DiscoverThe Business of Security
The Business of Security
Claim Ownership

The Business of Security

Author: Josh Bruyning

Subscribed: 40Played: 211
Share

Description

This podcast focuses on many non-technical aspects of cyber risk, cyber security and information security at the intersection of technology and managing to business expectations. Guests include CIOs, CEOs, and CISOs discussing the many facets of the information security industry, what matters, what needs to change and how to deal with modern-day challenges in this dynamic industry.

48 Episodes
Reverse
In this episode we discuss the process of recruiting, identifying culture fit and managing trust with a remote workforce and how these components impact the security profile of a company. The discussion begins with identifying an appropriate recruiting process for a remote workforce and measuring the appropriate candidates to hire in a remote workforce scenario. We also dive into how this remote work environment has opened up a potentially broader skillset that previously may not have been available for open opportunities. Lucinda defines for us Trust in the Workforce: Capability, Reliability, Intent and answers the question of which of these three criteria is coachable.Malcolm discusses the security implications and and how these things have not changed a whole lot while determining where specific controls may have failed and the importance of continually managing expectations for security and applying awareness while reinforcing training. Further the discussion dovetails into how effective security performance management provides the transparency of these controls. Guests:Lucinda DuToit, VP of Human Resources, DigineerHosts:Malcolm Harkins, Chief Security and Trust Officer, CymaticChad Boeckmann, Founder/CEO, TrustMAPPSponsor: TrustMAPP (https://trustmapp.com)
In this episode we invite special guests Drew Spaniel, Lead Researcher, Institute for Critical Infrastructure Technology (https://icitech.org), James Russell, Worldwide Group Leader, Wireless Connectivity Specialists and IoT Security Team, Microchip Technology (https://www.microchip.com) and Paul Phillips, Principal Embedded Solution Engineer, Microchip Technology. We also hear from privacy expert Kirk Nahra, Partner and Co-Chair of Privacy and Cybersecurity Practice at WilmerHale. This second episode in a multi-part series is packed full of information and trends related to IoT cybersecurity regulation and emerging practices. We hear from experts on the Europe and UK regulations as well as garner perspective from Kirk Nahra who lends insight from a legal and privacy standpoint on consumer best practices for IoT cybersecurity regulation. Topics covered include:Emerging regulatory requirements for IoT cybersecurity in United KingdomRelevant guidance from NIST in the U.S.Impact of IoT cybersecurity regulatory requirements for both manufacturers and retailersHow companies can integrate IoT cybersecurity in the real worldFuture looking trends and considerationsGuests:Drew Spaniel, Lead Researcher, Institute for Critical Infrastructure TechnologyJames Russell, Worldwide Group Leader, Wireless Connectivity Specialists and IoT Security Team, Microchip TechnologyPaul Phillips, Principal Embedded Solution Engineer, Microchip TechnologySpecial Commentary by:Kirk Nahra, Partner and Co-Chair of Privacy and Cybersecurity Practice at WilmerHale. Hosts:Malcolm Harkins, Chief Security and Trust Officer, Cymatic(https://www.linkedin.com/in/malcolmharkins/)Chad Boeckmann, Founder/CEO, TrustMAPP(https://www.linkedin.com/in/chadboeckmann/)Sponsor: TrustMAPP (https://trustmapp.com)
In this episode we invite special guests Drew Spaniel, Lead Researcher, Institute for Critical Infrastructure Technology (https://icitech.org) and James Russell, Worldwide Group Leader, Wireless Connectivity Specialists and IoT Security Team, Microchip Technology (https://www.microchip.com). In this episode we dive into the unique aspects of IoT Security and how the culture of security is so critical across engineering teams who previously designed and built systems that were not connected to internet services. With a new shift and massive influx in IoT devices, specifically concentrated in the industrial IoT market, understanding the culture of security - specifically IoT security is more important now than ever. This episode covers:Where to begin to start measuring IoT SecurityQuantifying Impact on business with regard to IoT cyber hygieneIoT Rise of DisruptionCommitment versus ComplianceBridging intracompany communication breakdownsGuests:Drew Spaniel, Lead Researcher, Institute for Critical Infrastructure TechnologyJames Russell, Worldwide Group Leader, Wireless Connectivity Specialists and IoT Security Team, Microchip TechnologyHosts:Malcolm Harkins, Chief Security and Trust Officer, Cymatic (https://www.linkedin.com/in/malcolmharkins/)Chad Boeckmann, Founder/CEO, TrustMAPP (https://www.linkedin.com/in/chadboeckmann/)Sponsor: TrustMAPP (https://trustmapp.com)
On this episode of the podcast Benny Lakunishok, Co-Founder of Zero Networks, join Malcolm Harkins and Chad Boeckmann to explore the industry's continuous adoption and adaption of prevention -> detection -> prevention technologies. The group dives into the maturity of machine learning and where the industry is overall as well as how adoption of new technologies is imperative to maintain adequate risk posture over time while serving the best interests of business.Guest: Benny Lakunishok, Zero Networks (LinkedIn)Hosts:Malcolm Harkins, Chief Security and Trust Officer, Cymatic (https://www.linkedin.com/in/malcolmharkins/)Chad Boeckmann, Founder/CEO, TrustMAPP (https://www.linkedin.com/in/chadboeckmann/)
In this episode, Malcolm Harkins and Chad Boeckmann speak with John Brennan, Partner at YL Ventures. This episode provides a perspective of how venture capital firms are reacting to and supporting their cybersecurity portfolio companies during an unprecedented pandemic in our modern time. In this episode we discuss trends of security teams and John discusses advice their firm is providing to other cybersecurity startups. Further in the discussion Malcolm and John discuss the context of business risk with regard to pandemic response and how this type of risk can take different forms but also shape varying perspectives. The is the first time our podcast has gained perspective directly from a venture capital firm and the episode is information packed with guidance for both the buyers and vendors in managing the business of security. Guest: John Brennan, YL Ventures (https://www.ylventures.com/people/john-brennan/)Hosts:Malcolm Harkins, Chief Security and Trust Officer, Cymatic (https://www.linkedin.com/in/malcolmharkins/)Chad Boeckmann, Founder/CEO, TrustMAPP (https://www.linkedin.com/in/chadboeckmann/)
Overloaded Security Leader? In this episode Michael Lines joins Chad Boeckmann and Malcolm Harkins in a discussion about tactically prioritizing security efforts and what it means to get real traction. This episode explores supplier risk versus third-party risk and how this relates to overall business objectives and outcomes. Further discussion evolves into the problematic challenge of a new CISO where results must be achieved now and how to set-up a "trading" system internally to curtail budget and achieve progress without unnecessary investments in more tools that can at times cause more complications than benefit. In summary this episode explores how to overcome the overloaded mindset as a security leader. Listen now!Guest: Michael Lines, CISO (https://heuristicsecurity.com/about-heuristic-security/)Hosts: Malcolm Harkins, Chief Security and Trust Officer, CymaticChad Boeckmann, CEO TrustMAPP (d.b.a Secure Digital Solutions)Sponsored by TrustMAPP (https://trustmapp.com)
In this episode co-hosts Malcolm Harkins, Security and Trust Officer at Cymatic and Chad Boeckmann, CEO at TrustMAPP, speak with Jason Lish, Privacy, and Data Officer at Advisor Group about mentoring the next security leader and creating a back up for existing cyber security leadership. The discussion evolves into skill types, as well as organization maturity and fitting the right leader profile with the appropriate security program stage a company may be currently managing. Both Jason and Malcolm leave our listeners with wisdom and guidance to consider on the topic of "Build or Buy" the next security leader.Jason Lish: https://www.linkedin.com/in/jasonlish/Malcom Harkins: https://www.linkedin.com/in/malcolmharkinsChad Boeckmann: https://www.linkedin.com/in/chadboeckmann/Brought to you by our Sponsor: TrustMAPP
The podcast is back with fresh new content. In this episode Chad Boeckmann talks cybersecurity value, business engagement and contemplating risk versus measuring risk with Malcolm Harkins. The security team of course must align to the business but just as important the business must align with security. So how do we accomplish this? What approach is best practice?  Do you need to quantify all the risk? How do I design my control environment to meet all the demands of the business while reducing assessment and compliance fatigue? All these questions and more are answered in our discussion. LinkedIn: https://www.linkedin.com/in/malcolmharkins/Twitter: https://twitter.com/ProtecttoEnablehttps://trustmapp.com
Dive deep with us into the fascinating world of storytelling as it intersects with cybersecurity. We're debunking common myths and shedding light on the transformative power of organizational archetypes. Jeff Weatman leads the discussion, challenging the stereotypical portrayal of the CISO as the central hero of cybersecurity.In a captivating twist, Jeff Weatman proposes that the CISO, instead of being the typical hero, plays the role of the wise old sage, a vital yet supporting character. He intriguingly identifies the actual heroes as the CEO, CFO, Board Members, Customers, and Partners. Get ready to rethink cybersecurity dynamics and recognize the true champions of this digital battlefield.A strategic thought leader with extensive expertise in security and cyber risk management, Jeffrey Wheatman is regarded as a foremost expert in guiding public sector clients and Fortune 500 companies in connection with their cybersecurity and risk management programs. Jeffrey’s history of working with clients to plan, grow, and transform their cyber risk management programs has been instrumental in ensuring organizations' continued viability and health as they define short- and long-term expansion plans. Under Jeffrey’s guidance, board and C-level leaders are fortified with the best practice solutions to realize exceptional performance outcomes.In his current capacity as SVP, Cyber Risk Evangelist at Black Kite, Jeffrey has been tasked with raising awareness of the enterprise-wide risk impacts of third-party risk, both in the digital and traditional supply chain and supporting the strategic vision of the executive leadership team and investors.Most recently, Jeffrey acted as a VP, Advisor with Gartner, the global strategic advisory firm, where he worked with clients to build and improve their security programs, assess risk, focus on reporting on program status, metrics, performance management, stakeholder engagement, executive communication, and bridging the connection between technology and security risk.
Nick Means has been leading software engineering teams for more than a decade in the healthtech and devtools spaces. His focus is on building distributed organizations defined by their cultures of high trust and autonomy. He’s also an international keynote speaker, having shared his unique brand of storytelling with audiences around the world. He works remotely from Austin, TX, and spends his spare time going on adventures with his wife and kids, running very slowly, and trying tobrew the perfect cup of coffee.
In this episode of The Business of Security, we discuss Dr. Robinson's upcoming book, Mind the Tech Gap, and how to manage the problem of low to non-existent collaboration between IT and Security teams. This conversation covers tools and techniques for creating a rich, collaborative environment for organizations in order to achieve security goals.  Guest:Dr. Nikki Robinson, Security Architect at IBM, Adjunct Professor at Capital Technology University Hosts:Josh Bruyning, Solution Engineer @TrustMAPP and Chad Boeckmann, Founder/CEO @TrustMAPPSponsor:TrustMAPP (https://trustmapp.com)Mind the Tech Gap: Robinson, Nikki: 9781032206165: Amazon.com: Books
Top Tips for getting into the security industry and future proofing your strategy. This podcast will focus on Quentyn’s long career in cyber security and how working for the same company for a long period of time years has enabled him to build resilience and always think years ahead when executing a strategy. Quentyn has a wealth of knowledge experience in both the IT and information security arenas and has driven Canon’s strategy to highlight the importance of document security and help business customers to minimize their security risk. HostJosh Bruyning, Solution Engineer @TrustMAPPGuest:Quentyn Taylor, Senior Director, Information Security and Global Response @Canon Europe Sponsored by:TrustMAPP
In this episode, guest John Checco, Resident CISO at Proofpoint, makes a compelling case for CISO succession planning. As John takes us through his journey as a CISO, we learn how companies factor skills, background, and strengths into their short to long-term succession plans. The average estimated tenure of a CISO is only 26 months.  85% of surveyed CISOs  say they are now looking for another role or would consider an opportunity if presented. Unless you take aggressive retention action, it is only a matter of time before you are recruiting again. We discuss the tenets of succession planning, how to find a successor, and what transferring ownership entails. John gives us deep insight into relationship handoffs, which often involve organizations and personnel, both internal and external. We identify a successor's essential qualities, including leadership skills, organization ability, knowledge and experience, and cultural fit. In addition to primary skills, we discuss secondary skills such as project management, administrative competence, and background diversity.Guest:John Checco, Resident CISO @Proofpoint Hosts:Josh Bruyning, Solution Engineer @TrustMAPP and Chad Boeckmann, Founder/CEO @TrustMAPPSponsor:TrustMAPP (https://trustmapp.com)
In this episode Chad Boeckmann interviews Adam Stone about the new California Consumer Privacy Act of 2018 (CCPA).  The discussion leads off with the comparison of GDPR to CCPA some similarities and differences between the two. The latter half of the interview dives into a role-play of scoping a business for CCPA compliance. Adam guides our listeners through a qualification process to determine the scope and breadth of CCPA privacy compliance  based on a series of qualifying questions and describes the basis for asking these questions. LinkedIn: https://www.linkedin.com/in/adambstone/Web: https://trustsds.com/about-sds/leadership-and-credentials/adam-stone/
Kristin Judge brings a very interesting background in counseling, teaching, public service and leadership to drive cybersecurity awareness and learning to the masses. Ron Woerner and Kristin have a conversation about the qualities of a good leader and how this can translate into driving change and awareness across the cyber security landscape. Kristin stresses the importance of having a mentor and mentee relationship no matter the level of your current role. In the second half of the podcast Kristin takes us through the development of the Cybercrime Support network and the benefits this offers to people impacted by cybercrime where traditional law enforcement may not necessarily be the appropriate avenue or have the right tools to respond to the crimes that occur through electronic interactions.LinkedIn: https://www.linkedin.com/in/kristin-judge-1108b624/Websites:CybercrimeSupport.org Fraudsupport.org
Bob Zukis, CEO of Digital Directors Network and Professor at USC Marshall School of Business, took time out of his busy schedule to talk about cyber risk and board awareness with Chad Boeckmann on this episode. Bob discusses the results of a panel survey from the NACD (National Association of Corporate Directors) annual summit in Washington DC relative to cyber security and cyber risk. Bob talks about the urgency for Board's to address cyber risk as part of the regular agenda and warns if companies do not begin to take this initiate regulators will enforce action to do so. Ensuring transparency of a governing board to address cyber risk is the heart of the matter and having the necessary skills on the board to adopt and manage cyber risk at eh board level is ultimately where organizations need to focus. We continue the dialogue on trends for this adoption and the estimated timeframe for cyber risk expertise to sit on boards across all public companies. If you are a corporate director with fiduciary risk, you really should listen closely to this episode to understand how to address the cyber risk challenge at the board level.Digital Director Network (DDN): https://www.digitaldirectors.networkTwitter: https://twitter.com/BobZukisLinkedIn: https://www.linkedin.com/in/bobzukis/USC Marshall Profile: https://www.marshall.usc.edu/personnel/bob-zukis
Ron Woerner connects with Joyce Brocaglia, CEO of Alta Associates and Founder of Executive Women's Forum. Joyce covers the importance of investing in one's own career and how to grow into a leadership CISO role to gain the proverbial "seat at the table" with the business. Further discussion leads to describing the importance and approach to building diverse and competitive teams in cyber security and privacy. Joyce takes us through the history of the Executive Women's Forum now on its' sixteenth year. Finally Joyce answers the question: "What do business leaders need to know and understand to build and run a cyber security program?"Executive Women's Forum: https://www.ewf-usa.com/Alta Associates: https://www.altaassociates.com
If you have written off your local library you may be underestimating the true value it can deliver that "automatically" brings you privacy. Take a journey on this very special episode to uncover the treasures The New York Public Library holds and also specific privacy rules around the use of any library's resources. Bill Marden is our guest and he also is an excellent tour guide providing specific details of how The New York Public Library is an institution consisting of research, museum-quality artifacts and multi-media resources. Bill covers case law around privacy of library resources as well as the history itself of The New York Public Library. This is the most cultured episode of the season!
Information security poverty line - Ron and George discuss the segment of teams who can succeed and those are are handicapped. Diving deeper George uncovers his current project for a book he is writing titled "9 Habits to Be Cyber Secure". Ron inquires with George about cultivating good habits for a community of professionals. As an industry we tend to focus on the technology and typically pay less attention to people and process. Looking at different aspects of improving cyber security such as psychology and neuroscience to improve behaviors of the community. Growing people into the habits gradually over time to improve the overall cyber security posture for both organizations and individuals.  
Are you ready? This is an action packed, information filled episode with Allan Alford the CISO for Mitel. Allan covers 4 key points to achieve GDPR "alignment" and takes us through the journey of accomplishing these four key phases as a CISO. Towards the latter half of the episode we dive into evolution of relationship between privacy and security while looking into the future role of the CISO. Don't miss this one!Allan is on LinkedIn: https://www.linkedin.com/in/allanalford/Twitter: https://twitter.com/AllanAlfordinTX
loading
Comments 
Download from Google Play
Download from App Store