cyber risk management podcast: Cyber Risk Leaders Tan, Shamane, 2019 Cyber Risk Leaders: Global C-Suite Insights - Leadership and Influence in the Cyber Age’, by Shamane Tan - explores the art of communicating with executives, tips on navigating through corporate challenges, and reveals what the C-Suite looks for in professional partners. For those who are interested in learning from top industry leaders, or an aspiring or current CISO, this book is gold for your career. It’s the go-to book and your CISO kit for the season. |
cyber risk management podcast: Cloud Native Security Chris Binnie, Rory McCune, 2021-06-18 Explore the latest and most comprehensive guide to securing your Cloud Native technology stack Cloud Native Security delivers a detailed study into minimizing the attack surfaces found on today’s Cloud Native infrastructure. Throughout the work hands-on examples walk through mitigating threats and the areas of concern that need to be addressed. The book contains the information that professionals need in order to build a diverse mix of the niche knowledge required to harden Cloud Native estates. The book begins with more accessible content about understanding Linux containers and container runtime protection before moving on to more advanced subject matter like advanced attacks on Kubernetes. You’ll also learn about: Installing and configuring multiple types of DevSecOps tooling in CI/CD pipelines Building a forensic logging system that can provide exceptional levels of detail, suited to busy containerized estates Securing the most popular container orchestrator, Kubernetes Hardening cloud platforms and automating security enforcement in the cloud using sophisticated policies Perfect for DevOps engineers, platform engineers, security professionals and students, Cloud Native Security will earn a place in the libraries of all professionals who wish to improve their understanding of modern security challenges. |
cyber risk management podcast: Cybersecurity Readiness Dave Chatterjee, 2021-02-09 Information security has become an important and critical component of every organization. In his book, Professor Chatterjee explains the challenges that organizations experience to protect information assets. The book sheds light on different aspects of cybersecurity including a history and impact of the most recent security breaches, as well as the strategic and leadership components that help build strong cybersecurity programs. This book helps bridge the gap between academia and practice and provides important insights that may help professionals in every industry. Mauricio Angee, Chief Information Security Officer, GenesisCare USA, Fort Myers, Florida, USA This book by Dave Chatterjee is by far the most comprehensive book on cybersecurity management. Cybersecurity is on top of the minds of board members, CEOs, and CIOs as they strive to protect their employees and intellectual property. This book is a must-read for CIOs and CISOs to build a robust cybersecurity program for their organizations. Vidhya Belapure, Chief Information Officer, Huber Engineered Materials & CP Kelco, Marietta, Georgia, USA Cybersecurity has traditionally been the purview of information technology professionals, who possess specialized knowledge and speak a language that few outside of their department can understand. In our current corporate landscape, however, cybersecurity awareness must be an organization-wide management competency in order to mitigate major threats to an organization’s well-being—and be prepared to act if the worst happens. With rapidly expanding attacks and evolving methods of attack, organizations are in a perpetual state of breach and have to deal with this existential threat head-on. Cybersecurity preparedness is a critical and distinctive competency, and this book is intended to help students and practitioners develop and enhance this capability, as individuals continue to be both the strongest and weakest links in a cyber defense system. In addition to providing the non-specialist with a jargon-free overview of cybersecurity threats, Dr. Chatterjee focuses most of the book on developing a practical and easy-to-comprehend management framework and success factors that will help leaders assess cybersecurity risks, address organizational weaknesses, and build a collaborative culture that is informed and responsive. Through brief case studies, literature review, and practical tools, he creates a manual for the student and professional alike to put into practice essential skills for any workplace. |
cyber risk management podcast: Security Risk Management Aide-Mémoire Julian Talbot, 2019-11-22 All models are wrong. Some are useful. - George BoxThe Security Risk Management Aide-Mémoire is a book full of models and tools to help security professionals to brief clients, conduct security risk assessments, facilitate workshops, draft reports, and more. Much of it is from the Security Risk Management Body of Knowledge with some new material reflecting updates such as ISO31000:2018 Risk Management Standard.The book addresses all domains of security risk management but assumes you are already familiar with the contents and the specifics of your profession. The tools and models are complementary. Pick the ones that work best for you and ignore the rest or keep them in your back pocket for another day. You can read selected chapters and download the graphics and models for free from www.srmam.com |
cyber risk management podcast: Modern CTO Joel Beasley, 2018-02-28 Everything you need to know to be a Modern CTO. Developers are not CTOs, but developers can learn how to be CTOs. In Modern CTO, Joel Beasely provides readers with an in-depth road map on how to successfully navigate the unexplored and jagged transition between these two roles. Drawing from personal experience, Joel gives a refreshing take on the challenges, lessons, and things to avoid on this journey. Readers will learn how Modern CTOs: Manage deadlines Speak up Know when to abandon ship and build a better one Deal with poor code Avoid getting lost in the product and know what UX mistakes to watch out for Manage people and create momentum ... plus much more Modern CTO is the ultimate guidebook on how to kick start your career and go from developer to CTO. |
cyber risk management podcast: Solving Cyber Risk Andrew Coburn, Eireann Leverett, Gordon Woo, 2018-12-14 The non-technical handbook for cyber security risk management Solving Cyber Risk distills a decade of research into a practical framework for cyber security. Blending statistical data and cost information with research into the culture, psychology, and business models of the hacker community, this book provides business executives, policy-makers, and individuals with a deeper understanding of existing future threats, and an action plan for safeguarding their organizations. Key Risk Indicators reveal vulnerabilities based on organization type, IT infrastructure and existing security measures, while expert discussion from leading cyber risk specialists details practical, real-world methods of risk reduction and mitigation. By the nature of the business, your organization’s customer database is packed with highly sensitive information that is essentially hacker-bait, and even a minor flaw in security protocol could spell disaster. This book takes you deep into the cyber threat landscape to show you how to keep your data secure. Understand who is carrying out cyber-attacks, and why Identify your organization’s risk of attack and vulnerability to damage Learn the most cost-effective risk reduction measures Adopt a new cyber risk assessment and quantification framework based on techniques used by the insurance industry By applying risk management principles to cyber security, non-technical leadership gains a greater understanding of the types of threat, level of threat, and level of investment needed to fortify the organization against attack. Just because you have not been hit does not mean your data is safe, and hackers rely on their targets’ complacence to help maximize their haul. Solving Cyber Risk gives you a concrete action plan for implementing top-notch preventative measures before you’re forced to implement damage control. |
cyber risk management podcast: Cyber Risk Management Christopher Hodson, 2019 Learn how to prioritize threats, implement a cyber security programme and effectively communicate risks |
cyber risk management podcast: Firewalls Don't Stop Dragons Carey Parker, 2018-08-24 Rely on this practical, end-to-end guide on cyber safety and online security written expressly for a non-technical audience. You will have just what you need to protect yourself—step by step, without judgment, and with as little jargon as possible. Just how secure is your computer right now? You probably don't really know. Computers and the Internet have revolutionized the modern world, but if you're like most people, you have no clue how these things work and don't know the real threats. Protecting your computer is like defending a medieval castle. While moats, walls, drawbridges, and castle guards can be effective, you'd go broke trying to build something dragon-proof. This book is not about protecting yourself from a targeted attack by the NSA; it's about armoring yourself against common hackers and mass surveillance. There are dozens of no-brainer things we all should be doing to protect our computers and safeguard our data—just like wearing a seat belt, installing smoke alarms, and putting on sunscreen. Author Carey Parker has structured this book to give you maximum benefit with minimum effort. If you just want to know what to do, every chapter has a complete checklist with step-by-step instructions and pictures. The book contains more than 150 tips to make you and your family safer. It includes: Added steps for Windows 10 (Spring 2018) and Mac OS X High Sierra Expanded coverage on mobile device safety Expanded coverage on safety for kids online More than 150 tips with complete step-by-step instructions and pictures What You’ll Learn Solve your password problems once and for all Browse the web safely and with confidence Block online tracking and dangerous ads Choose the right antivirus software for you Send files and messages securely Set up secure home networking Conduct secure shopping and banking online Lock down social media accounts Create automated backups of all your devices Manage your home computers Use your smartphone and tablet safely Safeguard your kids online And more! Who This Book Is For Those who use computers and mobile devices, but don’t really know (or frankly care) how they work. This book is for people who just want to know what they need to do to protect themselves—step by step, without judgment, and with as little jargon as possible. |
cyber risk management podcast: Unsecurity Evan Francen, 2019-01-14 Information security is a rigged game and we have no choice but to play it every day. Rules are mandatory for the good guys but optional for the bad guys. And the good guys are losing. Now's the time to start playing offense and turn this game around. We can do it if we work together! UNSECURITY sounds the call and lays out the plan for information security professionals to unite in strength and fix this broken industry. Book jacket. |
cyber risk management podcast: Cyber Mayday and the Day After Daniel Lohrmann, Shamane Tan, 2021-11-16 Successfully lead your company through the worst crises with this first-hand look at emergency leadership Cyber security failures made for splashy headlines in recent years, giving us some of the most spectacular stories of the year. From the Solar Winds hack to the Colonial Pipeline ransomware event, these incidents highlighted the centrality of competent crisis leadership. Cyber Mayday and the Day After offers readers a roadmap to leading organizations through dramatic emergencies by mining the wisdom of C-level executives from around the globe. It’s loaded with interviews with managers and leaders who've been through the crucible and survived to tell the tale. From former FBI agents to Chief Information Security Officers, these leaders led their companies and agencies through the worst of times and share their hands-on wisdom. In this book, you’ll find out: What leaders wish they'd known before an emergency and how they've created a crisis game plan for future situations How executive-level media responses can maintain – or shatter – consumer and public trust in your firm How to use communication, coordination, teamwork, and partnerships with vendors and law enforcement to implement your crisis response Cyber Mayday and the Day After is a must-read experience that offers managers, executives, and other current or aspiring leaders a first-hand look at how to lead others through rapidly evolving crises. |
cyber risk management podcast: CISO Leadership Todd Fitzgerald, Micki Krause, 2007-12-22 Caught in the crosshairs ofLeadership andInformation Technology Information Security professionals are increasingly tapped to operate as business executives. This often puts them on a career path they did not expect, in a field not yet clearly defined. IT training does not usually includemanagerial skills such as leadership, team-building, c |
cyber risk management podcast: Cyber Guardians Bart R. McDonough, 2023-08-08 A comprehensive overview for directors aiming to meet their cybersecurity responsibilities In Cyber Guardians: Empowering Board Members for Effective Cybersecurity, veteran cybersecurity advisor Bart McDonough delivers a comprehensive and hands-on roadmap to effective cybersecurity oversight for directors and board members at organizations of all sizes. The author includes real-world case studies, examples, frameworks, and blueprints that address relevant cybersecurity risks, including the industrialized ransomware attacks so commonly found in today’s headlines. In the book, you’ll explore the modern cybersecurity landscape, legal and regulatory requirements, risk management and assessment techniques, and the specific role played by board members in developing and promoting a culture of cybersecurity. You’ll also find: Examples of cases in which board members failed to adhere to regulatory and legal requirements to notify the victims of data breaches about a cybersecurity incident and the consequences they faced as a result Specific and actional cybersecurity implementation strategies written for readers without a technical background What to do to prevent a cybersecurity incident, as well as how to respond should one occur in your organization A practical and accessible resource for board members at firms of all shapes and sizes, Cyber Guardians is relevant across industries and sectors and a must-read guide for anyone with a stake in robust organizational cybersecurity. |
cyber risk management podcast: Security Risk Assessment and Management Betty E. Biringer, Rudolph V. Matalucci, Sharon L. O'Connor, 2007-03-12 Proven set of best practices for security risk assessment and management, explained in plain English This guidebook sets forth a systematic, proven set of best practices for security risk assessment and management of buildings and their supporting infrastructures. These practices are all designed to optimize the security of workplace environments for occupants and to protect the interests of owners and other stakeholders. The methods set forth by the authors stem from their research at Sandia National Laboratories and their practical experience working with both government and private facilities. Following the authors' step-by-step methodology for performing a complete risk assessment, you learn to: Identify regional and site-specific threats that are likely and credible Evaluate the consequences of these threats, including loss of life and property, economic impact, as well as damage to symbolic value and public confidence Assess the effectiveness of physical and cyber security systems and determine site-specific vulnerabilities in the security system The authors further provide you with the analytical tools needed to determine whether to accept a calculated estimate of risk or to reduce the estimated risk to a level that meets your particular security needs. You then learn to implement a risk-reduction program through proven methods to upgrade security to protect against a malicious act and/or mitigate the consequences of the act. This comprehensive risk assessment and management approach has been used by various organizations, including the U.S. Bureau of Reclamation, the U.S. Army Corps of Engineers, the Bonneville Power Administration, and numerous private corporations, to assess and manage security risk at their national infrastructure facilities. With its plain-English presentation coupled with step-by-step procedures, flowcharts, worksheets, and checklists, you can easily implement the same proven approach and methods for your organization or clients. Additional forms and resources are available online at www.wiley.com/go/securityrisk. |
cyber risk management podcast: Rise of the Data Cloud Frank Slootman, Steve Hamm, 2020-12-18 The rise of the Data Cloud is ushering in a new era of computing. The world’s digital data is mass migrating to the cloud, where it can be more effectively integrated, managed, and mobilized. The data cloud eliminates data siloes and enables data sharing with business partners, capitalizing on data network effects. It democratizes data analytics, making the most sophisticated data science tools accessible to organizations of all sizes. Data exchanges enable businesses to discover, explore, and easily purchase or sell data—opening up new revenue streams. Business leaders have long dreamed of data driving their organizations. Now, thanks to the Data Cloud, nothing stands in their way. |
cyber risk management podcast: How to Measure Anything in Cybersecurity Risk Douglas W. Hubbard, Richard Seiersen, 2016-07-25 A ground shaking exposé on the failure of popular cyber risk management methods How to Measure Anything in Cybersecurity Risk exposes the shortcomings of current risk management practices, and offers a series of improvement techniques that help you fill the holes and ramp up security. In his bestselling book How to Measure Anything, author Douglas W. Hubbard opened the business world's eyes to the critical need for better measurement. This book expands upon that premise and draws from The Failure of Risk Management to sound the alarm in the cybersecurity realm. Some of the field's premier risk management approaches actually create more risk than they mitigate, and questionable methods have been duplicated across industries and embedded in the products accepted as gospel. This book sheds light on these blatant risks, and provides alternate techniques that can help improve your current situation. You'll also learn which approaches are too risky to save, and are actually more damaging than a total lack of any security. Dangerous risk management methods abound; there is no industry more critically in need of solutions than cybersecurity. This book provides solutions where they exist, and advises when to change tracks entirely. Discover the shortcomings of cybersecurity's best practices Learn which risk management approaches actually create risk Improve your current practices with practical alterations Learn which methods are beyond saving, and worse than doing nothing Insightful and enlightening, this book will inspire a closer examination of your company's own risk management practices in the context of cybersecurity. The end goal is airtight data protection, so finding cracks in the vault is a positive thing—as long as you get there before the bad guys do. How to Measure Anything in Cybersecurity Risk is your guide to more robust protection through better quantitative processes, approaches, and techniques. |
cyber risk management podcast: Develop Your Cybersecurity Career Path Gary Hayslip, Christophe Foulon, Renee Small, 2021-06-21 In the CISO Desk Reference Guide: Develop Your Cybersecurity Career Path, we'll show you how to break into cybersecurity at any level. Whether you are just starting and are looking for an entry-level position or want to translate many years of experience to the right level, this book will help. We start at the beginning of your journey and help you determine if this is the right field for you. Then we give you're the tools to conduct a self-assessment to see how you stack up to the requirements of the field. After the self-assessment, we transition to your human network, the job search itself, and then guide you through the transition into your cybersecurity career. |
cyber risk management podcast: Cybersecurity Arm Wrestling Rafeeq Rehman, 2021-04-05 Practitioners in Cybersecurity community understand that they are an unending war with opponents who have varying interests, but are mostly motivated by financial gains. New vulnerabilities are continuously discovered, new technologies are continuously being developed, and attackers are innovative in exploiting flaws to gain access to information assets for financial gains. It is profitable for attackers to succeed only few times. Security Operations Center (SOC) plays a key role in this perpetual arm wrestling to ensure you win most of the times. And if you fail once in a while, you can get back very quickly without much damage. People, who are part of SOC planning, architecture, design, implementation, operations, and incidents response will find this book useful.Many public and private sector organizations have built Security Operations Centers in-house whereas others have outsourced SOC operations to managed security services providers. Some also choose a hybrid approach by keeping parts of SOC operations in-house and outsourcing the rest of it. However, many of these efforts don't bring the intended results or realize desired business outcomes.This book is an effort to learn from experiences of many SOC practitioners and researchers to find practices that have been proven to be useful while avoiding common pitfalls in building SOC. I have also explored different ideas to find a balanced approach towards building a SOC and making informed choices between functions that can/should be kept in-house and the ones that can be outsourced. Even if you are an experienced SOC professional, you will still find few interesting ideas as I have done significant research and interviewed many SOC professionals to include tips to help avoid pitfalls. |
cyber risk management podcast: The Fifth Domain Richard A. Clarke, Robert K. Knake, 2020-09-15 An urgent warning from two bestselling security experts--and a gripping inside look at how governments, firms, and ordinary citizens can confront and contain the tyrants, hackers, and criminals bent on turning the digital realm into a war zone. In the battle raging between offense and defense in cyberspace, Clarke and Knake have some important ideas about how we can avoid cyberwar for our country, prevent cybercrime against our companies, and in doing so, reduce resentment, division, and instability at home and abroad.--Bill Clinton There is much to fear in the dark corners of cyberspace: we have entered an age in which online threats carry real-world consequences. But we do not have to let autocrats and criminals run amok in the digital realm. We now know a great deal about how to make cyberspace far less dangerous--and about how to defend our security, economy, democracy, and privacy from cyber attack. Our guides to the fifth domain -- the Pentagon's term for cyberspace -- are two of America's top cybersecurity experts, seasoned practitioners who are as familiar with the White House Situation Room as they are with Fortune 500 boardrooms. Richard A. Clarke and Robert K. Knake offer a vivid, engrossing tour of the often unfamiliar terrain of cyberspace, introducing us to the scientists, executives, and public servants who have learned through hard experience how government agencies and private firms can fend off cyber threats. With a focus on solutions over scaremongering, and backed by decades of high-level experience in the White House and the private sector, The Fifth Domain delivers a riveting, agenda-setting insider look at what works in the struggle to avoid cyberwar. |
cyber risk management podcast: OECD SME and Entrepreneurship Outlook 2019 OECD, 2019-05-20 The new OECD SME and Entrepreneurship Outlook presents the latest trends in performance of small and medium-sized enterprises (SMEs) and provides a comprehensive overview of business conditions and policy frameworks for SMEs and entrepreneurs. This year’s edition provides comparative evidence on business dynamism, productivity growth, wage gaps and export trends by firm size across OECD countries and emerging economies. |
cyber risk management podcast: Building Secure and Reliable Systems Heather Adkins, Betsy Beyer, Paul Blankinship, Piotr Lewandowski, Ana Oprea, Adam Stubblefield, 2020-03-16 Can a system be considered truly reliable if it isn't fundamentally secure? Or can it be considered secure if it's unreliable? Security is crucial to the design and operation of scalable systems in production, as it plays an important part in product quality, performance, and availability. In this book, experts from Google share best practices to help your organization design scalable and reliable systems that are fundamentally secure. Two previous O’Reilly books from Google—Site Reliability Engineering and The Site Reliability Workbook—demonstrated how and why a commitment to the entire service lifecycle enables organizations to successfully build, deploy, monitor, and maintain software systems. In this latest guide, the authors offer insights into system design, implementation, and maintenance from practitioners who specialize in security and reliability. They also discuss how building and adopting their recommended best practices requires a culture that’s supportive of such change. You’ll learn about secure and reliable systems through: Design strategies Recommendations for coding, testing, and debugging practices Strategies to prepare for, respond to, and recover from incidents Cultural best practices that help teams across your organization collaborate effectively |
cyber risk management podcast: The Cyber-Elephant in the Boardroom Mathieu Gorge, 2021-03 We've all read the cybersecurity horror stories: a prominent company exposes the private information of their customers only to scramble after the fact to apologize and safeguard the data. Cybersecurity is often an afterthought, a much lower priority than profit--until a data breach threatens the bottom line anyway. In The Cyber-Elephant in the Boardroom, data security expert and CEO Mathieu Gorge, along with a host of guests, shows why protecting a company's data should be top of mind for C-suites and corporate boards. With the innovative 5 Pillars of Security Framework, any C-level executive can understand their organization's cyber risk and the steps they need to take to protect their information. There's a cyber-elephant in the boardroom and it needs to be addressed! |
cyber risk management podcast: Against All Enemies Richard A. Clarke, 2008-12-09 Richard Clarke has been one of America's foremost experts on counterterrorism measures for more than two decades. He has served under four presidents from both parties, beginning in Ronald Reagan's State Department becoming America's first Counter-terrorism Czar under Bill Clinton and remaining for the first two years of George W. Bush's administration. He has seen every piece of intelligence on Al-Qaeda from the beginning; he was in the Situation Room on September 11th and he knows exactly what has taken place under the United State's new Department of Homeland Security. Through gripping, thriller-like scenes, he tells the full story for the first time and explains what the Bush Administration are doing. |
cyber risk management podcast: CISO COMPASS Todd Fitzgerald, 2018-11-21 Todd Fitzgerald, co-author of the ground-breaking (ISC)2 CISO Leadership: Essential Principles for Success, Information Security Governance Simplified: From the Boardroom to the Keyboard, co-author for the E-C Council CISO Body of Knowledge, and contributor to many others including Official (ISC)2 Guide to the CISSP CBK, COBIT 5 for Information Security, and ISACA CSX Cybersecurity Fundamental Certification, is back with this new book incorporating practical experience in leading, building, and sustaining an information security/cybersecurity program. CISO COMPASS includes personal, pragmatic perspectives and lessons learned of over 75 award-winning CISOs, security leaders, professional association leaders, and cybersecurity standard setters who have fought the tough battle. Todd has also, for the first time, adapted the McKinsey 7S framework (strategy, structure, systems, shared values, staff, skills and style) for organizational effectiveness to the practice of leading cybersecurity to structure the content to ensure comprehensive coverage by the CISO and security leaders to key issues impacting the delivery of the cybersecurity strategy and demonstrate to the Board of Directors due diligence. The insights will assist the security leader to create programs appreciated and supported by the organization, capable of industry/ peer award-winning recognition, enhance cybersecurity maturity, gain confidence by senior management, and avoid pitfalls. The book is a comprehensive, soup-to-nuts book enabling security leaders to effectively protect information assets and build award-winning programs by covering topics such as developing cybersecurity strategy, emerging trends and technologies, cybersecurity organization structure and reporting models, leveraging current incidents, security control frameworks, risk management, laws and regulations, data protection and privacy, meaningful policies and procedures, multi-generational workforce team dynamics, soft skills, and communicating with the Board of Directors and executive management. The book is valuable to current and future security leaders as a valuable resource and an integral part of any college program for information/ cybersecurity. |
cyber risk management podcast: The Privacy Engineer's Manifesto Michelle Dennedy, Jonathan Fox, Tom Finneran, 2014-03-04 It's our thesis that privacy will be an integral part of the next wave in the technology revolution and that innovators who are emphasizing privacy as an integral part of the product life cycle are on the right track. --The authors of The Privacy Engineer's Manifesto The Privacy Engineer's Manifesto: Getting from Policy to Code to QA to Value is the first book of its kind, offering industry-proven solutions that go beyond mere theory and adding lucid perspectives on the challenges and opportunities raised with the emerging personal information economy. The authors, a uniquely skilled team of longtime industry experts, detail how you can build privacy into products, processes, applications, and systems. The book offers insight on translating the guiding light of OECD Privacy Guidelines, the Fair Information Practice Principles (FIPPs), Generally Accepted Privacy Principles (GAPP) and Privacy by Design (PbD) into concrete concepts that organizations, software/hardware engineers, and system administrators/owners can understand and apply throughout the product or process life cycle—regardless of development methodology—from inception to retirement, including data deletion and destruction. In addition to providing practical methods to applying privacy engineering methodologies, the authors detail how to prepare and organize an enterprise or organization to support and manage products, process, systems, and applications that require personal information. The authors also address how to think about and assign value to the personal information assets being protected. Finally, the team of experts offers thoughts about the information revolution that has only just begun, and how we can live in a world of sensors and trillions of data points without losing our ethics or value(s)...and even have a little fun. The Privacy Engineer's Manifesto is designed to serve multiple stakeholders: Anyone who is involved in designing, developing, deploying and reviewing products, processes, applications, and systems that process personal information, including software/hardware engineers, technical program and product managers, support and sales engineers, system integrators, IT professionals, lawyers, and information privacy and security professionals. This book is a must-read for all practitioners in the personal information economy. Privacy will be an integral part of the next wave in the technology revolution; innovators who emphasize privacy as an integral part of the product life cycle are on the right track. Foreword by Dr. Eric Bonabeau, PhD, Chairman, Icosystem, Inc. & Dean of Computational Sciences, Minerva Schools at KGI. |
cyber risk management podcast: Designing Secure Software Loren Kohnfelder, 2021-12-21 What every software professional should know about security. Designing Secure Software consolidates Loren Kohnfelder’s more than twenty years of experience into a concise, elegant guide to improving the security of technology products. Written for a wide range of software professionals, it emphasizes building security into software design early and involving the entire team in the process. The book begins with a discussion of core concepts like trust, threats, mitigation, secure design patterns, and cryptography. The second part, perhaps this book’s most unique and important contribution to the field, covers the process of designing and reviewing a software design with security considerations in mind. The final section details the most common coding flaws that create vulnerabilities, making copious use of code snippets written in C and Python to illustrate implementation vulnerabilities. You’ll learn how to: • Identify important assets, the attack surface, and the trust boundaries in a system • Evaluate the effectiveness of various threat mitigation candidates • Work with well-known secure coding patterns and libraries • Understand and prevent vulnerabilities like XSS and CSRF, memory flaws, and more • Use security testing to proactively identify vulnerabilities introduced into code • Review a software design for security flaws effectively and without judgment Kohnfelder’s career, spanning decades at Microsoft and Google, introduced numerous software security initiatives, including the co-creation of the STRIDE threat modeling framework used widely today. This book is a modern, pragmatic consolidation of his best practices, insights, and ideas about the future of software. |
cyber risk management podcast: The Risk IT Practitioner Guide Isaca, 2009 |
cyber risk management podcast: Marketing 2.0 Bernie Borges, 2009 Today's buyers want to be engaged differently than in years past, and many traditional marketing tactics simply do not work anymore. Social media marketing is a revolutionary way to build solid relationships with buyers long before first contact. Marketing 2.0 demonstrates through strategies, tactics, and real world examples that the greatest risk to businesses is NOT adopting these indispensable social media marketing techniques -- Cover. |
cyber risk management podcast: The Secure Board Anna Leibel, Claire Pales, 2021-03-14 With the collective global spend on cyber security projected to reach $433bn by 2030, the impact of cyber risk - be it reputational, financial or regulatory - must now be front of mind for all Directors. Written for current and aspiring Board members, The Secure Board provides the insights you need to ask the right questions, to give you the confidence your organisation is cyber-safe. Designed to be read either in its entirety or as a reference for a specific cyber security topic on your upcoming board agenda, The Secure Board sets aside the jargon in a practical, informative guide for Directors. I recommend The Secure Board as essential reading for all leaders. It will equip you with the knowledge and foresight to protect your information and your people. - David Thodey AO, Chair of CSIRO [This book] will challenge you to stop, to reflect and then re-set some of your governance thinking. Anna and Claire, you have made a great contribution to the development of all Directors who choose to pick up this book. - Ken Lay AO APM FAICD, Lieutenant-Governor of Victoria Claire Pales is a best-selling author, a podcast host and Director of The Security Collective, a consulting company committed to growing and coaching information security professionals, CIOs and Boards, and helping businesses to establish exceptional information security practices. She has 17 years of experience in the security industry and leading award-winning cyber strategies throughout Australia and Asia. Anna Leibel is the founder of 110% Consulting, a Non Executive Director and senior executive across the financial services, management consulting, telecommunications and technology industries. With more than two decades in leading customer, business and digital change, she is a sought after advisor to Boards and Chief Executives on transformation, data, cyber, leadership and culture. |
cyber risk management podcast: The Art of Invisibility Kevin Mitnick, 2019-09-10 Real-world advice on how to be invisible online from the FBI's most-wanted hacker (Wired) Your every step online is being tracked and stored, and your identity easily stolen. Big companies and big governments want to know and exploit what you do, and privacy is a luxury few can afford or understand. In this explosive yet practical book, computer-security expert Kevin Mitnick uses true-life stories to show exactly what is happening without your knowledge, and teaches you the art of invisibility: online and everyday tactics to protect you and your family, using easy step-by-step instructions. Reading this book, you will learn everything from password protection and smart Wi-Fi usage to advanced techniques designed to maximize your anonymity. Invisibility isn't just for superheroes--privacy is a power you deserve and need in the age of Big Brother and Big Data. |
cyber risk management podcast: Hackable Ted Harrington, 2020-11-12 If you don't fix your security vulnerabilities, attackers will exploit them. It's simply a matter of who finds them first. If you fail to prove that your software is secure, your sales are at risk too. Whether you're a technology executive, developer, or security professional, you are responsible for securing your application. However, you may be uncertain about what works, what doesn't, how hackers exploit applications, or how much to spend. Or maybe you think you do know, but don't realize what you're doing wrong. To defend against attackers, you must think like them. As a leader of ethical hackers, Ted Harrington helps the world's foremost companies secure their technology. Hackable teaches you exactly how. You'll learn how to eradicate security vulnerabilities, establish a threat model, and build security into the development process. You'll build better, more secure products. You'll gain a competitive edge, earn trust, and win sales. |
cyber risk management podcast: Crash the Chatterbox Steven Furtick, 2015-07-21 NEW YORK TIMES BESTSELLER • Crashing the chatterbox = Overpowering the lies of insecurity, fear, condemnation, and discouragement with the promises of God. “These four confessions will free you to embrace the life God has called you to live.”—Andy Stanley, senior pastor, North Point Church; author of Enemies of the Heart In Crash the Chatterbox, Pastor Steven Furtick focuses on four key areas in which negative thoughts are most debilitating: insecurity, fear, condemnation, and discouragement. He asks, “What great deeds are in danger of remaining undone in your life because of lies that were planted in your past or fears that are looming in your future?” With personal stories, inspiring examples, and practical strategies, Pastor Furtick will show you how to silence the lies and embrace the freeing affirmation of God. Learn how to live out God’s truth no matter what is going on in your life or thoughts. Learn how to crash the chatterbox . . . and hear God’s voice above all others. |
cyber risk management podcast: Measuring and Managing Information Risk Jack Freund, Jack Jones, 2014-08-23 Using the factor analysis of information risk (FAIR) methodology developed over ten years and adopted by corporations worldwide, Measuring and Managing Information Risk provides a proven and credible framework for understanding, measuring, and analyzing information risk of any size or complexity. Intended for organizations that need to either build a risk management program from the ground up or strengthen an existing one, this book provides a unique and fresh perspective on how to do a basic quantitative risk analysis. Covering such key areas as risk theory, risk calculation, scenario modeling, and communicating risk within the organization, Measuring and Managing Information Risk helps managers make better business decisions by understanding their organizational risk. - Uses factor analysis of information risk (FAIR) as a methodology for measuring and managing risk in any organization. - Carefully balances theory with practical applicability and relevant stories of successful implementation. - Includes examples from a wide variety of businesses and situations presented in an accessible writing style. |
cyber risk management podcast: Logging and Log Management Kevin Schmidt, Chris Phillips, Anton Chuvakin, 2012-12-31 Logging and Log Management: The Authoritative Guide to Understanding the Concepts Surrounding Logging and Log Management introduces information technology professionals to the basic concepts of logging and log management. It provides tools and techniques to analyze log data and detect malicious activity. The book consists of 22 chapters that cover the basics of log data; log data sources; log storage technologies; a case study on how syslog-ng is deployed in a real environment for log collection; covert logging; planning and preparing for the analysis log data; simple analysis techniques; and tools and techniques for reviewing logs for potential problems. The book also discusses statistical analysis; log data mining; visualizing log data; logging laws and logging mistakes; open source and commercial toolsets for log data collection and analysis; log management procedures; and attacks against logging systems. In addition, the book addresses logging for programmers; logging and compliance with regulations and policies; planning for log analysis system deployment; cloud logging; and the future of log standards, logging, and log analysis. This book was written for anyone interested in learning more about logging and log management. These include systems administrators, junior security engineers, application developers, and managers. - Comprehensive coverage of log management including analysis, visualization, reporting and more - Includes information on different uses for logs -- from system operations to regulatory compliance - Features case Studies on syslog-ng and actual real-world situations where logs came in handy in incident response - Provides practical guidance in the areas of report, log analysis system selection, planning a log analysis system and log data normalization and correlation |
cyber risk management podcast: CISSP Study Guide Eric Conrad, Seth Misenar, Joshua Feldman, 2015-12-08 CISSP Study Guide, Third Edition provides readers with information on the CISSP certification, the most prestigious, globally-recognized, vendor-neutral exam for information security professionals. With over 100,000 professionals certified worldwide, and many more joining their ranks, this new third edition presents everything a reader needs to know on the newest version of the exam's Common Body of Knowledge. The eight domains are covered completely and as concisely as possible, allowing users to ace the exam. Each domain has its own chapter that includes a specially-designed pedagogy to help users pass the exam, including clearly-stated exam objectives, unique terms and definitions, exam warnings, learning by example modules, hands-on exercises, and chapter ending questions. Provides the most complete and effective study guide to prepare users for passing the CISSP exam, giving them exactly what they need to pass the test Authored by Eric Conrad who has prepared hundreds of professionals for passing the CISSP exam through SANS, a popular and well-known organization for information security professionals Covers all of the new information in the Common Body of Knowledge updated in January 2015, and also provides two exams, tiered end-of-chapter questions for a gradual learning curve, and a complete self-test appendix |
cyber risk management podcast: The ABA Cybersecurity Handbook Jill Deborah Rhodes, Paul Rosenzweig, Robert Stephen Litt, 2022 Third edition of the Cybersecurity Handbook covers threats associated with cybercrime, cyber espionage, and cyber warfare, etc.-- |
cyber risk management podcast: Our Health Plan Jim Rickards, 2017-08-01 Just when you thought there was no cure for an ailing healthcare system, Our Health Plan will change your mind entirely. Chronicling the journey of a single community through the labyrinth of local healthcare in its efforts to effect change, proponents focus on the most economically disadvantaged and vulnerable-the Medicaid population, as well as reaching out to the commercially insured, creating a revolutionary Coordinated Care Organization, or CCO, in the process. Harnessing the power of its doctors, hospitals, dentists, psychologists, addiction counselors, paramedics, educators, and other integral healthcare forces, the medical community learns to work as a cohesive unit. Results include vastly improved care, reduced costs, favorable relationships and communication among providers, and patients with a decisive voice in a totally reimagined healthcare system. |
cyber risk management podcast: IoT Inc.: How Your Company Can Use the Internet of Things to Win in the Outcome Economy Bruce Sinclair, 2017-06-02 Grab the top spot in your industry by seizing the power of IoT Smart products are everywhere. They’re in our companies, in our homes, in our pockets. People love these products. But what they love more is what these products do—and for anyone running a business today, outcomes are the key. The Internet of Things (IoT) is the point of connection between products and the results they deliver—it’s where products become software. IoT Inc. explains everything you need to know to position your company within this powerful new network. And once you do, you’ll leave the competition in the dust. Founder and president of today’s leading IoT business consulting firm, Bruce Sinclair has been helping companies develop IoT strategies for a decade—far longer than the term has even existed. This essential guide provides an in-depth look into IoT—how it works and how it is transforming business; methods for seeing your own business, customers, and competitors through the lens of IoT, and a deep dive into how to develop and implement a powerful IoT strategy. IoT isn’t a new business trend. It’s the new way of business. Period. The IoT wave is heading for your industry. You can either meet it head-on, and ride it to success, or you can turn your back and let it swamp you. This is your playbook for transforming your company into a major player in the IoT Outcome economy. |
cyber risk management podcast: The Power of Digital Policy Kristina Podnar, 2019-03-17 Understanding what an organization should and should not do in digital is one of the hardest challenges for businesses today. This field-tested handbook provides leaders and workers the necessary resources to get digital right and operate safely and effectively. |
cyber risk management podcast: The Art of Cyberwarfare Jon DiMaggio, 2022-04-26 A practical guide to understanding and analyzing cyber attacks by advanced attackers, such as nation states. Cyber attacks are no longer the domain of petty criminals. Today, companies find themselves targeted by sophisticated nation state attackers armed with the resources to craft scarily effective campaigns. This book is a detailed guide to understanding the major players in these cyber wars, the techniques they use, and the process of analyzing their advanced attacks. Whether you’re an individual researcher or part of a team within a Security Operations Center (SoC), you’ll learn to approach, track, and attribute attacks to these advanced actors. The first part of the book is an overview of actual cyber attacks conducted by nation-state actors and other advanced organizations. It explores the geopolitical context in which the attacks took place, the patterns found in the attackers’ techniques, and the supporting evidence analysts used to attribute such attacks. Dive into the mechanisms of: North Korea’s series of cyber attacks against financial institutions, which resulted in billions of dollars stolen The world of targeted ransomware attacks, which have leveraged nation state tactics to cripple entire corporate enterprises with ransomware Recent cyber attacks aimed at disrupting or influencing national elections globally The book’s second part walks through how defenders can track and attribute future attacks. You’ll be provided with the tools, methods, and analytical guidance required to dissect and research each stage of an attack campaign. Here, Jon DiMaggio demonstrates some of the real techniques he has employed to uncover crucial information about the 2021 Colonial Pipeline attacks, among many other advanced threats. He now offers his experience to train the next generation of expert analysts. |
cyber risk management podcast: Practical IoT Hacking Fotios Chantzis, Ioannis Stais, Paulino Calderon, Evangelos Deirmentzoglou, Beau Woods, 2021-03-23 The definitive guide to hacking the world of the Internet of Things (IoT) -- Internet connected devices such as medical devices, home assistants, smart home appliances and more. Drawing from the real-life exploits of five highly regarded IoT security researchers, Practical IoT Hacking teaches you how to test IoT systems, devices, and protocols to mitigate risk. The book begins by walking you through common threats and a threat modeling framework. You’ll develop a security testing methodology, discover the art of passive reconnaissance, and assess security on all layers of an IoT system. Next, you’ll perform VLAN hopping, crack MQTT authentication, abuse UPnP, develop an mDNS poisoner, and craft WS-Discovery attacks. You’ll tackle both hardware hacking and radio hacking, with in-depth coverage of attacks against embedded IoT devices and RFID systems. You’ll also learn how to: • Write a DICOM service scanner as an NSE module • Hack a microcontroller through the UART and SWD interfaces • Reverse engineer firmware and analyze mobile companion apps • Develop an NFC fuzzer using Proxmark3 • Hack a smart home by jamming wireless alarms, playing back IP camera feeds, and controlling a smart treadmill The tools and devices you’ll use are affordable and readily available, so you can easily practice what you learn. Whether you’re a security researcher, IT team member, or hacking hobbyist, you’ll find Practical IoT Hacking indispensable in your efforts to hack all the things REQUIREMENTS: Basic knowledge of Linux command line, TCP/IP, and programming |
What is Cybersecurity? | CISA
Feb 1, 2021 · What is cybersecurity? Cybersecurity is the art of protecting networks, devices, and data from unauthorized access or criminal use and the practice of ensuring …
Cyber Threats and Advisories | Cybersecurity and Infrastructure ... - CISA
Apr 11, 2023 · By preventing attacks or mitigating the spread of an attack as quickly as possible, cyber threat actors lose their power. CISA diligently tracks and shares information about …
Cybersecurity Best Practices | Cybersecurity and Infrastructure ... - CISA
May 6, 2025 · CISA provides information on cybersecurity best practices to help individuals and organizations implement preventative measures and manage cyber risks.
CISA Cybersecurity Awareness Program
CISA Cybersecurity Awareness Program The CISA Cybersecurity Awareness Program is a national public awareness effort aimed at increasing the understanding of cyber threats and …
Russian Military Cyber Actors Target US and Global Critical ...
Sep 5, 2024 · Summary The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) assess that cyber actors …
What is Cybersecurity? | CISA
Feb 1, 2021 · What is cybersecurity? Cybersecurity is the art of protecting networks, devices, and data from …
Cyber Threats and Advisories | Cybersecurity and Infrastructure
Apr 11, 2023 · By preventing attacks or mitigating the spread of an attack as quickly as possible, cyber threat actors lose their …
Cybersecurity Best Practices | Cybersecurity and Infrastructure
May 6, 2025 · CISA provides information on cybersecurity best practices to help individuals and organizations implement …
CISA Cybersecurity Awareness Program
CISA Cybersecurity Awareness Program The CISA Cybersecurity Awareness Program is a national public awareness effort aimed at …
Russian Military Cyber Actors Target US and Global Critical ...
Sep 5, 2024 · Summary The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and …