Remove Architecture Remove CISO Remove Cyber threats Remove Risk
article thumbnail

Unmasking the Cracks of Today’s Cyber Defence

Jane Frankland

C-suites across all industries, from traditional finance to the latest “unicorns” emerging in the fintech industry, are facing a formidable challenge: how to protect their business and customer data against growing cyber threats. As a CISO or ITDM, the cyber defence challenges you face in your business couldn’t be tougher.

CISO 147
article thumbnail

GUEST ESSAY: In pursuit of smarter cybersecurity — to overcome complex risks and grow revenue

The Last Watchdog

And when malware, ransomware, or other cyber threats get in the way, the focus shifts from forward progress to focused co-operation. Smarter security to me broadly refers to relentlessly focusing on fundamentals while maturing the program, making sure your risk posture aligns with your business strategy. Complexity challenge.

Risk 214
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

People Skills Outweigh Technical Prowess in the Best Security Leaders

SecureWorld News

Michael Gregg, the CISO for the State of North Dakota, speaks across the country, including keynoting at SecureWorld Detroit on Sep. A recent blog by Frank Domizio titled " The CISO Role: Beyond Technology " explores exactly what I am talking about. That's a soft skill that even the most adept CISOs are still trying to master.

CISO 100
article thumbnail

LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)

The Last Watchdog

Last Watchdog posed two questions: •What should be my biggest takeaway from 2023, with respect to mitigating cyber risks at my organization? The cyber threat landscape is evolving rapidly. CISOs will have to get quantum resilient encryption on their cyber roadmap. Our defensive strategies must evolve.

article thumbnail

A Reactive Cybersecurity Strategy Is No Strategy at All

CyberSecurity Insiders

A foundational approach to cybersecurity empowers CISOs to see abnormalities and block threats before they do damage. By increasing visibility into DNS traffic, CISOs can detect, block, and respond to incidents more quickly as well as use this data to institute new controls and increase overall resiliency.

DNS 140
article thumbnail

SPOTLIGHT: Women in Cybersecurity

McAfee

Forrester also predicts that the number of women CISOs at Fortune 500 companies will rise to 20 percent in 2019 , compared with 13 percent in 2017. Her work centered on helping aerospace manufacturers manage the convergence of cyber risk across their increasingly complex business ecosystem, including IT, OT and connected products.

article thumbnail

Inflation Is Making Cybersecurity Even More Challenging for Leaders

SecureWorld News

All of this makes it more difficult for organizations to protect themselves from new and emerging cyber threats. This can make it more difficult for organizations to keep up with the latest cybersecurity threats. Andrew Smeaton, CISO at Afiniti, says reassessment of cybersecurity programs and plans is necessary.