SlideShare a Scribd company logo
Security Risk Career Talk
Chris Dozier - CISSP, CSSLP, CCSK
Matt Mescher - CISSP, CISA, CRISC
Prabha Jha - CISSP
Niloufer Tamboly - CPA, CISSP
Disclaimer
The views expressed in this presentation and during the session are the
personal opinions of the participants and do not reflect the official
policy or position of their respective employers.
This discussion is a volunteer-led effort to contribute to the profession
and pay forward the many kindnesses and instances of support and
guidance that the participants have received in the course of their
career.
#payitforward #riskcareers
Chris Dozier
Chris Dozier brings years of experience in application development,
security and risk management. He has led development teams
throughout his career primarily focusing on traditional and cloud based
applications requiring multiple levels of compliance and security. He
currently maintains CISSP, CSSLP, and CCSK certifications in addition to
an MSIA.
Throughout his career he has focused on training development teams
in secure by design methodologies enabling them to implement
DevSecOps pipelines. He has also focused on automating and
integrating GRC components into the SDLC to further create efficiencies
and increase profitability through security and standardization
measures.
Matt Mescher
Matt is a cybercecurity professional who is always curious and loves to
tinker.
He believes “There is nothing that can’t be broken or improved upon.”
Over the last two decades Matt has solved problems, reduced risk
within Retail, Finance, and Telecommunications companies.
His active Certifications: CISA, CISSP, CRISC, PMP and his education is
Bachelor of Science in IT, Masters in Business Administration, and
Masters of Science in Cyber Security, Network Defense
Prabha Jha
Prabha is a strong Information Security & Risk Management leader with
varied experience who thrives in an ever-changing agile environment.
She has deep knowledge of Security, Cloud-based 3rd party
assessment, eCommerce, Digital Operations, AI/ML platforms, vendor
management in association with security risks in a business
environment.
Prabha Jha (Sr. Manager - Risk Management & Compliance) is
responsible for bringing transparency to existing Information Systems
risk while helping to build trust in the process. Her team provides IT
Risk expertise to Business, Operations, and other Functional Areas for
ongoing Information systems control & compliance.
Niloufer Tamboly
Is a risk management professional and helps companies launch profitable
products and services by managing technology and business risks.
She holds multiple certifications in IT Security (CISSP), Audit (CISA, CIA) and
Fraud (CFE). I am a Certified Public Account licensed to practice in the State
of New Jersey.
Niloufer holds two patents for System For And Method of Generating Visual
Passwords and Establishing An Alternate Call Path Using Short-Range
Wireless Technology.
She is the co-founder and President of the (ISC)2 New Jersey Chapter.
Agenda
• Overview of IT Risk Management
• Types of Risk Roles
• What is compliance?
• Risk Management Career Paths
• Education & Experience
• Certifications / Training
• Tips for newcomers to the field
Overview of Risk Management
• What is risk management?
• Types of reviews
• Risk Categories – Finance / Operational / Vendor / Technical (Cyber)
• Risk in the Information Security and Compliance context
• What does the IT Security Risk job entail?
• How to launch your IT Security Risk career?
Risk and Compliance Impacts All Aspects Of
The Business
Security
- Confidentiality
- Integrity
- Availability
- Authentication
- Authorization
Compliance
- Finance
- Healthcare
- Regulatory
- Industry
- Privacy
- Internal Policies
People
Process
Technology
Operations
Network
Data
Risk
Compliance
Day In The Life of An IT Security Risk Analyst
• Vendor Assessment Lifecycle
• How to safely onboard new vendors
• Assess New Technology Risk
• Control Definition, Testing Methodology and Sampling, Walk-throughs, Interviews,
Evidence/Artifact Collection, Documentation, Testing Validation, Data Analysis and
Enrichment, Test Results & Reasonable Assurance, Gap Analysis, Types of Non-
compliance/gaps, Mitigating Controls, Mitigation Action Plan
• Different roles in a IT Security team
How to Launch Your IT Security Risk Career
Education
• Bachelor Degree in Information Technology or
Computer Science
Experience
• Information Technology
• Security
• Domain Specific
Certification
• CISSP
• CISA
• CRISC
Education and Experience - FAQ
• What is the minimum education requirement?
• Does it need to be formal or informal?
• What are some things that are nice to have?
• What if I don’t have a technical background?
• Is it necessary for me to have IT experience?
• What if I don’t have any?
• What will help my resume stand out for an IT Security Risk job?
Certifications
Security Certifications
• Certified Information Systems Security
Professional (CISSP)
• Certified Information Security Manager (CISM)
• Certified Cloud Security Professional
• Certified Information Privacy Professional
• Certified information systems auditor (CISA)
Other Information Technology Certifications
• AWS Certifications
• Comptia Certifications – Security +
• Ec-Council – Certified Ethical Hacker
Knowledge of regulations and standards like Sarbanes-Oxley (SOX), PCI DSS, HIPPA, GDPR, CCPA, GLBA, FISMA, FEDRAMP, NIST
CSF/800-53, ISO 27001 are very helpful and often required for IT auditors
Typical Career Paths
Aspiring IT Risk
Analyst
Big Four
Accounting
Firms
Associate Sr. Consultant Sr. Manager Director
IT Support Engineer/Analyst IT Risk Analyst
Risk/Compliance
Manager
Director of
Security
Jobs in Information Security, Technology
Risk Management, Cyber Assurance
The Human Element
Attributes of a Successful IT Security Risk Analyst
• Good with Technology
• Attention to Detail, Thorough, Focused
• Good at Collaboration, Teamwork and Documentation
• Intellectually Curious – Critical Thinking and Professional Skepticism
• Excellent Verbal and Written Communication Skills
• Lifelong Learner
• Ability to grasp the big picture quickly; Know the right questions to ask
• Emotional Intelligence - comfortable in potentially awkward situations and conflict resolution
• Business Acumen (learn/know the business)
• Understand Legal Ramifications, especially for non-compliance
Know yourself; know what the job entails. There is nothing worse than getting what you want only to find out it
is not what you really want and/or you are not a good fit for that kind of job.
Tips for newcomers / in transition
• Learn about IT security risk through online or in-person classes, read magazines/blogs)
• Become familiar with technology concepts and technology trends
• Network (reach out to people on Linked In or through current contacts)
• Get certified (CISSP, CCSP, AWS Certifications to name a few)
• Volunteer (best way to gain experience if your current job doesn’t provide you with that
opportunity)
• Join relevant organizations (e.g. (ISC)2, ISACA)
• Attend industry events
• Keep abreast of industry news
• Follow the big consulting firms (EY, PwC, KPMG, Deloitte, McKinsey)
• Look for openings at local audit firms
• Be realistic in your job hunt; focus on what you have to offer; don’t look for a perfect fit

More Related Content

What's hot

Challenges2013
Challenges2013Challenges2013
Challenges2013
Lancope, Inc.
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
Mekhi Da ‘Quay Daniels
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes
ObserveIT
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
KAMRAN KHALID
 
Emerging Need of a Chief Information Security Officer (CISO)
Emerging Need of a Chief Information Security Officer (CISO)Emerging Need of a Chief Information Security Officer (CISO)
Emerging Need of a Chief Information Security Officer (CISO)
Maurice Dawson
 
The Accidental Insider Threat
The Accidental Insider ThreatThe Accidental Insider Threat
The Accidental Insider Threat
Murray Security Services
 
The Insider's Guide to the Insider Threat
The Insider's Guide to the Insider ThreatThe Insider's Guide to the Insider Threat
The Insider's Guide to the Insider Threat
Imperva
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB
 
The insider versus external threat
The insider versus external threatThe insider versus external threat
The insider versus external threat
zhihaochen
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMatthew Rosenquist
 
Dlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilitiesDlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilities
Yazan AlMasri
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
John Rapa
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
EC-Council
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
PECB
 
Robert beggs incident response teams - atlseccon2011
Robert beggs   incident response teams - atlseccon2011Robert beggs   incident response teams - atlseccon2011
Robert beggs incident response teams - atlseccon2011
Atlantic Security Conference
 
The CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT ExecutiveThe CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT Executive
Amazon Web Services
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
EQS Group
 
Deral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail LaterDeral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail Later
centralohioissa
 
Keynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring SecurityKeynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring Security
Priyanka Aash
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
John Arnold
 

What's hot (20)

Challenges2013
Challenges2013Challenges2013
Challenges2013
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
 
Emerging Need of a Chief Information Security Officer (CISO)
Emerging Need of a Chief Information Security Officer (CISO)Emerging Need of a Chief Information Security Officer (CISO)
Emerging Need of a Chief Information Security Officer (CISO)
 
The Accidental Insider Threat
The Accidental Insider ThreatThe Accidental Insider Threat
The Accidental Insider Threat
 
The Insider's Guide to the Insider Threat
The Insider's Guide to the Insider ThreatThe Insider's Guide to the Insider Threat
The Insider's Guide to the Insider Threat
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
The insider versus external threat
The insider versus external threatThe insider versus external threat
The insider versus external threat
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
Dlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilitiesDlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilities
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
 
Robert beggs incident response teams - atlseccon2011
Robert beggs   incident response teams - atlseccon2011Robert beggs   incident response teams - atlseccon2011
Robert beggs incident response teams - atlseccon2011
 
The CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT ExecutiveThe CIO Viewpoint : How to Partner with the Top IT Executive
The CIO Viewpoint : How to Partner with the Top IT Executive
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
 
Deral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail LaterDeral Heiland - Fail Now So I Don't Fail Later
Deral Heiland - Fail Now So I Don't Fail Later
 
Keynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring SecurityKeynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring Security
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 

Similar to How To Become An IT Security Risk Analyst

2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers
Scott Stanton
 
Information & Cyber Security Risk
Information & Cyber Security RiskInformation & Cyber Security Risk
Information & Cyber Security Risk
Murray Security Services
 
Battle Tested Application Security
Battle Tested Application SecurityBattle Tested Application Security
Battle Tested Application Security
Ty Sbano
 
CISSO Certification| CISSO Training | CISSO
CISSO Certification|  CISSO Training | CISSOCISSO Certification|  CISSO Training | CISSO
CISSO Certification| CISSO Training | CISSO
SagarNegi10
 
How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?
PECB
 
CISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSOCISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSO
SagarNegi10
 
Information Security Analyst- Infosec train
Information Security Analyst- Infosec trainInformation Security Analyst- Infosec train
Information Security Analyst- Infosec train
InfosecTrain
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
SurfWatch Labs
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
360 BSI
 
IT Risk Management & Leadership 23 - 26 June 2013 Dubai
IT Risk Management & Leadership 23 - 26 June 2013 DubaiIT Risk Management & Leadership 23 - 26 June 2013 Dubai
IT Risk Management & Leadership 23 - 26 June 2013 Dubai
360 BSI
 
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAEIT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
360 BSI
 
Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...
Bala Guntipalli ♦ MBA
 
Mayur Rele - How to become a Cyber Security Expert
Mayur Rele - How to become a Cyber Security ExpertMayur Rele - How to become a Cyber Security Expert
Mayur Rele - How to become a Cyber Security Expert
Mayur Rele
 
How to choose cybersecurity academy in Kerala
How to choose cybersecurity academy in KeralaHow to choose cybersecurity academy in Kerala
How to choose cybersecurity academy in Kerala
pranavvs2024
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Emrah Alpa, CISSP CEH CCSK
 
Information Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & ResponsibilitiesInformation Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & Responsibilities
Kroll
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..
Sprintzeal
 
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
360 BSI
 

Similar to How To Become An IT Security Risk Analyst (20)

2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers2021 BSides Tampa Cyber Security Careers
2021 BSides Tampa Cyber Security Careers
 
Information & Cyber Security Risk
Information & Cyber Security RiskInformation & Cyber Security Risk
Information & Cyber Security Risk
 
Battle Tested Application Security
Battle Tested Application SecurityBattle Tested Application Security
Battle Tested Application Security
 
Mash f43
Mash f43Mash f43
Mash f43
 
CISSO Certification| CISSO Training | CISSO
CISSO Certification|  CISSO Training | CISSOCISSO Certification|  CISSO Training | CISSO
CISSO Certification| CISSO Training | CISSO
 
How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?
 
CISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSOCISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSO
 
Information Security Analyst- Infosec train
Information Security Analyst- Infosec trainInformation Security Analyst- Infosec train
Information Security Analyst- Infosec train
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 
IT Risk Management & Leadership 23 - 26 June 2013 Dubai
IT Risk Management & Leadership 23 - 26 June 2013 DubaiIT Risk Management & Leadership 23 - 26 June 2013 Dubai
IT Risk Management & Leadership 23 - 26 June 2013 Dubai
 
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAEIT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
IT Information Security Management Principles, 23 - 26 November 2015 Dubai UAE
 
Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...Internal or insider threats are far more dangerous than the external - bala g...
Internal or insider threats are far more dangerous than the external - bala g...
 
Mayur Rele - How to become a Cyber Security Expert
Mayur Rele - How to become a Cyber Security ExpertMayur Rele - How to become a Cyber Security Expert
Mayur Rele - How to become a Cyber Security Expert
 
How to choose cybersecurity academy in Kerala
How to choose cybersecurity academy in KeralaHow to choose cybersecurity academy in Kerala
How to choose cybersecurity academy in Kerala
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
Information Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & ResponsibilitiesInformation Security vs IT - Key Roles & Responsibilities
Information Security vs IT - Key Roles & Responsibilities
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..
 
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
Cybersecurity Management: Preventing Data Breaches in the Age of Big Data, 25...
 

More from Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE

Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdfCybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
How to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber ThreatsHow to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber Threats
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
How To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdfHow To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdf
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Top Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart InfrastructureTop Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart Infrastructure
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Securing The Journey To The Cloud
Securing The Journey To The Cloud Securing The Journey To The Cloud
Securing The Journey To The Cloud
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Drive Digital Trust One Code At A Time
Drive Digital Trust One Code At A TimeDrive Digital Trust One Code At A Time
Drive Digital Trust One Code At A Time
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
CyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service ProgramCyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service Program
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Cybersecurity Careers For Students
Cybersecurity Careers For StudentsCybersecurity Careers For Students
Cybersecurity Careers For Students
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Top cloud security certifications 2019
Top cloud security certifications 2019Top cloud security certifications 2019
Top cloud security certifications 2019
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Need For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoTNeed For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoT
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 

More from Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE (11)

Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdfCybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
 
How to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber ThreatsHow to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber Threats
 
How To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdfHow To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdf
 
Top Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart InfrastructureTop Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart Infrastructure
 
Securing The Journey To The Cloud
Securing The Journey To The Cloud Securing The Journey To The Cloud
Securing The Journey To The Cloud
 
Drive Digital Trust One Code At A Time
Drive Digital Trust One Code At A TimeDrive Digital Trust One Code At A Time
Drive Digital Trust One Code At A Time
 
CyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service ProgramCyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service Program
 
Cybersecurity Careers For Students
Cybersecurity Careers For StudentsCybersecurity Careers For Students
Cybersecurity Careers For Students
 
Top cloud security certifications 2019
Top cloud security certifications 2019Top cloud security certifications 2019
Top cloud security certifications 2019
 
Need For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoTNeed For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoT
 
5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying
 

Recently uploaded

Midterm Contract Law and Adminstration.pptx
Midterm Contract Law and Adminstration.pptxMidterm Contract Law and Adminstration.pptx
Midterm Contract Law and Adminstration.pptx
Sheldon Byron
 
Personal Brand exploration KE.pdf for assignment
Personal Brand exploration KE.pdf for assignmentPersonal Brand exploration KE.pdf for assignment
Personal Brand exploration KE.pdf for assignment
ragingokie
 
How to create an effective K-POC tutorial
How to create an effective K-POC tutorialHow to create an effective K-POC tutorial
How to create an effective K-POC tutorial
vencislavkaaa
 
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
larisashrestha558
 
Brand Identity For A Sportscaster Project and Portfolio I
Brand Identity For A Sportscaster Project and Portfolio IBrand Identity For A Sportscaster Project and Portfolio I
Brand Identity For A Sportscaster Project and Portfolio I
thomasaolson2000
 
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
yuhofha
 
Full Sail_Morales_Michael_SMM_2024-05.pptx
Full Sail_Morales_Michael_SMM_2024-05.pptxFull Sail_Morales_Michael_SMM_2024-05.pptx
Full Sail_Morales_Michael_SMM_2024-05.pptx
mmorales2173
 
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
foismail170
 
How to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and BusinessHow to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and Business
ideatoipo
 
135. Reviewer Certificate in Journal of Engineering
135. Reviewer Certificate in Journal of Engineering135. Reviewer Certificate in Journal of Engineering
135. Reviewer Certificate in Journal of Engineering
Manu Mitra
 
Operating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdfOperating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdf
harikrishnahari6276
 
Exploring Career Paths in Cybersecurity for Technical Communicators
Exploring Career Paths in Cybersecurity for Technical CommunicatorsExploring Career Paths in Cybersecurity for Technical Communicators
Exploring Career Paths in Cybersecurity for Technical Communicators
Ben Woelk, CISSP, CPTC
 
DIGITAL MARKETING COURSE IN CHENNAI.pptx
DIGITAL MARKETING COURSE IN CHENNAI.pptxDIGITAL MARKETING COURSE IN CHENNAI.pptx
DIGITAL MARKETING COURSE IN CHENNAI.pptx
FarzanaRbcomcs
 
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
pxyhy
 
欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】
欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】
欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】
foismail170
 
Andrea Kate Portfolio Presentation.pdf
Andrea Kate  Portfolio  Presentation.pdfAndrea Kate  Portfolio  Presentation.pdf
Andrea Kate Portfolio Presentation.pdf
andreakaterasco
 
Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.
alexthomas971
 
134. Reviewer Certificate in Computer Science
134. Reviewer Certificate in Computer Science134. Reviewer Certificate in Computer Science
134. Reviewer Certificate in Computer Science
Manu Mitra
 
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdfRECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
AlessandroMartins454470
 
han han widi kembar tapi beda han han dan widi kembar tapi sama
han han widi kembar tapi beda han han dan widi kembar tapi samahan han widi kembar tapi beda han han dan widi kembar tapi sama
han han widi kembar tapi beda han han dan widi kembar tapi sama
IrlanMalik
 

Recently uploaded (20)

Midterm Contract Law and Adminstration.pptx
Midterm Contract Law and Adminstration.pptxMidterm Contract Law and Adminstration.pptx
Midterm Contract Law and Adminstration.pptx
 
Personal Brand exploration KE.pdf for assignment
Personal Brand exploration KE.pdf for assignmentPersonal Brand exploration KE.pdf for assignment
Personal Brand exploration KE.pdf for assignment
 
How to create an effective K-POC tutorial
How to create an effective K-POC tutorialHow to create an effective K-POC tutorial
How to create an effective K-POC tutorial
 
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
皇冠体育- 皇冠体育官方网站- CROWN SPORTS| 立即访问【ac123.net】
 
Brand Identity For A Sportscaster Project and Portfolio I
Brand Identity For A Sportscaster Project and Portfolio IBrand Identity For A Sportscaster Project and Portfolio I
Brand Identity For A Sportscaster Project and Portfolio I
 
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
一比一原版(TMU毕业证)多伦多都会大学毕业证如何办理
 
Full Sail_Morales_Michael_SMM_2024-05.pptx
Full Sail_Morales_Michael_SMM_2024-05.pptxFull Sail_Morales_Michael_SMM_2024-05.pptx
Full Sail_Morales_Michael_SMM_2024-05.pptx
 
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
欧洲杯投注网站-欧洲杯投注网站推荐-欧洲杯投注网站| 立即访问【ac123.net】
 
How to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and BusinessHow to Master LinkedIn for Career and Business
How to Master LinkedIn for Career and Business
 
135. Reviewer Certificate in Journal of Engineering
135. Reviewer Certificate in Journal of Engineering135. Reviewer Certificate in Journal of Engineering
135. Reviewer Certificate in Journal of Engineering
 
Operating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdfOperating system. short answes and Interview questions .pdf
Operating system. short answes and Interview questions .pdf
 
Exploring Career Paths in Cybersecurity for Technical Communicators
Exploring Career Paths in Cybersecurity for Technical CommunicatorsExploring Career Paths in Cybersecurity for Technical Communicators
Exploring Career Paths in Cybersecurity for Technical Communicators
 
DIGITAL MARKETING COURSE IN CHENNAI.pptx
DIGITAL MARKETING COURSE IN CHENNAI.pptxDIGITAL MARKETING COURSE IN CHENNAI.pptx
DIGITAL MARKETING COURSE IN CHENNAI.pptx
 
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
一比一原版(UVic毕业证)维多利亚大学毕业证如何办理
 
欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】
欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】
欧洲杯投注app-欧洲杯投注app推荐-欧洲杯投注app| 立即访问【ac123.net】
 
Andrea Kate Portfolio Presentation.pdf
Andrea Kate  Portfolio  Presentation.pdfAndrea Kate  Portfolio  Presentation.pdf
Andrea Kate Portfolio Presentation.pdf
 
Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.Personal Brand Exploration Comedy Jxnelle.
Personal Brand Exploration Comedy Jxnelle.
 
134. Reviewer Certificate in Computer Science
134. Reviewer Certificate in Computer Science134. Reviewer Certificate in Computer Science
134. Reviewer Certificate in Computer Science
 
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdfRECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
RECOGNITION AWARD 13 - TO ALESSANDRO MARTINS.pdf
 
han han widi kembar tapi beda han han dan widi kembar tapi sama
han han widi kembar tapi beda han han dan widi kembar tapi samahan han widi kembar tapi beda han han dan widi kembar tapi sama
han han widi kembar tapi beda han han dan widi kembar tapi sama
 

How To Become An IT Security Risk Analyst

  • 1.
  • 2. Security Risk Career Talk Chris Dozier - CISSP, CSSLP, CCSK Matt Mescher - CISSP, CISA, CRISC Prabha Jha - CISSP Niloufer Tamboly - CPA, CISSP
  • 3. Disclaimer The views expressed in this presentation and during the session are the personal opinions of the participants and do not reflect the official policy or position of their respective employers. This discussion is a volunteer-led effort to contribute to the profession and pay forward the many kindnesses and instances of support and guidance that the participants have received in the course of their career. #payitforward #riskcareers
  • 4. Chris Dozier Chris Dozier brings years of experience in application development, security and risk management. He has led development teams throughout his career primarily focusing on traditional and cloud based applications requiring multiple levels of compliance and security. He currently maintains CISSP, CSSLP, and CCSK certifications in addition to an MSIA. Throughout his career he has focused on training development teams in secure by design methodologies enabling them to implement DevSecOps pipelines. He has also focused on automating and integrating GRC components into the SDLC to further create efficiencies and increase profitability through security and standardization measures.
  • 5. Matt Mescher Matt is a cybercecurity professional who is always curious and loves to tinker. He believes “There is nothing that can’t be broken or improved upon.” Over the last two decades Matt has solved problems, reduced risk within Retail, Finance, and Telecommunications companies. His active Certifications: CISA, CISSP, CRISC, PMP and his education is Bachelor of Science in IT, Masters in Business Administration, and Masters of Science in Cyber Security, Network Defense
  • 6. Prabha Jha Prabha is a strong Information Security & Risk Management leader with varied experience who thrives in an ever-changing agile environment. She has deep knowledge of Security, Cloud-based 3rd party assessment, eCommerce, Digital Operations, AI/ML platforms, vendor management in association with security risks in a business environment. Prabha Jha (Sr. Manager - Risk Management & Compliance) is responsible for bringing transparency to existing Information Systems risk while helping to build trust in the process. Her team provides IT Risk expertise to Business, Operations, and other Functional Areas for ongoing Information systems control & compliance.
  • 7. Niloufer Tamboly Is a risk management professional and helps companies launch profitable products and services by managing technology and business risks. She holds multiple certifications in IT Security (CISSP), Audit (CISA, CIA) and Fraud (CFE). I am a Certified Public Account licensed to practice in the State of New Jersey. Niloufer holds two patents for System For And Method of Generating Visual Passwords and Establishing An Alternate Call Path Using Short-Range Wireless Technology. She is the co-founder and President of the (ISC)2 New Jersey Chapter.
  • 8. Agenda • Overview of IT Risk Management • Types of Risk Roles • What is compliance? • Risk Management Career Paths • Education & Experience • Certifications / Training • Tips for newcomers to the field
  • 9. Overview of Risk Management • What is risk management? • Types of reviews • Risk Categories – Finance / Operational / Vendor / Technical (Cyber) • Risk in the Information Security and Compliance context • What does the IT Security Risk job entail? • How to launch your IT Security Risk career?
  • 10. Risk and Compliance Impacts All Aspects Of The Business Security - Confidentiality - Integrity - Availability - Authentication - Authorization Compliance - Finance - Healthcare - Regulatory - Industry - Privacy - Internal Policies People Process Technology Operations Network Data Risk Compliance
  • 11. Day In The Life of An IT Security Risk Analyst • Vendor Assessment Lifecycle • How to safely onboard new vendors • Assess New Technology Risk • Control Definition, Testing Methodology and Sampling, Walk-throughs, Interviews, Evidence/Artifact Collection, Documentation, Testing Validation, Data Analysis and Enrichment, Test Results & Reasonable Assurance, Gap Analysis, Types of Non- compliance/gaps, Mitigating Controls, Mitigation Action Plan • Different roles in a IT Security team
  • 12. How to Launch Your IT Security Risk Career Education • Bachelor Degree in Information Technology or Computer Science Experience • Information Technology • Security • Domain Specific Certification • CISSP • CISA • CRISC
  • 13. Education and Experience - FAQ • What is the minimum education requirement? • Does it need to be formal or informal? • What are some things that are nice to have? • What if I don’t have a technical background? • Is it necessary for me to have IT experience? • What if I don’t have any? • What will help my resume stand out for an IT Security Risk job?
  • 14. Certifications Security Certifications • Certified Information Systems Security Professional (CISSP) • Certified Information Security Manager (CISM) • Certified Cloud Security Professional • Certified Information Privacy Professional • Certified information systems auditor (CISA) Other Information Technology Certifications • AWS Certifications • Comptia Certifications – Security + • Ec-Council – Certified Ethical Hacker Knowledge of regulations and standards like Sarbanes-Oxley (SOX), PCI DSS, HIPPA, GDPR, CCPA, GLBA, FISMA, FEDRAMP, NIST CSF/800-53, ISO 27001 are very helpful and often required for IT auditors
  • 15. Typical Career Paths Aspiring IT Risk Analyst Big Four Accounting Firms Associate Sr. Consultant Sr. Manager Director IT Support Engineer/Analyst IT Risk Analyst Risk/Compliance Manager Director of Security Jobs in Information Security, Technology Risk Management, Cyber Assurance
  • 16. The Human Element Attributes of a Successful IT Security Risk Analyst • Good with Technology • Attention to Detail, Thorough, Focused • Good at Collaboration, Teamwork and Documentation • Intellectually Curious – Critical Thinking and Professional Skepticism • Excellent Verbal and Written Communication Skills • Lifelong Learner • Ability to grasp the big picture quickly; Know the right questions to ask • Emotional Intelligence - comfortable in potentially awkward situations and conflict resolution • Business Acumen (learn/know the business) • Understand Legal Ramifications, especially for non-compliance Know yourself; know what the job entails. There is nothing worse than getting what you want only to find out it is not what you really want and/or you are not a good fit for that kind of job.
  • 17. Tips for newcomers / in transition • Learn about IT security risk through online or in-person classes, read magazines/blogs) • Become familiar with technology concepts and technology trends • Network (reach out to people on Linked In or through current contacts) • Get certified (CISSP, CCSP, AWS Certifications to name a few) • Volunteer (best way to gain experience if your current job doesn’t provide you with that opportunity) • Join relevant organizations (e.g. (ISC)2, ISACA) • Attend industry events • Keep abreast of industry news • Follow the big consulting firms (EY, PwC, KPMG, Deloitte, McKinsey) • Look for openings at local audit firms • Be realistic in your job hunt; focus on what you have to offer; don’t look for a perfect fit