v1_2021_Course_Content & description
Infosec train
 
CRISC_certification_training_course_content
CRISC_certification_training_course_contentCRISC_certification_training_course_content
CRISC_certification_training_course_content
priyanshamadhwal2
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
awish11
 
CISM sertifikacija
CISM sertifikacijaCISM sertifikacija
Mandelaris_SecureWorld_2016_FINAL
Mandelaris_SecureWorld_2016_FINALMandelaris_SecureWorld_2016_FINAL
Mandelaris_SecureWorld_2016_FINAL
Christopher Mandelaris
 
Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx
Lalith Kumar Vemali
 
CISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSOCISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSO
SagarNegi10
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
360 BSI
 
CISSO Certification| CISSO Training | CISSO
CISSO Certification|  CISSO Training | CISSOCISSO Certification|  CISSO Training | CISSO
CISSO Certification| CISSO Training | CISSO
SagarNegi10
 
Risk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and ImplementationRisk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and Implementation
Risk Management Institution of Australasia
 
110.decision makers.cio.ciso
110.decision makers.cio.ciso110.decision makers.cio.ciso
110.decision makers.cio.ciso
Larry Smith
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
Prime Infoserv
 
Maclear’s IT GRC Tools – Key Issues and Trends
Maclear’s  IT GRC Tools – Key Issues and TrendsMaclear’s  IT GRC Tools – Key Issues and Trends
Maclear’s IT GRC Tools – Key Issues and Trends
Maclear LLC
 
Information Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & ResponsibilitiesInformation Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & Responsibilities
Kroll
 

Similar to From Cave Man to Business Man, the Evolution of the CISO to CIRO (20)

Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroDon't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk program
 
Achieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdfAchieving GRC Excellence White Paper.pdf
Achieving GRC Excellence White Paper.pdf
 
Achieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdfAchieving GRC Excellence White Paper (6).pdf
Achieving GRC Excellence White Paper (6).pdf
 
GRC - Isaca Training 16.9.2014
GRC - Isaca Training 16.9.2014GRC - Isaca Training 16.9.2014
GRC - Isaca Training 16.9.2014
 
Ten Tenets of CISO Success
Ten Tenets of CISO SuccessTen Tenets of CISO Success
Ten Tenets of CISO Success
 
CRISC_v1_2021_Course_Content & description
CRISC_v1_2021_Course_Content & descriptionCRISC_v1_2021_Course_Content & description
CRISC_v1_2021_Course_Content & description
 
CRISC_certification_training_course_content
CRISC_certification_training_course_contentCRISC_certification_training_course_content
CRISC_certification_training_course_content
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
 
CISM sertifikacija
CISM sertifikacijaCISM sertifikacija
CISM sertifikacija
 
Mandelaris_SecureWorld_2016_FINAL
Mandelaris_SecureWorld_2016_FINALMandelaris_SecureWorld_2016_FINAL
Mandelaris_SecureWorld_2016_FINAL
 
Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx
 
CISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSOCISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSO
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 
CISSO Certification| CISSO Training | CISSO
CISSO Certification|  CISSO Training | CISSOCISSO Certification|  CISSO Training | CISSO
CISSO Certification| CISSO Training | CISSO
 
Risk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and ImplementationRisk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and Implementation
 
110.decision makers.cio.ciso
110.decision makers.cio.ciso110.decision makers.cio.ciso
110.decision makers.cio.ciso
 
Infocon Bangladesh 2016
Infocon Bangladesh 2016Infocon Bangladesh 2016
Infocon Bangladesh 2016
 
Maclear’s IT GRC Tools – Key Issues and Trends
Maclear’s  IT GRC Tools – Key Issues and TrendsMaclear’s  IT GRC Tools – Key Issues and Trends
Maclear’s IT GRC Tools – Key Issues and Trends
 
Information Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & ResponsibilitiesInformation Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & Responsibilities
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
Priyanka Aash
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
Priyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Priyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
Priyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
Priyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
Priyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
Priyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
Priyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Priyanka Aash
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Priyanka Aash
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
Priyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 

Recently uploaded

Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 

Recently uploaded (20)

Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 

From Cave Man to Business Man, the Evolution of the CISO to CIRO

  • 1. SESSION ID: #RSAC James Christiansen Cave Man to Business Man, the Evolution of the CISO to CIRO PROF-M07 VP Information Risk Management Optiv
  • 3. #RSAC The Expanded Role of the CISO Assess Improve Monitor SECURE & COMPLIANT BUSINESSSTRATEGY Business Drivers and Initiatives Risk and Security CoverageRisks OversightApproach Coordinated Approach To Risk Aligned to Business Drivers Asset & Capital Management Earnings & Operating Margins Revenue & Market Share Reputation & Brand COBIT COSO ITIL ISO 17799 Frameworks Executive Management Board Audit Committee Risk Committee ENABLE THE BUSINESS SOX Patriot Act GLBA Other Regulations Regulations Strategic Operations Financial Compliance Busines s Drivers Governance, Policies, & Standards Security Program Compliance, Monitoring, & Reporting Technical Security Architecture Processes & Operational Practices Technical Specifications Asset Profile People & Organizational Management AVAILABILITY EXECUTIVE MANAGEMENT COMPLEX JOB Board of Directors, Media, Investors, Clients ACHIEVEBUSINESS OBJECTIVES 3
  • 4. #RSAC Agenda The Evolution of the Role Drivers of CIRO Emergence What Makes the CIRO Different Making the Transition How to Apply What You Learned Summary 4
  • 5. #RSAC Introduction The role of information security is changing There is a disconnect between the objectives of the traditional CISO and the needs today The role of the CISO needs to change to meet the business needs 5
  • 6. #RSAC Common Complaints about the CISO Doesn’t positively engage with the business Security strategy and spending does not align with the business strategy Focus on information protection at the expense of other corporate goals Roadblock to innovation and revenue growth Can articulate value to the business We are going to change the perception of the executive team! 6
  • 8. #RSAC A business aligned strategy includes understanding the business and compliance objectives, threats and risks. AD HOC INFRASTRUCTURE BASED COMPLIANCE BASED THREAT BASED BUSINESS ALIGNED RISK BASED Shortcut = Failure to Pass INTELLIGENCE DRIVEN The Security Journey 8
  • 9. #RSAC Drivers of the Emergence of the CIRO Increase in outsourcing (greater emphasis on third party oversight) Changing threat landscape (need for risk based remediation) Greater expectations of boards and executive teams 9
  • 10. #RSAC Skills of the CIRO Has traditional security knowledge (CISSP, CISM, etc.) Exhibits business savviness (MBA) Thinks like a lawyer and a hacker Possesses leadership skills (comfortable in front of the board) Understands risk management principles Can implement project management fundamentals 10
  • 11. #RSAC The Successful Chief Information Risk Officer Information Driven Decision Making • Strategic and Operational Metrics / Dashboard • Information Risk Assessment and Management • Integration with Enterprise Risk Management CIRO Information Security is a Business Imperative • Enable Business to Securely Deliver Product and Services • Positive Interaction With Partners, Third Parties and Regulators Shared Budget Responsibility • Corporate and Business Unit – Balanced Risk and Cost • Prioritization With Other Strategic Business Projects 11
  • 12. #RSAC 2nd Line of Defense Information Risk Office Information Risk Program 1st Line of Defense IT Information Security 3rd Line of Defense Audit and External • Highly Skilled and Trained Staff • Processes to Protect, Detect and Respond • Implement Enabling Security Technologies • Define and Enforce Information Security Policy • Program Strategy and Goals • Measure and Manage Information Risk • Oversee Industry and Regulatory Requirements • Board of Directors Oversight • Internal and External Audit Validation • External Testing and Validation of Controls Three Lines of Defense to Achieve Effective Information Risk Management 12
  • 13. #RSAC Reporting Structures, Old and New 13 Threat Management Security Technology Security Operations Business Continuity Regulatory Compliance Third Party Risk Governance and Risk Management Threat Management Governance and Risk Management Security Operations Business Continuity Governance and Risk Management Security Operations
  • 14. #RSAC Advantages of New Organizational Structure  Aligns information risk with business priorities  Visibility into organizational or product changes  Supports shared responsibility for information risk  Focus on risk of information regardless of location or form  Able to address board, executive management and customers 14
  • 16. #RSAC Skills Required to Make the CIRO Transition Thorough understanding of risk management concepts  e.g. Factor Analysis of Information Risk (FAIR)1 Executive level communication skills  Presentation Skills – Toastmasters  Written Skills – College and Editors / Colleagues Thorough understanding of your organization’s business, objectives and growth plans  Regular meetings with business executives 1Source: Risk Management Insight (riskmanagementinsight.com) 16
  • 17. #RSAC How? Know the Regulations:  Establish a good working relationship with your attorneys  Participate in standard setting and regulatory rulemaking processes (i.e., help shape the rules)  Understand the privacy laws impacting your organization Determine Threat Landscape:  Implement a threat analytics maturity model Understand the Corporate Culture:  Determine the risk aversion, rate of change, cultural differences and countries of operation 17
  • 18. #RSAC Business Acumen Regulatory Compliance Management Third-Party Risk Management Information Security CIRO Evolution of the CISO to the CIRO Securing the Organization CISO Secure the internal organization Manage the risk of third parties Manage regulatory risks Communicate current status and risks to board 18
  • 19. #RSAC Speaking to the Board of Directors
  • 20. #RSAC Executive Management / Board – NACD Guidance from the National Association of Corporate Directors (NACD) Guidance includes specific questions about program maturity, breach notification, situational awareness, strategy and incident response PRINCIPLE 1: Cyber security is an enterprise risk management issue, not just an IT issue PRINCIPLE 2: Understand legal implications of cyber risks PRINCIPLE 3: Have regular updates and access to cyber security experts PRINCIPLE 4: Establish cyber-risk management framework with adequate staffing and budget PRINCIPLE 5: Discuss which risks to avoid, accept, mitigate or transfer through cyber insurance Source: nacdonline.org/cyber 20
  • 21. #RSAC Executive Management / Board – Tips Keep it short and concise – Typically they will want pre- materials Never guess at an answer – They read people very well! Information Risk Dashboard – Include risk inside and outside the organization • New risk highlights • Trends – What areas of risk are increasing and decreasing • Overall goal – Demonstrate the effectiveness of your information risk management program over time Source: NACD, Cyber-Risk Oversight, Directors Handbook 2014 21
  • 23. #RSAC Leveraging Information Risk to Drive Value Concrete Examples: Enabling a new customer product through advanced security practices and knowledge of the privacy protection requirements Factoring in an information risk discount on an acquisition valuation / purchase price Leveraging fraud and security data to improve customer experience 23
  • 24. #RSAC Contributing to the Organization’s Success Revenue Contribution • Enable Business Efficiency • Product Delivery • Brand Name Confidence Earnings Contribution • Reduced Operating Expenses Related to Security Failure • Long-Term Reduction of Security Program Costs • Circumvent Costs of Regulatory Non-Compliance 24
  • 25. #RSAC Summary The current CISO role is not meeting organizational needs CISO must adapt or will be replaced by person with needed skills A focus on managing information risk offers a superior alignment to the organization’s objectives There are steps you can take to position yourself for this transition 25
  • 26. #RSAC Apply It TODAY Immediate actions: Assess you and your program’s readiness to make the CIRO transition Establish YOUR plan to gain and implement necessary skills 90 DAYS Take steps to realign skill sets, focus, and organizational structure to an information risk based approach +90 DAYS 26
  • 27. #RSAC Resources The Evolution of the CISO (Optiv.com/Resource Library) NACD – Cyber-Risk Oversight Handbook (nacdonline.org/cyber) Introduction to Factor Analysis of Information Risk (FAIR) (riskmanagementinsight.com) Six Forces of Security Strategy (Optiv.com/Resource Library) 27