SlideShare a Scribd company logo
#RSAC
SESSION ID:
John B. Dickson, CISSP
Hacking the CEO: Ninja Mind
Tricks and other Ruses to Get
Security $$$’s
CRWD-T07
Principal
Denim Group
@johnbdickson
#RSAC
Agenda
2
 Background
 The Very Real Problem with Security
 How CEOs Think
 Ninja Mind Tricks & Ruses
 Questions and Answers
#RSAC
I Wear Two Hats – #1 The Security Guy Hat
 Armored “hat” (i.e., helmet) of a security
guy
 Ex-Air Force guy
 20+ years in the field
 World view heavily influenced by security
mindset
3
#RSAC
I Wear Two Hats - #2 Business Guy Hat
 Serial Entrepreneur & MBA
 Interact with other business leaders and
execs
 Understand how much fun the “onus of
responsibility” can be
 Fully aware of across-the-board risk
issues.
4
#RSAC
Background: Getting Your Security Budget
Approved Without FUD
 Exploit Pet Projects
 Account for Culture
 Tailor to Your Specific Vertical
 Consciously Cultivate Credibility and Relationships
 Capitalize on Timely Events
 Capture Successes & Over-Communicate
5
Source: RSA 2014 “Getting Your Security Budget Approved Without FUD
#RSAC
Two Concepts that We’ll Talk More about…
 Exploit Pet Projects
 Account for Culture
 Tailor to Your Specific Vertical
 Consciously Cultivate Credibility and Relationships
 Capitalize on Timely Events
 Capture Successes & Over-Communicate
6
#RSAC
Security Budgets: The Starting Point
 Some have lost the game before getting on the field
 Competing Against:
 Line of business pet projects – expansion of production
 Executive level visibility or utility – e.g., new corporate jet
 Things that product more tangible ROI
 Information security as the “silent service” – Rich Baich, Wells
Fargo CISO
 Source: “Winning as a CISO,” Rich Baich
Source: RSA 2014 Podcast The Savvy Security Leader: Using
Guerrilla Tactics to ID Security Program Resources
7
#RSAC
CEO
CFO
CIO
VP Development
Development
CISO
Security Leaders Are at A Structural
Disadvantage
 They have a staff advisory role
and not a “line” operator role
 They have different world views
that drive their perspective
 They talk differently
 They have less power
8
#RSAC
CEO’s, Though Worried, Are FUD Resistant
 Is it like selling insurance?
 The security industry is struggling
for parallel models and metaphors
 FUD Distorts the Process
9
#RSAC
CEO Concerns
 Talent Management
 Operating in a Global Marketplace
 Regulation and Legislation
 Keeping Energy Costs Under Control
 Implementation of Healthcare Reform
 Regulatory Uncertainty
 Consumer Spending
 Currency Risk
10
Sources: WSJ and HBR Reports
#RSAC
CEO Concerns (Continued)
 Airplanes Falling out of the Sky
 Terrorism
 Oil Workers Getting Kidnapped in Nigeria
 North Korea (kind of…)
 Netflix if you were Blockbuster
 You Get the Picture
11
#RSAC
CEO’s Stakeholders (Field of Play)
Inside
 Management Team
 Employees
 Unions
Outside
 Board of Directors
 Shareholders
 Public Opinion
 Auditors
 Regulators
 Unions
 Vendor Partners
12
#RSAC
Ninja Mind Trick #1 – Exploit CEO Pet Projects
 Key Strategy Concepts
 Identify key corporate projects and bake in security
 CEO-level sponsorship
 Less scrutiny than “out year” operational budgets
 Numbers are big
 Potential Success Patterns
 Merger or acquisitions
 Entry into new markets
 New products
13
#RSAC
Ninja Mind Trick #2 - Consciously Cultivate
Credibility and Relationships
 Key Strategy Concepts
 Meet with your CEO when you don’t need to…
 Regular meetings without “asks”
 Clarification for Audit Committee or Board of Directors
 Build up a Surplus of Credibility, then ask for $$$’s
 Potential Success Patterns
 Providing clarity on risk issues CEOs rarely understand
 Providing voice of sanity on compliance matters
 Pushing back on overzealous 3rd parties
14
#RSAC
Ninja Mind Trick #3 – Shine at the Board of
Directors Meeting
 Key Strategy Concepts
 The Board of Directors is the CEO’s domain
 Boards of Directors are now most interested in cyber security issues
 Security is an issue CEO’s are largely ill-equipped to address
 Score cool points for your CEO with her board
 Regularly address the Board on a recurring basis
 Potential Success Patterns
 Defusing a tough security question from thorny board members
 Providing security context for potential new business ventures
15
#RSAC
Ninja Mind Trick #4 – Enable New Markets or
Products
 Key Strategy Concepts
 I abhor terms like “alignment” or “enabling the business” however….
 Providing enough confidence to conduct commerce or enter new markets
allows CEO to expand top line
 Security context allows CEOs to make calculated risks in new markets or
products
 Can communicate these calculated risks to internal and external
stakeholders, raising level of confidence
 Consistently helps
16
#RSAC
Ninja Mind Trick #4 – Enable New Markets or
Products (Continued)
 Potential Success Patterns
 Will privacy controls allow me to directly sell to end customers and cut out the
middle man increasing our profit per transaction?
 Will fraud detection tool allow me to better understand patterns of buy behavior so
we can optimize their experience and cross-sell them more products?
 Will security baked in to our mobile applications allow our clients to conduct more
transactions and increase loyalty to our brand?
 Will encryption and security controls allow me to sell into China and not worry about
my intellectual property issues?
17
#RSAC
Ninja Mind Trick #4 – Enable New Markets or
Products – Security Guy Perspective
 Potential Success Patterns
 Will privacy controls allow me to directly sell to end customers and cut out the
middle man increasing our profit per transaction?
 Will fraud detection tools allow me to better understand patterns of buying behavior
so we can optimize their experience and cross-sell them more products?
 Will security baked in to our mobile applications allow our clients to conduct more
transactions and increase loyalty to our brand?
 Will encryption and security controls allow me to sell into China and not worry about
my intellectual property issues?
18
#RSAC
Ninja Mind Trick #4 – Enable New Markets or
Products – CEO Perspective
 Potential Success Patterns
 Will privacy controls allow me to directly sell to end customers and cut out the
middle man increasing our profit per transaction?
 Will fraud detection tools allow me to better understand patterns of buying behavior
so we can optimize their experience and cross-sell them more products?
 Will security baked in to our mobile applications allow our clients to conduct more
transactions and increase loyalty to our brand?
 Will encryption and security controls allow me to sell into China and not worry about
my intellectual property issues?
19
#RSAC
Ninja Mind Trick #5 – Positively Influence
Share Price
 Key Strategy Concepts
 If publicly traded…
 Potential Success Patterns
 Confidence around a stream of new projects, products, and markets that
create new and large revenue streams
 Keeping your company out of the news
 When public incidents do occur, reacting with confidence to stabilize the
stock price
20
#RSAC
Ninja Mind Trick #6 – Prevent the CEO from
Getting Fired
 Truism - A truism is a claim that is so obvious or
self-evident as to be hardly worth mentioning,
except as a reminder or as a rhetorical or
literary device, and is the opposite of falsism.
Source: Wikipedia
21
#RSAC
Resources
 Source: RSA 2014 “Getting Your Security Budget Approved Without FUD,”
http://www.rsaconference.com/writable/presentations/file_upload/ciso-w04a-getting-your-security-
budget-approved-without-fud.pdf
 “The Savvy Security Leader: Using Guerrilla Tactics to ID Security Program Resources,” RSA
Podcast http://www.rsaconference.com/media/the-savvy-security-leader-using-guerrilla-tactics-to-id-
security-program-resources
 “The 3 Things CEOs Worry About the Most,” Harvard Business Review, https://hbr.org/2015/03/the-
3-things-ceos-worry-about-the-most
 “5 Things CEOs are worried about in 2014”, Wall Street Journal,
http://blogs.wsj.com/briefly/2014/01/03/5-things-ceos-are-worried-about-in-2014/
 “Winning as a CISO,” Baich, Rich
 Wikipedia
22
#RSAC
Contact
John B. Dickson, CISSP
Principal, Denim Group
john@denimgroup.com
@johnbdickson
23

More Related Content

Viewers also liked

Excellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media Criteria
Excellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media CriteriaExcellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media Criteria
Excellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media Criteria
Lisa Qualls
 
KC IABC Keynote
KC IABC KeynoteKC IABC Keynote
KC IABC Keynote
Lisa Qualls
 
Women of color conference.final
Women of color conference.finalWomen of color conference.final
Women of color conference.finalLisa Qualls
 
Pursuit of relevance in higher education
Pursuit of relevance in higher educationPursuit of relevance in higher education
Pursuit of relevance in higher education
Lisa Qualls
 
Project Management & Social Media
Project Management & Social MediaProject Management & Social Media
Project Management & Social Media
Lisa Qualls
 
Wordcamp
WordcampWordcamp
Wordcamp
Lisa Qualls
 
Important people in sociology
Important people in sociologyImportant people in sociology
Important people in sociologyBill Hates
 

Viewers also liked (7)

Excellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media Criteria
Excellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media CriteriaExcellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media Criteria
Excellence in Missouri Keynote - Malcolm Baldrige 2012 Social Media Criteria
 
KC IABC Keynote
KC IABC KeynoteKC IABC Keynote
KC IABC Keynote
 
Women of color conference.final
Women of color conference.finalWomen of color conference.final
Women of color conference.final
 
Pursuit of relevance in higher education
Pursuit of relevance in higher educationPursuit of relevance in higher education
Pursuit of relevance in higher education
 
Project Management & Social Media
Project Management & Social MediaProject Management & Social Media
Project Management & Social Media
 
Wordcamp
WordcampWordcamp
Wordcamp
 
Important people in sociology
Important people in sociologyImportant people in sociology
Important people in sociology
 

Similar to Hacking the CEO: Ninja Mind Tricks and Other Ruses to get Security Dollars

Getting Your Security Budget Approved Without FUD
Getting Your Security Budget Approved Without FUDGetting Your Security Budget Approved Without FUD
Getting Your Security Budget Approved Without FUD
Denim Group
 
Less tech more talk the future of the ciso role
Less tech more talk the future of the ciso roleLess tech more talk the future of the ciso role
Less tech more talk the future of the ciso role
Priyanka Aash
 
Briefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsBriefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directors
Priyanka Aash
 
Opening the Door to DoD Perspectives on Cyber Threat Intelligence
Opening the Door to DoD Perspectives  on Cyber Threat IntelligenceOpening the Door to DoD Perspectives  on Cyber Threat Intelligence
Opening the Door to DoD Perspectives on Cyber Threat Intelligence
Priyanka Aash
 
The 7 Factors of CISO Impact at RSA 2015
The 7 Factors of CISO Impact at RSA 2015The 7 Factors of CISO Impact at RSA 2015
The 7 Factors of CISO Impact at RSA 2015
IANS
 
IANS 2015 RSA Presentation
IANS 2015 RSA PresentationIANS 2015 RSA Presentation
IANS 2015 RSA Presentation
Andrew Sanders
 
Fortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused LeadershipFortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused Leadership
Mighty Guides, Inc.
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015Scott Smith
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015John Budriss
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
Matthew Rosenquist
 
NUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS
 
Carbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityCarbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint Security
Mighty Guides, Inc.
 
Webinar: "How to invest efficiently in cybersecurity (Return on Security Inv...
Webinar: "How to invest efficiently in cybersecurity  (Return on Security Inv...Webinar: "How to invest efficiently in cybersecurity  (Return on Security Inv...
Webinar: "How to invest efficiently in cybersecurity (Return on Security Inv...
Berezha Security Group
 
Measuring security culture is different from counting employees
Measuring security culture is different from counting employeesMeasuring security culture is different from counting employees
Measuring security culture is different from counting employees
Kai Roer
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
Mighty Guides, Inc.
 
Ms think-tank-coffee-table-book
Ms think-tank-coffee-table-bookMs think-tank-coffee-table-book
Ms think-tank-coffee-table-book
Microsoft India
 
Introduction and a Look at Security Trends
Introduction and a Look at Security TrendsIntroduction and a Look at Security Trends
Introduction and a Look at Security Trends
Priyanka Aash
 
Building World Class Cybersecurity Teams
Building World Class Cybersecurity TeamsBuilding World Class Cybersecurity Teams
Building World Class Cybersecurity TeamsJoyce Brocaglia
 
Internet Security - Protecting your critical assets
Internet Security - Protecting your critical assetsInternet Security - Protecting your critical assets
Internet Security - Protecting your critical assets
Andre Jankowitz
 
2017 FS-ISAC Security Conference
2017 FS-ISAC Security Conference2017 FS-ISAC Security Conference
2017 FS-ISAC Security Conference
David Sweigert
 

Similar to Hacking the CEO: Ninja Mind Tricks and Other Ruses to get Security Dollars (20)

Getting Your Security Budget Approved Without FUD
Getting Your Security Budget Approved Without FUDGetting Your Security Budget Approved Without FUD
Getting Your Security Budget Approved Without FUD
 
Less tech more talk the future of the ciso role
Less tech more talk the future of the ciso roleLess tech more talk the future of the ciso role
Less tech more talk the future of the ciso role
 
Briefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directorsBriefing the board lessons learned from cisos and directors
Briefing the board lessons learned from cisos and directors
 
Opening the Door to DoD Perspectives on Cyber Threat Intelligence
Opening the Door to DoD Perspectives  on Cyber Threat IntelligenceOpening the Door to DoD Perspectives  on Cyber Threat Intelligence
Opening the Door to DoD Perspectives on Cyber Threat Intelligence
 
The 7 Factors of CISO Impact at RSA 2015
The 7 Factors of CISO Impact at RSA 2015The 7 Factors of CISO Impact at RSA 2015
The 7 Factors of CISO Impact at RSA 2015
 
IANS 2015 RSA Presentation
IANS 2015 RSA PresentationIANS 2015 RSA Presentation
IANS 2015 RSA Presentation
 
Fortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused LeadershipFortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused Leadership
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
 
NUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital age
 
Carbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityCarbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint Security
 
Webinar: "How to invest efficiently in cybersecurity (Return on Security Inv...
Webinar: "How to invest efficiently in cybersecurity  (Return on Security Inv...Webinar: "How to invest efficiently in cybersecurity  (Return on Security Inv...
Webinar: "How to invest efficiently in cybersecurity (Return on Security Inv...
 
Measuring security culture is different from counting employees
Measuring security culture is different from counting employeesMeasuring security culture is different from counting employees
Measuring security culture is different from counting employees
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
 
Ms think-tank-coffee-table-book
Ms think-tank-coffee-table-bookMs think-tank-coffee-table-book
Ms think-tank-coffee-table-book
 
Introduction and a Look at Security Trends
Introduction and a Look at Security TrendsIntroduction and a Look at Security Trends
Introduction and a Look at Security Trends
 
Building World Class Cybersecurity Teams
Building World Class Cybersecurity TeamsBuilding World Class Cybersecurity Teams
Building World Class Cybersecurity Teams
 
Internet Security - Protecting your critical assets
Internet Security - Protecting your critical assetsInternet Security - Protecting your critical assets
Internet Security - Protecting your critical assets
 
2017 FS-ISAC Security Conference
2017 FS-ISAC Security Conference2017 FS-ISAC Security Conference
2017 FS-ISAC Security Conference
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Denim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
Denim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
Denim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
Denim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
Denim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
Denim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 

Recently uploaded (20)

Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 

Hacking the CEO: Ninja Mind Tricks and Other Ruses to get Security Dollars

  • 1. #RSAC SESSION ID: John B. Dickson, CISSP Hacking the CEO: Ninja Mind Tricks and other Ruses to Get Security $$$’s CRWD-T07 Principal Denim Group @johnbdickson
  • 2. #RSAC Agenda 2  Background  The Very Real Problem with Security  How CEOs Think  Ninja Mind Tricks & Ruses  Questions and Answers
  • 3. #RSAC I Wear Two Hats – #1 The Security Guy Hat  Armored “hat” (i.e., helmet) of a security guy  Ex-Air Force guy  20+ years in the field  World view heavily influenced by security mindset 3
  • 4. #RSAC I Wear Two Hats - #2 Business Guy Hat  Serial Entrepreneur & MBA  Interact with other business leaders and execs  Understand how much fun the “onus of responsibility” can be  Fully aware of across-the-board risk issues. 4
  • 5. #RSAC Background: Getting Your Security Budget Approved Without FUD  Exploit Pet Projects  Account for Culture  Tailor to Your Specific Vertical  Consciously Cultivate Credibility and Relationships  Capitalize on Timely Events  Capture Successes & Over-Communicate 5 Source: RSA 2014 “Getting Your Security Budget Approved Without FUD
  • 6. #RSAC Two Concepts that We’ll Talk More about…  Exploit Pet Projects  Account for Culture  Tailor to Your Specific Vertical  Consciously Cultivate Credibility and Relationships  Capitalize on Timely Events  Capture Successes & Over-Communicate 6
  • 7. #RSAC Security Budgets: The Starting Point  Some have lost the game before getting on the field  Competing Against:  Line of business pet projects – expansion of production  Executive level visibility or utility – e.g., new corporate jet  Things that product more tangible ROI  Information security as the “silent service” – Rich Baich, Wells Fargo CISO  Source: “Winning as a CISO,” Rich Baich Source: RSA 2014 Podcast The Savvy Security Leader: Using Guerrilla Tactics to ID Security Program Resources 7
  • 8. #RSAC CEO CFO CIO VP Development Development CISO Security Leaders Are at A Structural Disadvantage  They have a staff advisory role and not a “line” operator role  They have different world views that drive their perspective  They talk differently  They have less power 8
  • 9. #RSAC CEO’s, Though Worried, Are FUD Resistant  Is it like selling insurance?  The security industry is struggling for parallel models and metaphors  FUD Distorts the Process 9
  • 10. #RSAC CEO Concerns  Talent Management  Operating in a Global Marketplace  Regulation and Legislation  Keeping Energy Costs Under Control  Implementation of Healthcare Reform  Regulatory Uncertainty  Consumer Spending  Currency Risk 10 Sources: WSJ and HBR Reports
  • 11. #RSAC CEO Concerns (Continued)  Airplanes Falling out of the Sky  Terrorism  Oil Workers Getting Kidnapped in Nigeria  North Korea (kind of…)  Netflix if you were Blockbuster  You Get the Picture 11
  • 12. #RSAC CEO’s Stakeholders (Field of Play) Inside  Management Team  Employees  Unions Outside  Board of Directors  Shareholders  Public Opinion  Auditors  Regulators  Unions  Vendor Partners 12
  • 13. #RSAC Ninja Mind Trick #1 – Exploit CEO Pet Projects  Key Strategy Concepts  Identify key corporate projects and bake in security  CEO-level sponsorship  Less scrutiny than “out year” operational budgets  Numbers are big  Potential Success Patterns  Merger or acquisitions  Entry into new markets  New products 13
  • 14. #RSAC Ninja Mind Trick #2 - Consciously Cultivate Credibility and Relationships  Key Strategy Concepts  Meet with your CEO when you don’t need to…  Regular meetings without “asks”  Clarification for Audit Committee or Board of Directors  Build up a Surplus of Credibility, then ask for $$$’s  Potential Success Patterns  Providing clarity on risk issues CEOs rarely understand  Providing voice of sanity on compliance matters  Pushing back on overzealous 3rd parties 14
  • 15. #RSAC Ninja Mind Trick #3 – Shine at the Board of Directors Meeting  Key Strategy Concepts  The Board of Directors is the CEO’s domain  Boards of Directors are now most interested in cyber security issues  Security is an issue CEO’s are largely ill-equipped to address  Score cool points for your CEO with her board  Regularly address the Board on a recurring basis  Potential Success Patterns  Defusing a tough security question from thorny board members  Providing security context for potential new business ventures 15
  • 16. #RSAC Ninja Mind Trick #4 – Enable New Markets or Products  Key Strategy Concepts  I abhor terms like “alignment” or “enabling the business” however….  Providing enough confidence to conduct commerce or enter new markets allows CEO to expand top line  Security context allows CEOs to make calculated risks in new markets or products  Can communicate these calculated risks to internal and external stakeholders, raising level of confidence  Consistently helps 16
  • 17. #RSAC Ninja Mind Trick #4 – Enable New Markets or Products (Continued)  Potential Success Patterns  Will privacy controls allow me to directly sell to end customers and cut out the middle man increasing our profit per transaction?  Will fraud detection tool allow me to better understand patterns of buy behavior so we can optimize their experience and cross-sell them more products?  Will security baked in to our mobile applications allow our clients to conduct more transactions and increase loyalty to our brand?  Will encryption and security controls allow me to sell into China and not worry about my intellectual property issues? 17
  • 18. #RSAC Ninja Mind Trick #4 – Enable New Markets or Products – Security Guy Perspective  Potential Success Patterns  Will privacy controls allow me to directly sell to end customers and cut out the middle man increasing our profit per transaction?  Will fraud detection tools allow me to better understand patterns of buying behavior so we can optimize their experience and cross-sell them more products?  Will security baked in to our mobile applications allow our clients to conduct more transactions and increase loyalty to our brand?  Will encryption and security controls allow me to sell into China and not worry about my intellectual property issues? 18
  • 19. #RSAC Ninja Mind Trick #4 – Enable New Markets or Products – CEO Perspective  Potential Success Patterns  Will privacy controls allow me to directly sell to end customers and cut out the middle man increasing our profit per transaction?  Will fraud detection tools allow me to better understand patterns of buying behavior so we can optimize their experience and cross-sell them more products?  Will security baked in to our mobile applications allow our clients to conduct more transactions and increase loyalty to our brand?  Will encryption and security controls allow me to sell into China and not worry about my intellectual property issues? 19
  • 20. #RSAC Ninja Mind Trick #5 – Positively Influence Share Price  Key Strategy Concepts  If publicly traded…  Potential Success Patterns  Confidence around a stream of new projects, products, and markets that create new and large revenue streams  Keeping your company out of the news  When public incidents do occur, reacting with confidence to stabilize the stock price 20
  • 21. #RSAC Ninja Mind Trick #6 – Prevent the CEO from Getting Fired  Truism - A truism is a claim that is so obvious or self-evident as to be hardly worth mentioning, except as a reminder or as a rhetorical or literary device, and is the opposite of falsism. Source: Wikipedia 21
  • 22. #RSAC Resources  Source: RSA 2014 “Getting Your Security Budget Approved Without FUD,” http://www.rsaconference.com/writable/presentations/file_upload/ciso-w04a-getting-your-security- budget-approved-without-fud.pdf  “The Savvy Security Leader: Using Guerrilla Tactics to ID Security Program Resources,” RSA Podcast http://www.rsaconference.com/media/the-savvy-security-leader-using-guerrilla-tactics-to-id- security-program-resources  “The 3 Things CEOs Worry About the Most,” Harvard Business Review, https://hbr.org/2015/03/the- 3-things-ceos-worry-about-the-most  “5 Things CEOs are worried about in 2014”, Wall Street Journal, http://blogs.wsj.com/briefly/2014/01/03/5-things-ceos-are-worried-about-in-2014/  “Winning as a CISO,” Baich, Rich  Wikipedia 22
  • 23. #RSAC Contact John B. Dickson, CISSP Principal, Denim Group john@denimgroup.com @johnbdickson 23

Editor's Notes

  1. How CEOs Think, but more importantly what do they worry about…
  2. -Art of War is very focused on, obviously, war. But it is also focused on wars that can be won. InfoSec can never be “won”
  3. Which is why cyber security threats seem so abstract and over-the-horizon If you’re Sony? What they’re really afraid of: Netflix if you were Blockbuster
  4. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account:
  5. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account:
  6. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account:
  7. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account:
  8. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account:
  9. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account:
  10. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account:
  11. Build up a Surplus of Credibility – Stephen Covey “Emotional Bank Account: