Remove Architecture Remove Blog Remove CISO Remove Technology
article thumbnail

GUEST ESSAY: Cisco-Splunk merger will boost Snowflake – here’s how security teams can benefit.

The Last Watchdog

Splunk’s inability to migrate to a modern cloud-native architecture makes it difficult to take advantage of these cost-saving benefits or implement advanced data science use cases critical for threat detection. Influxes of data ingestion and the flat architecture of data lakes have led to difficulties in extracting value from repositories.

article thumbnail

The White House Memo on Adopting a Zero Trust Architecture: Top Four Tips

Cisco Security

On the heels of President Biden’s Executive Order on Cybersecurity (EO 14028) , the Office of Management and Budget (OMB) has released a memorandum addressing the heads of executive departments and agencies that “sets forth a Federal zero trust architecture (ZTA) strategy.” In other words, one size does not fit all.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What’s It Like for a New CISO?

Lenny Zeltser

As of this writing, I’ve spent six months in the role of Chief Information Security Officer (CISO) at Axonius , a rapidly growing technology company. Our IT infrastructure is consistent zero-trust architecture principles , so it made sense to treat identity as the focal point of many security decisions.

CISO 79
article thumbnail

People Skills Outweigh Technical Prowess in the Best Security Leaders

SecureWorld News

Michael Gregg, the CISO for the State of North Dakota, speaks across the country, including keynoting at SecureWorld Detroit on Sep. A recent blog by Frank Domizio titled " The CISO Role: Beyond Technology " explores exactly what I am talking about. 19 and at SecureWorld Dallas on Oct.

CISO 105
article thumbnail

Unmasking the Cracks of Today’s Cyber Defence

Jane Frankland

However, new research from e2e-assure has revealed that few organisations are taking full advantage of security technologies available today. Having surveyed over 500 CISOs and ITDMs responsible for cybersecurity on the challenges faced with SOCs, their insights are not to be missed. You know about tech complexities and optimisation.

CISO 147
article thumbnail

Ask These 5 AI Cybersecurity Questions for a More Secure Approach to Adversarial Machine Learning

NetSpi Executives

Like many technologies that came before it, AI is advancing faster than security standards can keep up with. For a comprehensive view of security in ML models, access our white paper, “ The CISO’s Guide to Securing AI/ML Models.” How transparent is the model architecture?

article thumbnail

Grip Security Blog 2022-10-18 17:55:04

Security Boulevard

If you talk to most CISOs, they readily acknowledge this is occurring, and current solutions, such as cloud access security brokers (CASBs) , provide data but do not provide clearly prioritized, actionable remediation steps to mitigate SaaS security risk comprehensively. There is no single product that can solve every problem.

Risk 52