SlideShare a Scribd company logo
So you want to be a CISO – 5 steps for Success
The position as Chief Information Security Officer(CISO) is not for the faint of heart, it requires knowledge of disparate security
technologies, risk management frameworks, as well as network and security architectures. This position will also require you to interpret
the applicability of numerous Federal and State Laws, Regulations, and Compliance regimes against your standing Cyber Security strategy
and assess required changes to your organization’s security program. So with these daunting requirements in mind, I am writing this article
as a road map for the new CISO.
I have been in the Information Technology and Cyber Security fieldsfor over 25 years and have been a CISO for the last 7 years. As a CISO, I
rely heavilyon my experiencesas a Network and Security Architect and Security Auditor to provide context in evaluating the health of my
networks and security program. As CISO, I have used five steps to provide me with a foundation to improve my organization’s Cyber
Security strategy and protect my networks and other critical organizational assets. These steps are:
1. Meet & Greet - “Walk About”
2. Inventory
3. Assessments
4. Plan
5. Communicate
1. “Walk About”: It begins with the first meeting you have with your team and then continues with walking about the organization to meet
key stake holders and executive leadership.I findwhen meeting with your team this givesyou the first chance to start verbalizi ngyour
security strategy and assessing your team’s individual skillsetsand experience.This assessment will feed into how you implement your
strategy and future projects. If your team lacks experience, you may not be able to implement the security architecture changes as soon as
you planned and you may have to contract a 3rd
-party vendor to provide the services you require. In meeting key personnel in your
organization, you will need to be open to their issues, keeping in mind that as the CISO they are your customers. You provide a service to
them and you need to be cognizant that they may have had problems in the past with how your team has performed. In meeting with
executive leadership you will need to find out what are their key business concerns. Try to bring across to them that Cyber Security is a
business enabler; it provides a secure foundation for them to innovate and develop new services for the organization. The last part of this
step is to meet with your boss, whether it’s the CIO or another executive,and ensure you understand the scope of your responsibilities.Itis
very hard to lead your security team and manage an enterprise Cyber Security program if there is some ambiguity on what you are
responsible for as CISO. So now the organization knows who you are, it’s time for the second step…you need to find out more about your
organization and especiallythe security program you have inherited.
2. “Inventory”: In this stage it’s about visibility intopeople,reports, metrics, budgets, work processes and policies.Here you will look at
your team and assess their skill sets and experiences,you will look at contractors that fall under your purview and the services they provide
(reviewcontracts & SLA metrics). Here you will also look at your current budget and previous security budgets; I have used this exercise
here for trend analysis. If you want to understand how the organization views security, it’s in this budget analysis where you will gain some
perspective into whether Cyber Security is leveraged to grow the business or seen as a cost center. When you are reviewing your budget
you will also need to look at your departments and your organization’s budgets, again this viewpoint into the financial health of your
organization will aide you in your future plans for your program and projects for your team. One of the last things you will do in this step is
also one of the most time consuming. You will need to assess the current network and security architectures, work processes, and standing
policies.This is where you will assess the basic “Cyber Hygiene” of your organization; you will findpolicies and procedures that will needto
be improved upon and possible architectural changes to reduce the risk exposure of your organization. You will needto verifyyou have
updated network documentation such as network maps, subnet and VLAN lists, and asset management documentation. These documents
will provide you visibilityintohow your network and security suite is actually configured. I have found from my own experience that many
times the organization believesone thing, but when you actually delve into your networks and Cyber Security portfolio you find your
network architecture is quite different,data is being used by personnel in unique ways and work processes are being communicated
verbally and have never been properly documented. It is at the end of this step that I take a break and reviewmy notes on what I have
found and then I proceed to reviewmy predecessor’s notes, emails, and documents. I would suggest that you wait until now to review your
predecessor’s information; this allows you to approach his/her information with a more informed perspective as you compare their notes
with your findings.
3. “Assessment”: In the previous step you receivedvisibility as you conducted your inventory, but now it’s time to get dirty. You now need
to get a better understanding of how your network and your Cyber Security suite is put together, how data flows through your architecture
and how organizational personnel actually use corporate data. Here is where we will delve into the health of the Cyber Security suite; we
will look at installed firewalls,AV solutions, IDS/IPS sensors etc., and security procedures that are in place such as patch management and
incident response to name a few.The new upgraded network diagrams and documentation will be used in this step to build a roadmap for
follow-onassessment projects. In this stage, we will assess the effectivenessof the present Cyber Security program and annotate areas for
improvement. I tend to use the NIST and ISO frameworks as templates for the security controls that will be assessed and verify their
applicability to my present network and security architecture. It is in this step where you will want to break out previous vulnerability
assessments and penetration tests. You will want to review each of these report’s findingsand the recommendations for remediation and
verify the recommendations were implemented. This stage is the most technical of the five,you may want to ask for 3rd
-party vendor
assistance to conduct these assessments and provide recommendations. By the end of the assessment step, you will now have a list of
security gaps, these will become future projects that should be prioritized based on the risk exposure to your organization.
4. “Planning”: Here is where we begin to buildout the plan, we will start to draft the vision for upgrading the organization’s Cyber Security
strategy based on our findings. It’s here that we start analyzing issuesidentifiedduring the assessment phase, we will also look at the
security program as a whole, and any currently identifiedchallenges such as a lack of executive support, incomplete inventories (e.g.
organizational blind spots related to hardware, software, and systems), audit gaps, and incorrect security processes. By now we should
have a list that needs to be addressed, we will have prioritizedmany of our findings on this list based on risk exposure to the organization
or requirements for meeting compliance, and we should now look for “low hanging fruit”. We will want to identifysecurity gaps and issues
from our new list that can be addressed quickly and provide value to the organization once corrected. What matters here is that as a new
CISO, you want some wins under your belt to move your new security program forward. As you developthe updated strategic plan, it
should be used to create your new security budget based on projects that will provide value to the organization. This value can be
measured in new services you provide to your stakeholders or the reductions in exposure to your organization from existential ,
operational, legal and regulatory risks. It is this value I believe where you can drive home, in the next step, that your Cyber Security
program and team are core components of the organization and you enable them to meet their strategic goals.
5. “Communicate”: So now we come to the final step, we have collected all of our notes and findings and have developedour new budget
and strategic vision for upgrading the organization’s Cyber Security strategy. This strategy, with our prioritized listof security issues, will
now needto be socialized because we need support for implementing the changes that the organization should make. We will need to
communicate our assessment findings – “Where we are presently” from an overall cyber perspective,and then add our vision “Where we
want to be”. Our identifiedgaps and issues will be the difference betweenthese two pictures, it is these gaps we need to socialize so our
organization understands the business value in correcting these issues and reducing the risk and liability to the organization.
In the end, remember this will take time and you will be siftingthrough and collecting large amount of information as you assess your
Cyber Security program. I have found during this time to remember you can’t do it all immediately,use your team, and reach out to your
peers for help and advice. Remember it is crucial to develop your relationshipswith your stakeholders, they are your customers and there
will be times you will need their assistance. I have found being a CISO is an awesome job, I thoroughly enjoy the challenges it brings, and
hope this roadmap I have developedwill provide you with a plan to help you as you take on your new position.
So you want to be a CISO - 5 steps to Success

More Related Content

What's hot

Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
Piyush Jain
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
AdilsonSuende
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
Abhishek Sood
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
Piyush Jain
 
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanPCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
Tripwire
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
Steven Aiello
 
002.itsecurity bcp v1
002.itsecurity bcp v1002.itsecurity bcp v1
002.itsecurity bcp v1
Mohammad Ashfaqur Rahman
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & StrategyTony Hauxwell
 
From Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIROFrom Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIRO
Priyanka Aash
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Sirius
 
Information security principles
Information security principlesInformation security principles
Information security principles
Dan Morrill
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind mapDavid Kennedy
 
Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...
UBM_Design_Central
 
SOC for Cybersecurity Overview
SOC for Cybersecurity OverviewSOC for Cybersecurity Overview
SOC for Cybersecurity Overview
Brian Matteson, CISSP CISA
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
Heimdal Security
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
Rahul Tyagi
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Tripwire
 

What's hot (20)

Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanPCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
 
Avoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of ITAvoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of IT
 
002.itsecurity bcp v1
002.itsecurity bcp v1002.itsecurity bcp v1
002.itsecurity bcp v1
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
 
From Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIROFrom Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIRO
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
 
Information security principles
Information security principlesInformation security principles
Information security principles
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
 
Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...Five Essential Enterprise Architecture Practices to Create the Security-Aware...
Five Essential Enterprise Architecture Practices to Create the Security-Aware...
 
SOC for Cybersecurity Overview
SOC for Cybersecurity OverviewSOC for Cybersecurity Overview
SOC for Cybersecurity Overview
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 

Similar to So you want to be a CISO - 5 steps to Success

Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessments
Ken M. Shaurette
 
ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docx
christiandean12115
 
Businesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxBusinesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docx
dewhirstichabod
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEW
shyamuop
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEW
shyamuopfive
 
Cryptography is the application of algorithms to ensure the confiden.docx
Cryptography is the application of algorithms to ensure the confiden.docxCryptography is the application of algorithms to ensure the confiden.docx
Cryptography is the application of algorithms to ensure the confiden.docx
mydrynan
 
This assignment consists of five (5) parts     Part 1 Organi.docx
This assignment consists of five (5) parts     Part 1 Organi.docxThis assignment consists of five (5) parts     Part 1 Organi.docx
This assignment consists of five (5) parts     Part 1 Organi.docx
gasciognecaren
 
The Rookie Chief Information Security OfficerWorth 200 poi
The Rookie Chief Information Security OfficerWorth 200 poiThe Rookie Chief Information Security OfficerWorth 200 poi
The Rookie Chief Information Security OfficerWorth 200 poi
jacvzpline
 
Term Paper The Rookie Chief Information Security OfficerThis assi.docx
Term Paper The Rookie Chief Information Security OfficerThis assi.docxTerm Paper The Rookie Chief Information Security OfficerThis assi.docx
Term Paper The Rookie Chief Information Security OfficerThis assi.docx
jacqueliner9
 
The Rookie Chief Information Security OfficerThis assignment c.docx
The Rookie Chief Information Security OfficerThis assignment c.docxThe Rookie Chief Information Security OfficerThis assignment c.docx
The Rookie Chief Information Security OfficerThis assignment c.docx
oreo10
 
The Rookie Chief Information Security OfficerDue Week 10 and w.docx
The Rookie Chief Information Security OfficerDue Week 10 and w.docxThe Rookie Chief Information Security OfficerDue Week 10 and w.docx
The Rookie Chief Information Security OfficerDue Week 10 and w.docx
teresehearn
 
Term Paper The Rookie Chief Information Security OfficerD
Term Paper The Rookie Chief Information Security OfficerDTerm Paper The Rookie Chief Information Security OfficerD
Term Paper The Rookie Chief Information Security OfficerD
alehosickg3
 
Term Paper The Rookie Chief Information Security Officer.docx
Term Paper The Rookie Chief Information Security Officer.docxTerm Paper The Rookie Chief Information Security Officer.docx
Term Paper The Rookie Chief Information Security Officer.docx
manningchassidy
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
savassociates1
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
Sanjay Chadha, CPA, CA
 
RSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to SuccessRSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to Success
Gary Hayslip CISSP, CISA, CRISC, CCSK
 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptx
Infosectrain3
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Wendy Knox Everette
 
Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...
Laura Benitez
 
All About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdfAll About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdf
Metaorange
 

Similar to So you want to be a CISO - 5 steps to Success (20)

Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessments
 
ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docx
 
Businesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docxBusinesses involved in mergers and acquisitions must exercise due di.docx
Businesses involved in mergers and acquisitions must exercise due di.docx
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEW
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEW
 
Cryptography is the application of algorithms to ensure the confiden.docx
Cryptography is the application of algorithms to ensure the confiden.docxCryptography is the application of algorithms to ensure the confiden.docx
Cryptography is the application of algorithms to ensure the confiden.docx
 
This assignment consists of five (5) parts     Part 1 Organi.docx
This assignment consists of five (5) parts     Part 1 Organi.docxThis assignment consists of five (5) parts     Part 1 Organi.docx
This assignment consists of five (5) parts     Part 1 Organi.docx
 
The Rookie Chief Information Security OfficerWorth 200 poi
The Rookie Chief Information Security OfficerWorth 200 poiThe Rookie Chief Information Security OfficerWorth 200 poi
The Rookie Chief Information Security OfficerWorth 200 poi
 
Term Paper The Rookie Chief Information Security OfficerThis assi.docx
Term Paper The Rookie Chief Information Security OfficerThis assi.docxTerm Paper The Rookie Chief Information Security OfficerThis assi.docx
Term Paper The Rookie Chief Information Security OfficerThis assi.docx
 
The Rookie Chief Information Security OfficerThis assignment c.docx
The Rookie Chief Information Security OfficerThis assignment c.docxThe Rookie Chief Information Security OfficerThis assignment c.docx
The Rookie Chief Information Security OfficerThis assignment c.docx
 
The Rookie Chief Information Security OfficerDue Week 10 and w.docx
The Rookie Chief Information Security OfficerDue Week 10 and w.docxThe Rookie Chief Information Security OfficerDue Week 10 and w.docx
The Rookie Chief Information Security OfficerDue Week 10 and w.docx
 
Term Paper The Rookie Chief Information Security OfficerD
Term Paper The Rookie Chief Information Security OfficerDTerm Paper The Rookie Chief Information Security OfficerD
Term Paper The Rookie Chief Information Security OfficerD
 
Term Paper The Rookie Chief Information Security Officer.docx
Term Paper The Rookie Chief Information Security Officer.docxTerm Paper The Rookie Chief Information Security Officer.docx
Term Paper The Rookie Chief Information Security Officer.docx
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
RSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to SuccessRSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to Success
 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptx
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...
 
All About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdfAll About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdf
 

So you want to be a CISO - 5 steps to Success

  • 1. So you want to be a CISO – 5 steps for Success The position as Chief Information Security Officer(CISO) is not for the faint of heart, it requires knowledge of disparate security technologies, risk management frameworks, as well as network and security architectures. This position will also require you to interpret the applicability of numerous Federal and State Laws, Regulations, and Compliance regimes against your standing Cyber Security strategy and assess required changes to your organization’s security program. So with these daunting requirements in mind, I am writing this article as a road map for the new CISO. I have been in the Information Technology and Cyber Security fieldsfor over 25 years and have been a CISO for the last 7 years. As a CISO, I rely heavilyon my experiencesas a Network and Security Architect and Security Auditor to provide context in evaluating the health of my networks and security program. As CISO, I have used five steps to provide me with a foundation to improve my organization’s Cyber Security strategy and protect my networks and other critical organizational assets. These steps are: 1. Meet & Greet - “Walk About” 2. Inventory 3. Assessments 4. Plan 5. Communicate 1. “Walk About”: It begins with the first meeting you have with your team and then continues with walking about the organization to meet key stake holders and executive leadership.I findwhen meeting with your team this givesyou the first chance to start verbalizi ngyour security strategy and assessing your team’s individual skillsetsand experience.This assessment will feed into how you implement your strategy and future projects. If your team lacks experience, you may not be able to implement the security architecture changes as soon as you planned and you may have to contract a 3rd -party vendor to provide the services you require. In meeting key personnel in your organization, you will need to be open to their issues, keeping in mind that as the CISO they are your customers. You provide a service to them and you need to be cognizant that they may have had problems in the past with how your team has performed. In meeting with executive leadership you will need to find out what are their key business concerns. Try to bring across to them that Cyber Security is a business enabler; it provides a secure foundation for them to innovate and develop new services for the organization. The last part of this step is to meet with your boss, whether it’s the CIO or another executive,and ensure you understand the scope of your responsibilities.Itis very hard to lead your security team and manage an enterprise Cyber Security program if there is some ambiguity on what you are responsible for as CISO. So now the organization knows who you are, it’s time for the second step…you need to find out more about your organization and especiallythe security program you have inherited. 2. “Inventory”: In this stage it’s about visibility intopeople,reports, metrics, budgets, work processes and policies.Here you will look at your team and assess their skill sets and experiences,you will look at contractors that fall under your purview and the services they provide (reviewcontracts & SLA metrics). Here you will also look at your current budget and previous security budgets; I have used this exercise
  • 2. here for trend analysis. If you want to understand how the organization views security, it’s in this budget analysis where you will gain some perspective into whether Cyber Security is leveraged to grow the business or seen as a cost center. When you are reviewing your budget you will also need to look at your departments and your organization’s budgets, again this viewpoint into the financial health of your organization will aide you in your future plans for your program and projects for your team. One of the last things you will do in this step is also one of the most time consuming. You will need to assess the current network and security architectures, work processes, and standing policies.This is where you will assess the basic “Cyber Hygiene” of your organization; you will findpolicies and procedures that will needto be improved upon and possible architectural changes to reduce the risk exposure of your organization. You will needto verifyyou have updated network documentation such as network maps, subnet and VLAN lists, and asset management documentation. These documents will provide you visibilityintohow your network and security suite is actually configured. I have found from my own experience that many times the organization believesone thing, but when you actually delve into your networks and Cyber Security portfolio you find your network architecture is quite different,data is being used by personnel in unique ways and work processes are being communicated verbally and have never been properly documented. It is at the end of this step that I take a break and reviewmy notes on what I have found and then I proceed to reviewmy predecessor’s notes, emails, and documents. I would suggest that you wait until now to review your predecessor’s information; this allows you to approach his/her information with a more informed perspective as you compare their notes with your findings. 3. “Assessment”: In the previous step you receivedvisibility as you conducted your inventory, but now it’s time to get dirty. You now need to get a better understanding of how your network and your Cyber Security suite is put together, how data flows through your architecture and how organizational personnel actually use corporate data. Here is where we will delve into the health of the Cyber Security suite; we will look at installed firewalls,AV solutions, IDS/IPS sensors etc., and security procedures that are in place such as patch management and incident response to name a few.The new upgraded network diagrams and documentation will be used in this step to build a roadmap for follow-onassessment projects. In this stage, we will assess the effectivenessof the present Cyber Security program and annotate areas for improvement. I tend to use the NIST and ISO frameworks as templates for the security controls that will be assessed and verify their applicability to my present network and security architecture. It is in this step where you will want to break out previous vulnerability assessments and penetration tests. You will want to review each of these report’s findingsand the recommendations for remediation and verify the recommendations were implemented. This stage is the most technical of the five,you may want to ask for 3rd -party vendor assistance to conduct these assessments and provide recommendations. By the end of the assessment step, you will now have a list of security gaps, these will become future projects that should be prioritized based on the risk exposure to your organization. 4. “Planning”: Here is where we begin to buildout the plan, we will start to draft the vision for upgrading the organization’s Cyber Security strategy based on our findings. It’s here that we start analyzing issuesidentifiedduring the assessment phase, we will also look at the security program as a whole, and any currently identifiedchallenges such as a lack of executive support, incomplete inventories (e.g. organizational blind spots related to hardware, software, and systems), audit gaps, and incorrect security processes. By now we should have a list that needs to be addressed, we will have prioritizedmany of our findings on this list based on risk exposure to the organization or requirements for meeting compliance, and we should now look for “low hanging fruit”. We will want to identifysecurity gaps and issues
  • 3. from our new list that can be addressed quickly and provide value to the organization once corrected. What matters here is that as a new CISO, you want some wins under your belt to move your new security program forward. As you developthe updated strategic plan, it should be used to create your new security budget based on projects that will provide value to the organization. This value can be measured in new services you provide to your stakeholders or the reductions in exposure to your organization from existential , operational, legal and regulatory risks. It is this value I believe where you can drive home, in the next step, that your Cyber Security program and team are core components of the organization and you enable them to meet their strategic goals. 5. “Communicate”: So now we come to the final step, we have collected all of our notes and findings and have developedour new budget and strategic vision for upgrading the organization’s Cyber Security strategy. This strategy, with our prioritized listof security issues, will now needto be socialized because we need support for implementing the changes that the organization should make. We will need to communicate our assessment findings – “Where we are presently” from an overall cyber perspective,and then add our vision “Where we want to be”. Our identifiedgaps and issues will be the difference betweenthese two pictures, it is these gaps we need to socialize so our organization understands the business value in correcting these issues and reducing the risk and liability to the organization. In the end, remember this will take time and you will be siftingthrough and collecting large amount of information as you assess your Cyber Security program. I have found during this time to remember you can’t do it all immediately,use your team, and reach out to your peers for help and advice. Remember it is crucial to develop your relationshipswith your stakeholders, they are your customers and there will be times you will need their assistance. I have found being a CISO is an awesome job, I thoroughly enjoy the challenges it brings, and hope this roadmap I have developedwill provide you with a plan to help you as you take on your new position.