Remove CISO Remove InfoSec Remove Risk Remove Workshop
article thumbnail

CISO workshop slides

Notice Bored

Generally, though, the risk management and security arrangements quietly support and enable the business from the inside, as it were, rather than being exposed externally - unless they fail anyway! A glossy, nicely-constructed and detailed PowerPoint slide deck by Microsoft Security caught my beady this morning.

CISO 63
article thumbnail

The discomfort zone

Notice Bored

I feel more confident about the underlying generic principles of risk, compliance, conformity, obligations, accountabilities, assurance and controls though, and have the breadth of work and life experience to appreciate the next point. The mind map is a brief glimpse of the landscape, as I see it. Documented! Maintained! Good luck with that.

Risk 72
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Confessions of an InfoSec Burnout

The Falcon's View

The fact is that they'd hired a new General Counsel who also claimed a security background (he had a CISSP), and thus they made him the CISO. It was also the week before Labor Day, which at the time meant it was teacher workshops, and I was on the road for it with 2 young kids at home. 6 months later they eliminated the position.

InfoSec 45
article thumbnail

Charting a Course to Zero Trust Maturity: 5 Steps to Securing User Access to Apps

Duo's Security Blog

To achieve more resilience in this heightened risk environment, stepping up zero trust maturity is essential. In other words, it’s not just about implementing MFA to verify user trust, it’s about using phishing-resistant MFA with risk-based authentication , device posture checks and other security controls.

article thumbnail

Democratizing Threat Hunting: How to Make it Happen for Everyone

Cisco Security

Topics such as tech refresh, risk management, and incident response were examined from the perspective of a roadmap for success in an information security program for organizations of all sizes. Having this data at our hands allows us to align our risk exposure to do some of the important work.” Attend a Threat Hunting Workshop.

Risk 109