DiscoverCybersecurity Risk
Cybersecurity Risk
Claim Ownership

Cybersecurity Risk

Author: Dr. Bill Souza

Subscribed: 70Played: 652
Share

Description

Cyber risk is a complex topic and part of a larger picture in your organization. Cyber risk is a strategic necessity for any organization to increase cyber resilience. In this podcast, we will have an open conversation on governance, risk, and compliance to move your organization from as-is to the next level. Here we will have discussions on program assessments, control assessments, risk identification, risk register, mitigation plans, and much more.
73 Episodes
Reverse
Zero-Sum Game

Zero-Sum Game

2020-12-3109:45

In this episode, I will discuss three challenging areas where cybersecurity education is falling short in preparing students and professionals to succeed in the field.
Today’s episode I will discuss a strategy to identify critical systems in your organization. The steps I will discuss today will make sure your program is objective and repeatable.The eBook mentioned in this podcast can be downloaded here:https://executive-cyber-education.mykajabi.com/risk-identification-ebookThanks.Dr. B.https://execcybered.com/podcast-1
Key Risk Indicators

Key Risk Indicators

2020-04-2613:03

Today’s episode we will discuss how to identify KRIs (key risk indicators). I’ll discuss a simple and effective way to do it; there seems to be a lot of confusion on what to measure and for a long time, subject matter experts believe we can’t measure Cybersecurity.
Today’s episode, we will discuss “tail risk” and the impact it may have on organizations when it’s realized. Given our current environment, it seems entirely appropriate for us to have this meaningful discussion.
Today’s episode we will discuss the popular risk formula, “Risk =  Threat x Vulnerability x Consequence/Impact and its limitations to actually provide accurate information for a cybersecurity investment or tactical decision. I will be leveraging the “Risk Analysis and Management for Critical Asset Protection (RAMCAP) framework that was also used by the Department of Homeland Security.
I will discuss “Threat Reports,” specifically eight 2019 reports; the 2019 data breach investigations report by Verizon; 2019 data breach investigations report (executive summary) by Verizon; 2019 annual report, state of cyber security by security in depth; cyber security report by darkmatter; Q2 2019 Cybersecurity threatscape by Positive Technologies; 2019 Cyber Security Risk Report by Aon; the 2019 global threat report by CrowdStrike; and cyber trendscape 2020 by fireeye. My discussion will focus on what these reports don’t say and how to use them in your Cybersecurity organization.Dr. B.www.execcybered.com
Today’s episode we will discuss a strategy to select controls to assess, this strategy can be used to select any controls for your assessment, as a framework for security control selection, this approach is standard or regulatory standard agnostic. The steps we will discuss today will make sure your control selection is objective and repeatable.
Today’s episode we will discuss a strategy to select an environment to assess, this strategy can be used from your first assessment to developing an assessment calendar. The steps we will discuss today will make sure your assessment selection is objective and repeatable.Dr. B.www.execcybered.com
In this episode, we discuss an overview of our cybersecurity risk and governance program. Here I'll discuss what we are trying to achieve in the next several podcasts. Starting from choosing an environment and business organizations to establishing a residual risk for your cybersecurity organization that you can trust. Our overview will touch on environment selection, security controls, control assessments, risk identification, and much more.
Program Assessments

Program Assessments

2019-11-1933:10

There are six-step in a cybersecurity program assessment framework. I will discuss each step of the framework and how it will help you to achieve a comprehensive assessment. A cybersecurity program assessment is a process, that you will design to provide your company or department with a comprehensive review of the tools, processes they implemented, policies, standards, procedures, and practices in place at your organization.Dr. B.www.execcybered.com
Alarmed by "Have you heard cybersecurity is a business issue?" But WORRIED your education left you UNPREPARED to face it? Colleges and certificate programs rarely teach business, communication, or sales skills crucial for cybersecurity careers. Don't fret! My YouTube video talks about the essential soft skills missing from your education. Learn how to navigate business dynamics, communicate effectively, and even close deals in the cybersecurity field with my free training below. Stop feeling powerless and unlock your true career potential! Click the link in the description to watch now and master the skills to thrive in the competitive cybersecurity landscape. #cybersecurity #careers #education #skills #business #communication #sales #softkills #youtube #video #learning #development #opportunity #success FREE MASTERCLASS https://www.execcybered.com/cybersecurity-project-success-from-pitch-to-approval  
Zone Defense

Zone Defense

2024-01-3010:16

Zone Defense - Another strategy to add to your cybersecurity program. How to defend your organization from cybersecurity breaches and today's cyber attacks. One quick sec cybersecurity rule to add to your strategy arsenal is discussed here.
In this week's podcast, I discuss the required steps to establish a risk or vulnerability program in your organization. Check it out!
Areas to Address: Adoption challenges Risks Governance Roles and responsibilities   Scope to Consider: Can the users use Generative Artificial Intelligence (GAI)? (External GAI vs. Internal GAI) Which department is responsible for documenting the need for GAI and aligning it with corporate objectives? Third-party & GAI, including software features Privacy Contractual obligations Responsible AI Regulatory Output quality Inherited bias   Governance: Who is responsible? Who should be part of the governance team? What are the roles and responsibilities?
In an interconnected world, the impact of various global trends is not limited to individual domains. The convergence of COVID-19, the green transition, the rise of AI, microeconomic uncertainties, and cybersecurity have created a complex landscape with challenges and opportunities. Let's explore the intricate relationship between these forces, shedding light on cybersecurity's significant role in this new era. Read more here: https://www.execcybered.com/blog/unveiling-the-intersection-the-impact-of-covid-19-the-green-transition-the-rise-of-ai-microeconomic-uncertainties-and-cybersecurity
With increasingly sophisticated cyber threats, organizations must prioritize protecting their sensitive data and networks. As a result, the demand for skilled cybersecurity professionals has skyrocketed, creating a unique opportunity for individuals to upskill or reskill in this high-demand field. Today, I will explore the significance of upskilling and reskilling in cybersecurity and provide valuable insights into navigating this dynamic industry effectively. Want to read more? Go to our block at https://www.execcybered.com/blog/upskilling-and-reskilling-in-cybersecurity-unlocking-the-path-to-professional-excellence
ChatGPT

ChatGPT

2023-04-2707:39

Have you heard? ChatGPT 4.0 is here, so what is your corporate strategy? Let me give you a few pointers to think about.
5 Cybersecurity Controls - Reduce 85% of Cyber Risk
A Hard Look

A Hard Look

2023-04-1306:19

A Hard Look Honest communication between board members and information officers is critical to good cybersecurity. Cyber experts must relay their insights through non-technical storytelling and make a pertinent business case. Business leaders should aim for a cyber-aware culture permeating an entire organization. Read more: https://www.weforum.org/agenda/2022/12/cybersecurity-board-collaboration/ ==========How can a vCISO help your organization? The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved. The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization. Let E|CE help your Small Business Contact us: https://www.execcybered.com/contact Linkedin: https://www.linkedin.com/company/exceccybered/Twitter: https://twitter.com/DrBillSouzaInstagram: https://www.instagram.com/drbillsouza/Youtube: https://bit.ly/3BGOtPA #cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership
Threat Modeling

Threat Modeling

2023-04-0604:51

Is your organization using threat intelligence to run threat modeling? If not, that’s a miss-opportunity. Your organization should establish desktop exercises or an informal cross-functional team to run threat modeling scenarios. This team would do the following four steps: Identify and characterize the systems supporting the organization's mission and objectives as a starting point. Identify the cybersecurity stack capabilities protecting these systems. Identify and select the attack vectors to be included in the model. The most plausible is not every scenario. Analyze the threat model. Any gaps identified should be reported to management as potential vulnerabilities must be addressed. Bonus Point: Map the identified vulnerabilities to the cybersecurity risks to the mission and corporate objectives being reported to the executive leadership or board of directors. ==========How can a vCISO help your organization? The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved. The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization. Let E|CE help your Small Business Contact us: https://www.execcybered.com/contact Linkedin: https://www.linkedin.com/company/exceccybered/Twitter: https://twitter.com/DrBillSouzaInstagram: https://www.instagram.com/drbillsouza/Youtube: https://bit.ly/3BGOtPA #cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership
loading
Comments (1)

Chad Rourke

Vulners.com can be useful in a number of ways, especially for individuals and organizations that are responsible for managing and securing software and systems. Some specific ways in which Vulners.com can be useful include: Identifying vulnerabilities: Vulners.com can be used to search for known vulnerabilities in a wide range of products and services, making it easier to identify potential weaknesses in your systems and applications. Assessing risk: By reviewing the details of a vulnerability, you can use Vulners.com to assess the risk that it poses to your systems and determine whether it is worth addressing. Getting updates: Vulners.com provides updates on new vulnerabilities as they are discovered, so you can use it to stay informed about potential threats to your systems. Finding fixes: Many vulnerabilities have associated fixes or mitigations that can be used to address the issue. Vulners.com can help you find these fixes and determine the best course of action to take. Over

Dec 23rd
Reply
Download from Google Play
Download from App Store