Why Mature Organizations Move the CISO Beyond the CIO

Many writings exist today about where the Chief Information Security Officer (CISO) lies within an organization’s reporting structure. As organizations grapple with increasingly sophisticated attacks, the CISO’s role has become paramount. However, for the CISO to be truly effective, they need the right support structure. An organization’s CISO is under tremendous pressure, given that they are responsible for the organization’s security strategy, and if the strategy is wrong, they can be personally held liable.

The traditional model placed the CISO under the Chief Information Officer (CIO). This stemmed from the idea that IT infrastructure is the foundation for cybersecurity. However, mature organizations are increasingly recognizing the limitations of this approach. Why are leading companies restructuring their security leadership and having the CISO report directly to the CEO or a dedicated security committee?

Reporting Structures for the CISO

Traditionally, the CISO has reported to the CIO. However, this model presents several disadvantages and can hinder an organization’s growth in their security strategy:

  • Conflicting Priorities: The CIO’s primary focus is often on operational efficiency and cost reduction. This can create tension with the CISO’s need to invest in robust security measures, which might initially seem expensive.
  •  Limited Influence: Reporting through the CIO can limit the CISO’s visibility and influence within the organization. Security concerns may not receive the necessary attention from senior management.
  •  Siloed Approach: A CIO-centric reporting structure can lead to a siloed approach to security, where it’s seen as an IT function rather than an enterprise-wide risk management strategy.

The Rise of the Independent CISO:

Recognizing these limitations, mature organizations are moving away from the CIO-centric model and adopting alternative reporting structures:

  • Reporting to the CEO: This approach elevates the CISO’s position, granting them direct access to the highest decision-making level. It ensures security concerns are heard by the leader, who can allocate the necessary resources and drive organizational change.
  •  Dedicated Security Committee: Some companies establish a dedicated security committee with representation from various departments. The CISO reports to this committee, ensuring security is addressed holistically across the organization.

Advantages of an Independent CISO Reporting Structure

1. Increased Visibility and Influence: By reporting directly to the CEO or a dedicated committee, the CISO becomes more visible. They can effectively communicate security risks to senior management, gain their buy-in for security initiatives, and secure the necessary budget. This fosters a culture of security awareness across all levels of the organization.

2. Strategic Alignment: An independent CISO is better equipped to align cybersecurity efforts with the organization’s overall business strategy. They can translate security risks into business impact and ensure that security investments support the organization’s objectives.

3. Improved Decision-Making: Direct access to senior management allows the CISO to participate in strategic discussions and influence decisions that impact security posture. This leads to more informed and risk-averse decision-making at the highest levels.

4. Faster Response to Threats: Independent reporting allows the CISO to react swiftly and decisively to security incidents. They can bypass bureaucratic hurdles and implement necessary measures without waiting for approvals from other departments.

5. Enhanced Collaboration: An independent CISO can foster collaboration between security and business units more effectively. They can break down silos and ensure everyone plays a role in maintaining a secure environment.

6. Attracting and Retaining Top Talent: A robust reporting structure demonstrates the organization’s commitment to cybersecurity. This attracts and retains top cybersecurity talent who value influence and the ability to make a difference.

Building a Robust Security Office

Beyond reporting structure, fostering a successful security office requires additional considerations:

  • Building a Strong Team: The CISO needs a capable team of security professionals with a diverse skill set. This ensures comprehensive coverage of security needs across the organization.
  •  Investing in Security Tools and Technologies: The CISO needs access to the latest security tools and technologies to monitor, detect, and respond to threats effectively.
  •  Developing a Security Culture: Security is not just about technology; it’s about people. The CISO should focus on developing a culture of security awareness within the organization. This can be achieved through training programs, security champions within departments, and clear communication of security policies.

Alignment with Board Mandates:

The CISO is critical in translating the board’s security directives into actionable policies. As mandated by the board, the CISO is responsible for developing and implementing an enterprise security policy that addresses all aspects of the organization’s security posture. This policy outlines the organization’s approach to data security, access control, incident response, and more. By working closely with the board, the CISO ensures that the organization’s security strategy aligns with its overall risk tolerance and regulatory requirements.

How the CISO reports within an organization significantly impacts the effectiveness of their role. Organizations can prioritize security and build a more resilient posture by empowering the CISO with an independent reporting structure and the necessary resources. This shift in reporting sends a clear message: security is not an add-on; it’s a core business function. Only then can organizations effectively navigate the ever-evolving threat landscape and build a secure future.

Furthermore, a strong alignment between the CISO and the board is crucial. The CISO acts as the bridge between the board’s security directives and the implementation of an enterprise security policy. This ensures the organization’s security posture aligns with its risk tolerance and complies with all regulatory requirements.

As organizations mature, they recognize the importance of an independent CISO who can champion security at the highest levels. By empowering the CISO with the proper reporting structure, resources, and a strong team, organizations can build a robust security program that safeguards their critical assets and fosters a culture of security awareness throughout the enterprise.

Wargames: A Timeless Tale of Cybersecurity in a Modern Age

Wargames

I recently had an opportunity to watch one of the original hacker movies created. The movie was released long before many of you were even born; in 1983, the Cold War cast a long shadow, and nuclear annihilation was a terrifying possibility that loomed large in the public consciousness. It was in this tense atmosphere that the movie “Wargames” premiered, captivating audiences with a story of a teenage hacker who accidentally stumbles upon a military supercomputer that controls the US nuclear arsenal. While the film’s portrayal of a single hacker launching a global thermonuclear war might seem fantastical today, the core themes of “Wargames” – unsecured systems, the dangers of escalation, and the fine line between play and reality – remain eerily relevant in the ever-evolving landscape of cybersecurity in 2024.

Vulnerable Systems

At the heart of “Wargames” is the existence of WOPR, a fictional War Operational Plan Response system that governs US nuclear launch protocols. WOPR’s vulnerability to David Lightman’s (Matthew Broderick) hacking exploits exposes a critical truth: complex systems, even those entrusted with safeguarding national security, can be susceptible to intrusion. This resonates with the constant stream of headlines in 2024 detailing data breaches, ransomware attacks, and cyber espionage targeting critical infrastructure. The SolarWinds supply chain attack of 2020, which compromised systems used by the US government and private companies alike, serves as a stark reminder that even the most well-defended networks can have vulnerabilities. The recent XZ backdoor is one of the most sophisticated supply chain attacks ever discovered and has the potential to impact every aspect of the global economy before it was discovered. Just like WOPR, these systems are built and maintained by humans, and human error or oversight can create gaps in security.

Miscommunication and misinterpretation

The film masterfully portrays the chilling possibility of accidental escalation through miscommunication and misinterpretation. David’s playful hacking triggers a simulated nuclear war between the US and the Soviet Union, showcasing how even a misunderstanding can lead to devastating consequences. In today’s world of interconnected networks and increasingly sophisticated cyberattacks, the potential for unintended escalation remains a significant concern. State-sponsored actors and criminal organizations engage in cyberattacks that can disrupt critical services, cripple infrastructure, and cause discord between nations. Attributing responsibility for such attacks can be challenging, and the risk of misattribution leading to a forceful military response is very real.

The Blurring of games and reality

“Wargames” explores the psychological impact of technology and the potential for blurring the lines between simulation and reality. David’s initial hacking is driven by a sense of curiosity and a desire for challenge. He views WOPR as a game to be conquered, failing to grasp the true gravity of his actions. This mirrors the experiences of many young people today who grow up surrounded by technology and may not fully appreciate the potential consequences of their online activities. The ease of access to powerful hacking tools and the anonymity offered by the internet can create a sense of detachment from the real-world impact of cyberattacks.

Lessons Learned, Lessons Unheeded

“Wargames” concludes with a message of caution and hope. David, having witnessed the potential for catastrophic destruction, dedicates himself to advocating for cybersecurity awareness. This resonates with the growing emphasis on cybersecurity education and training in the 21st century. As our reliance on technology continues to grow, so too does the need for a well-informed populace that understands the importance of online safety and responsible digital citizenship. Governments, educational institutions, and private companies all have a role to play in equipping individuals with the knowledge and skills necessary to navigate the digital world securely.

However, the film’s optimistic ending does not fully reflect the current state of cybersecurity. While significant progress has been made in raising awareness and implementing security measures, cyber threats continue to evolve at an alarming pace. Malicious actors are constantly developing new tools and techniques, exploiting vulnerabilities in increasingly complex systems. The ever-expanding attack surface, encompassing the Internet of Things (IoT) and cloud computing, presents new challenges for defenders.

The Road Ahead

The enduring relevance of “Wargames” serves as a reminder that cybersecurity is not a one-time fix, but an ongoing process of adaptation and improvement. Here are some key takeaways for the future:

  • Prioritize Security by Design: Security considerations should be integrated into the development and deployment of all technology systems, from critical infrastructure to consumer devices.
  • Invest in Continuous Education: Cybersecurity awareness training should be an ongoing process for all levels of society, from government officials to everyday internet users.
  • Foster International Cooperation: The interconnected nature of cyberspace necessitates collaboration between nations to develop shared norms, best practices, and international legal frameworks for addressing cyber threats.
  • Promote Responsible Disclosure: Ethical hackers who discover vulnerabilities should be encouraged to report them responsibly to allow for timely remediation, instead of exploiting them for personal gain.

“Wargames” may be a product of its time, but the issues it explores remain eerily relevant in the ever-evolving landscape of cybersecurity in 2024. By acknowledging the enduring lessons of “Wargames” and taking proactive steps to address the ever-present threats, we can work towards a more secure digital future. As technology continues to shape our world, let us strive to create a cyberspace that is not only innovative but also resilient and safe for all.

Here are some additional thoughts to consider:

  • The Rise of Artificial Intelligence (AI): AI has the potential to revolutionize cybersecurity by automating threat detection and response. However, the integration of AI into cyber defense systems also raises concerns about the potential for autonomous weapons and the escalation of conflict.
  • The Importance of Critical Thinking: In an age of disinformation and misinformation, critical thinking skills are essential for identifying and mitigating cyber threats. Individuals must be able to evaluate information sources, identify biases, and make informed decisions about their online activities.
  • The Human Element: At the end of the day, cybersecurity is about people. Technology is a powerful tool, but it is ultimately wielded by humans. Building a culture of cybersecurity awareness and fostering a sense of shared responsibility are crucial in the fight against cybercrime.

By fostering a deeper understanding of the complex issues explored in “Wargames” and actively engaging in solutions, we can ensure that the film serves not just as a cautionary tale, but as a springboard for a more secure future. The digital world holds immense potential for progress and innovation, and by working together, we can ensure that it remains a space of opportunity and not one of existential threat.

We Like Our Devils We Know: How Consumers React to Corporate Scandals and Security Breaches

Negative news about a company travels fast. A single data breach, a disgruntled employee’s tweet, or an exposé on unethical practices can send a company’s reputation plummeting. But how do consumers actually react?

Our relationship with brands is complex. We build trust over time, but that trust can be quickly shattered. When the trust in a company’s reputation waivers the customer goes through different stages of how they deal with the decision to continue doing business with that company:

The Stages of Consumer Outrage (or Apathy):

  1. Initial Shock and Anger: When news breaks, the initial reaction is often outrage. People feel betrayed, especially if they’ve been loyal customers. Depending on the severity of the issue, there might be calls for boycotts or a surge in negative online reviews.
  2. Information Gathering: Consumers seek information to understand the situation better. They rely on news outlets, social media discussions, and the company’s response to form a more nuanced opinion.
  3. Weighing Factors: Here, consumers weigh their outrage against other factors. How important is this product or service to their life? Are there viable alternatives? Does the company’s apology seem sincere?
  4. Action or Inaction: Based on the previous factors, consumers might take action:
    • Boycott: Stop using the company’s products or services.
    • Switching Brands: Look for alternatives that meet their needs.
    • Public Criticism: Continue to criticize the company online or in social circles.
    • Forgiveness: Choose to forgive the company, especially if they demonstrate sincere efforts to rectify the situation.
    • Apathy: Some consumers might simply not care enough to take any action.

The Power of Brand Loyalty and the “Devil You Know”

Brand loyalty plays a significant role. Consumers with positive past experiences are often more willing to forgive a transgression, especially if the company demonstrates a commitment to improvement. There’s a saying: “Better the devil you know than the angel you don’t.” People are often hesitant to switch to a new brand, especially if the existing one adequately fulfills their needs. Bottom line, people resist change at all costs.

The Microsoft Case Study: Breaches and Brand Resilience

Let’s apply this framework to a real-world example: Microsoft and cybersecurity. Despite experiencing several high-profile data breaches throughout its history (as recent as the report released this week), Microsoft remains a dominant player in the software market. Here’s why:

  1. Ubiquity and Integration: Microsoft products like Windows and Office 365 are deeply woven into personal and professional life. Switching to a new operating system or productivity suite can be a significant investment in time and resources. People do not want to learn how to compute on a Mac or Linux, and businesses do not want to re-tool their infrastructure around new operating systems or business applications.
  2. Security Improvements: Since past breaches, Microsoft has improved its security measures enough to keep most people happy. They’ve invested heavily in security research and development, offering built-in protection features with their products. This means they are using cybersecurity best practices, right?
  3. Transparency and Communication: Following breaches, Microsoft has generally been transparent in acknowledging the issue and outlining steps taken to address it. The question here is, are they following their own advice? It is true that they are one of the largest software companies in the world, so the target on their back is pretty big; however, threat actors do keep finding ways into their environment through what would be considered cybersecurity common knowledge and “best practices.”
  4. Lack of Viable Alternatives: This is difficult to truly gauge. While there are competitors in the software space (e.g., Apple, Google), Microsoft offers a comprehensive suite of products that seamlessly integrate with each other. For many users, the benefits outweigh the perceived security risk. But do they outweigh the alternatives because Apple and Google do not offer a solution that is good enough or do they offer a solution that consumers have “gotten used to” and now are comfortable with? If you are old enough you may remember the days of Lotus Notes, WordPerfect, Netscape Navigator, were these inferior products or were they driven out of the market and consumers used what was easier to obtain and work with?
  5. The “Devil You Know” Factor: Many users are comfortable with the Microsoft ecosystem and hesitant to switch to a potentially less familiar platform, even if it promises stronger security.

The Future of Consumer Response

However, the landscape is constantly evolving. With increasing awareness of cyber threats and data privacy concerns, consumers might become less tolerant of security breaches in the future. Here’s what companies can do to mitigate the impact of negative news:

  • Prioritize Security: Investing in robust cybersecurity measures is no longer optional. Companies need to be proactive in protecting user data.
  • Transparency and Accountability: Openly communicate about security breaches, outlining the cause, impact, and steps taken to prevent future occurrences.
  • Building Trust: Earn consumer trust through consistent ethical practices and a commitment to user privacy.
  • Demonstrating Improvement: Following a breach, companies need to demonstrably improve their security posture.

While Microsoft has managed to maintain its dominance in the software market despite security breaches, the future might be less forgiving. Honestly the public should be less forgiving. Microsoft is continuing to push a product when they have openly admitted that they are not sure how threat actors have gotten their MSA keys or continue to commit acts that result in breaches deep inside their organization. Companies are putting the keys to the kingdom, their data, onto Microsoft’s network and being charged exorbitant costs for licensing to find out that they are being breached in third-party attacks through the Azure tenant because Microsoft is not following its own cybersecurity best practices.

Many other companies have gone bankrupt for behaving this way against a much smaller group of consumers, yet Microsoft is thriving. If you do not change how, you do business, there is little incentive to change!

Consumers’ reactions to negative news about a company are multifaceted. Brand loyalty, the severity of the issue, and the company’s response all play a role. Building trust, prioritizing security, and demonstrating a commitment to improvement will be critical for companies navigating the ever-evolving landscape unless you’re Microsoft.

Lost in Translation: The Security Disconnect Between IT and Cybersecurity

Imagine you walk into a bank, eager to open a new account. The teller asks you to decipher a complex financial document riddled with legalese. You, a baker with no legal background, are understandably bewildered. You stare blankly at the document, shifting your gaze to the banker. You are inclined to simply sign the document as you do not want to appear uneducated. Now, replace the bank teller with an IT professional and the document with a cybersecurity policy.


This analogy perfectly captures the frustration cybersecurity professionals often face when dealing with IT colleagues who might possess a different level of security expertise. There’s an unspoken expectation within the tech world that IT professionals should naturally understand cybersecurity. But is this fair?
IT professionals are like general contractors. They possess a broad skillset and can troubleshoot hardware issues, manage networks, and ensure smooth system operation. Conversely, cybersecurity is a specialized field requiring in-depth knowledge of vulnerabilities, attack vectors, and mitigation strategies. It’s akin to having a dedicated security guard within the construction team, constantly vigilant against potential threats.


I am not trying to say IT professionals are incompetent. They excel within their domain, keeping the technological infrastructure running. However, expecting them to be security experts is like expecting a baker to be a lawyer. Both are valuable professions, but with distinct knowledge sets. If you remove the lawyer from the law office and put them in the bakery, there is a chance things are going to get burned.
Sometimes, the narrative goes: “We have firewalls and antivirus software, so security is taken care of.” This creates a false sense of security. Technology is only one piece of the puzzle. Human behavior plays a crucial role. Phishing emails, social engineering attacks, and simple human error can bypass even the most robust technical defenses. Here’s where cybersecurity expertise comes in.

So, how do we bridge this gap? Here are some solutions:

  • Security Awareness Training: Regular training for all IT staff, regardless of role, is crucial. These sessions should raise awareness of common threats and best practices for secure behavior.
  • Collaboration is Key: Cybersecurity needs to be a collaborative effort. Open communication between IT and cybersecurity teams fosters a culture of security-mindedness within the organization.
  • Shared Responsibility: Ultimately, cybersecurity is not solely the responsibility of the security team. Every member of the IT department, from network administrators to desktop support specialists, plays a role in maintaining a secure environment.

Beyond IT

The IT vs. Security disconnect isn’t unique. Just like a baker wouldn’t be expected to handle complex legal documents, people outside of tech shouldn’t be burdened with the intricacies of cybersecurity. This is where user-friendly interfaces, intuitive security features, and clear communication become paramount.

One significant note is that if your IT teams are not handling the complex task of cybersecurity, then they should not be the gatekeepers and roadblocks to ensuring that security teams are achieving the organization’s security needs.

Remember: Everyone contributes to cybersecurity. By fostering a culture of shared responsibility and recognizing the value of specialized expertise, we can create a more secure digital environment for everyone.

Who’s driving the boat? The problems with senior leaders owning cybersecurity (when they don’t understand it)

Cybersecurity is a complex battlefield. In today’s digital world, every company is a target, and the stakes have never been higher. Data breaches, ransomware attacks, and insider threats can cripple a business, erode customer trust, and damage a brand beyond repair. Leading this fight requires a skilled and knowledgeable security team, but who ultimately steers the ship?

The answer, in many organizations, is senior leadership. While this top down approach seems logical, it becomes problematic when those leaders lack a fundamental understanding of cybersecurity. This knowledge gap creates a myriad of challenges that can leave a company vulnerable.

The Blind Leading the Blinded

One of the biggest hurdles is the inability to assess the true risk landscape. Senior leadership, without a grasp of cyber threats, struggles to prioritize them. They might underestimate the sophistication of attackers or overemphasize outdated threats. This disconnect leads to misdirected resources and ineffective security strategies. Imagine trying to fight an army without knowing its size, tactics, or weaponry. The chances of success are slim.

Communication Breakdown Between C-Suite and Security Teams

Cybersecurity professionals constantly grapple with technical challenges. Their daily routines involve staying abreast of evolving threats, implementing complex security tools, and fine-tuning security protocols. Explaining these intricacies to senior leadership who lack the technical background can be an uphill battle. Jargon becomes a barrier, hindering communication and eroding trust. Security teams, unable to effectively convey the urgency and complexity of their work, struggle to obtain the budget and buy-in needed to implement effective security measures.

Short-Term Gains, Long-Term Pain: Quick Fixes Over Sustainable Security

Senior leadership, under pressure to deliver results, can be swayed by promises of quick and easy cybersecurity solutions. This often results in a focus on point solutions that address a single threat or compliance requirement. However, cybersecurity is not a one-size-fits-all endeavor. A strong security posture requires a layered approach that addresses a multitude of risks. Investing in flashy, stand-alone solutions neglects the need for a comprehensive security strategy, leaving the organization vulnerable in the long run.

When Security Becomes a Burden, Not a Priority

Without a strong understanding of cybersecurity, senior leadership might fail to grasp its importance within the company culture. Security policies and procedures can be seen as an impediment to productivity, leading to frustration and resentment among employees. This fosters a culture of complacency and by-passing security protocols, further weakening the organization’s defenses.

When Talent Leaves Due to Lack of Support

Cybersecurity professionals are highly skilled and in high demand. Working in an environment where their concerns are not valued or their expertise is not understood can be incredibly demoralizing. This leads to a high turnover rate, resulting in a constant loss of valuable knowledge and experience. Attracting and retaining top cybersecurity talent becomes a challenge, further hindering the organization’s security posture.

Navigating the Challenges

So, how can organizations overcome these challenges and ensure leadership is steering them towards a secure future? Here are a few solutions:

  • Education is Key: Invest in workshops and training programs that equip senior leadership with fundamental cybersecurity knowledge. This will help them understand the threat landscape, the language of security professionals, and the importance of a robust security posture.
  • Hire a Trusted Advisor: Consider bringing in a Chief Information Security Officer (CISO) or cybersecurity advisor who can bridge the communication gap. These individuals can translate technical jargon for leadership and advocate for security needs while aligning them with business objectives.
  • Focus on Outcomes, Not Tactics: Shift discussions from specific security tools to the desired outcomes. Focus on protecting critical assets, minimizing risk, and ensuring business continuity. This allows senior leadership to understand the bigger picture and make informed decisions.
  • Build a Security-Conscious Culture: Embed security awareness training into the onboarding process and conduct regular security drills. Empower employees to report suspicious activity and make them feel secure in raising concerns about security shortcomings.
  • Invest in a Security Framework: Implement a standardized security framework, such as NIST Cybersecurity Framework, that provides a structured approach to managing cybersecurity risks. This framework can guide leadership in prioritizing actions and building a robust security posture.

Cybersecurity is not a box to be ticked. It’s an ongoing process that requires active engagement from all levels of the organization. While senior leadership plays a crucial role in steering the ship, they must recognize the expertise of their security teams and empower them to navigate the ever-evolving threat landscape. By bridging the knowledge gap and prioritizing security, organizations can build a more resilient posture and weather the storms of the digital age. Remember, true leadership involves knowing your limitations and surrounding yourself with skilled individuals who can fill in the gaps. In the realm of cybersecurity, that means empowering your security team to be the captains who chart the course to safer waters.

The Cybersecurity Sprint vs. the IT Marathon

In the ever-evolving landscape of cyber threats, speed is king. Cybersecurity teams function in a constant state of flux, battling against a relentless stream of evolving threats and sophisticated attackers. This necessitates a rapid response, a nimbleness that can sometimes clash with the more methodical pace of traditional IT operations. Understanding this difference in speed and its potential for conflict is crucial for any enterprise looking to build a robust security posture.

The Breakneck Pace of Cybersecurity

Cybersecurity operates on a real-time clock. New vulnerabilities emerge daily, exploited within hours, and patched just as quickly. Threat actors don’t wait for convenient business hours, and neither can the response. Security teams constantly monitor systems, analyze threat intelligence, and deploy countermeasures at a moment’s notice. This requires a proactive, threat-hunting mentality, often employing automation and real-time analytics to identify and mitigate risks before they can become full-blown breaches.

The Measured Steps of IT

IT, on the other hand, often operates at a more deliberate pace. Focus tends to be on stability and reliability, ensuring core systems function smoothly and efficiently. Changes are meticulously planned, tested, and deployed in controlled rollouts to minimize disruption. This cautious approach is vital for maintaining business continuity, preventing unintended consequences from rushed updates or configurations.

Why Speed Clashes with Stability

These contrasting speeds can create friction between cybersecurity and IT.

  • Patching Conflicts: Security teams prioritize rapid patching of vulnerabilities to minimize the window of exploitability. However, IT may need time to assess the patch’s impact on existing systems and workflows. A rushed patch can cause outages or compatibility issues, disrupting critical operations.
  • Security vs. Usability: Security measures like multi-factor authentication or application whitelisting can add friction to user workflows. IT may be hesitant to implement these measures if they significantly impact productivity.
  • Alert Fatigue: Security tools generate a constant stream of alerts, requiring investigation. IT may struggle to keep pace with high alert volumes, potentially missing critical threats amidst the noise.
  • Communication Breakdown: Technical jargon and differing priorities can lead to miscommunication between teams. Security may view IT as dismissive of risks, while IT may perceive security as overly restrictive and disruptive.

The Consequences of Clashing Gears

Friction between cybersecurity and IT can have serious consequences for the enterprise:

  • Increased Vulnerability: Delayed patching or ineffective security measures leave systems exposed for longer periods, increasing the risk of breaches.
  • Decreased Productivity: If security measures impede user workflows too much, employees may find workarounds that bypass security protocols, creating vulnerabilities.
  • Compliance Failures: Inability to implement timely security controls can put the enterprise out of compliance with regulations, leading to fines and reputational damage.
  • Siloed Operations: Friction can lead to teams working in isolation, hindering information sharing and collaborative threat response.

Bridging the Speed Gap: Building a Culture of Security

A secure enterprise requires a unified approach, where both cybersecurity and IT operate with the shared goal of risk mitigation. Here’s how to bridge the gap:

  • Shared Security Responsibility: Embed security awareness throughout the organization. Train employees to identify and report suspicious activity, fostering a culture of security awareness.
  • Early Collaboration: Include both teams in security planning discussions from the outset. Together they can identify potential conflicts and develop mitigation strategies.
  • Prioritize Threat Intelligence: Use threat intelligence to guide security efforts, focusing on the most likely and impactful threats.
  • Automate Where Possible: Utilize automated tools for patching, threat detection, and incident response to expedite actions.
  • Streamline Communication: Establish clear communication channels and protocols for regular information sharing between teams.
  • Focus on Outcomes: Measure success based on the overall security posture, not just individual team activities.

Cybersecurity needs to operate at a different speed than traditional IT. However, this difference is not a reason for conflict, but an opportunity for collaboration. By fostering a culture of security awareness, open communication, and shared responsibility, enterprises can bridge the speed gap and build a robust security posture that protects information assets without hindering business operations. Remember, in the race against cyber threats, the finish line is constantly moving. By working together, security and IT can ensure the enterprise stays ahead of the game.

Taming the passport nightmare: Streamlining with Security

Recently I went through the arduous process of applying for a US passport. Up until the ripe age that I am I had not needed a passport. The military sent me traveling around the globe or the Government allowed me to travel without the need for a passport. However, a recent change in my employment status has changed that status and I found myself standing in line filling out an application for an American passport. While I stood in line for several hours with nary a thing to do but stare at the glow of my smart phones screen it gave me time to ponder. Getting a passport can feel like navigating a bureaucratic maze. Long lines, complex paperwork, and potential delays can leave even the most seasoned government bureaucrat yearning for a smoother experience. But as I stood in this line it hit me, with strong cybersecurity, online adoption, and implementing a robust framework like NIST CSF the passport process could not only be improved but also streamlined!

The Frustration Factor: A Security Balancing Act

The passport application process often involves handling sensitive documents like birth certificates and social security numbers. While physical security measures are important, if the goal is to eventually transition the passport process to an online application process robust cybersecurity is crucial to protect this sensitive information. Paper-based applications and in-person interactions create vulnerabilities. These vulnerabilities can be exploited by attackers trying to steal personal data or commit identity theft.

Online Solutions: A Secure and Efficient Path

Imagine a world where you could apply for your passport entirely online. This wouldn’t just be a convenience, it would be a significant security upgrade. Secure online portals can:

  • Reduce reliance on paper: Less paper means less physical security risk and potential loss of sensitive documents.
  • Enhance data encryption: Online applications can utilize advanced encryption protocols to safeguard information during transmission and storage.
  • Facilitate digital verification: Secure online portals can integrate with other government databases to verify identity and documents electronically, reducing reliance on physical copies and manual verification.

NIST CSF 2: Building a Secure Foundation

The National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) Version 2.0 provides a comprehensive framework for managing cybersecurity risks. Implementing this framework in the passport application process can:

  • Identify and prioritize risks: Continuously identify and assess potential cybersecurity threats, allowing for proactive measures to mitigate them.
  • Implement protective measures: Establish robust security controls throughout the online application process, including user authentication, access control, and data encryption.
  • Detect and respond to incidents: Develop a robust incident response plan to identify, contain, and recover from potential security breaches in a timely and efficient manner.

A Brighter Future: Streamlined and Secure

By embracing online application processes and implementing strong cybersecurity practices based on frameworks like NIST CSF 2, the passport application process can become:

  • More secure: Robust online security protocols will safeguard sensitive data, minimizing the risk of theft and misuse.
  • More efficient: Online applications can streamline the process, reducing wait times and simplifying document submission.
  • More accessible: Online access removes geographical barriers, making it easier for everyone to apply for a passport.

The current passport application process is a completely frustrating journey, but by embracing technology and prioritizing cybersecurity, we can create a future where obtaining a passport is both secure and efficient. After all, a secure cyberspace is a safer space for everyone to explore the world.

As a closing side note why is it that the government provides the NIST CSF but fails to implement it within their own environment and follow its guidance?

Leadership – Natural or Learned?

I recently decided to personally take on a few new career-related challenges. In so doing, I’ve thought a lot about what makes a good leader and a bad leader. I think I work for a really good leader right now, which is why I took this time to reflect. Thus, as I prepare to take on some new tasks, I pause to consider whether I possess the necessary qualities to be a successful leader or if I will fail miserably in the role of a leader.

Why does a good leader exist? Is it brains, bravery, charm, or something else? Not everyone has the innate ability to lead, with the possible exception of a select few. To become leaders, the majority of us must spend time in the trenches, forged in the leadership flames. Leadership, for most, is not natural and we must learn from experience. Like any skill leadership skills must be honed over time through the successes and mistakes one makes will in that role. What then distinguishes a successful leader? The answer is ownership, say Jocko Willink and Leif Babin, two former Navy SEALs who fought in Iraq and authored the book Extreme Ownership: How US Navy SEALs Lead and Win.

Extreme ownership is the concept of taking full responsibility for everything that happens in your domain, whether it is a military mission, a business project, or a personal goal. It means not blaming others or external factors for failures, but looking inward and finding ways to improve yourself and your team. It also means empowering your team members to take ownership of their roles and tasks and supporting them with clear guidance and feedback.

The Four Laws

One of the main frameworks that Willink and Babin use to explain extreme ownership is the four laws of combat. These are:

  • Cover and move: This means working together as a team, rather than competing or conflicting with each other. It means supporting and protecting your teammates and aligning your goals and actions with the overall mission. It also means communicating effectively and coordinating your movements with other teams or units.
  • Simple: This means keeping your plans and instructions simple and clear so that everyone can understand them and execute them without confusion or hesitation. It means avoiding unnecessary complexity and bureaucracy and focusing on the essential tasks and objectives. It also means simplifying your communication and using common terminology that everyone can relate to.
  • Prioritize and execute: This means identifying the most important problem or threat that you face at any given moment and focusing all your resources and efforts on solving it. It means not getting overwhelmed by multiple issues or distractions, but breaking them down into manageable pieces and tackling them one by one. It also means delegating tasks to your team members according to their abilities and expertise and giving them the authority and support to execute them.
  • Decentralized command: This means giving your team members the autonomy and flexibility to make decisions on their own, based on the situation and the mission. It means not micromanaging or controlling every detail, but trusting your team members to use their judgment and initiative. It also means ensuring that everyone understands the commander’s intent, the overall goal, and the purpose of the mission so that they can act accordingly even when the situation changes or the plan fails.

By following these four laws of combat, you can ensure that your team operates effectively and efficiently, regardless of the challenges or uncertainties that you face.

The book covers many other themes related to extreme ownership, such as:

  • Discipline: This means having the self-control and willpower to do what needs to be done, even when you don’t feel like it or when it is hard. It means following a routine and a schedule that helps you achieve your goals. It also means enforcing standards and expectations for yourself and your team and holding everyone accountable for their performance.
  • Humility: This means having the courage to admit your mistakes and weaknesses, and seeking feedback and guidance from others. It means not letting your ego or pride get in the way of learning and improving. It also means respecting and appreciating the contributions of others and recognizing their strengths and skills.
  • Leadership at every level: This means that everyone in your team has a role to play as a leader, regardless of their rank or position. It means that everyone has to take ownership of their actions

This book review is excellent, but how does it apply to me, I wonder? In my own situation, a lot of these “laws” and themes reflect ideas and practices I’ve been implementing in my present position, and they’ve helped us manage a very successful program even in the face of obstacles to the team’s performance or seemingly impossible targets. As I started taking on the duties and demands of my leadership role, I discovered the guidelines and expectations that all aspiring leaders need to adhere to, and in my case many we were already doing naturally:

  • Humility – it’s an honor to be recognized as a leader so be humble.
  • Know it all – Don’t be one! Always strive to learn new things and learn from those you lead.
  • Listen – Learning to listen is just as important as speaking.
  • Respect – Treat everyone with respect. Especially during those times when they may not deserve it.
  • Ownership – Own the mistakes and failures. They are as important as the successes.
  • Pass along credit – Give credit to others up and down the chain of command. It’s not yours to keep
  • Work Hard – Leaders should work harder than anyone. Nothing is beneath you!
  • Integrity – do what you say, say what you do
  • Balance – extremes are bad
  • Be decisive – when making decisions, make good decisions.
  • Relationships – build relationships whenever possible
  • Success – get the job done!

I battle with many of these daily since it’s frequently more difficult to put them into effect than it looks.  I think the team is doing well, and they put a lot of these ideas into reality regularly. I’m not sure if that was intentional or “it just happened,” but it has served us well.

Why the CompTIA Cloud+ Certification doesn’t carry the weight it should.

Cloud computing is one of the most in-demand skills in the IT industry today. Many organizations seek professionals to design, implement, and manage cloud solutions using various platforms and services. However, not all cloud certifications are created equal. Some are more popular and recognized than others, and some may not be worth your time and money.

One of the cloud certifications that often gets overlooked is the CompTIA Cloud+ Certification. This certification is designed to validate IT practitioners’ skills and knowledge working with cloud technologies. It covers cloud architecture, security, deployment, operations, troubleshooting, and business continuity.

But why is the CompTIA Cloud+ Certification not as popular as other certifications, such as AWS, Azure, and Google Cloud? Here are some possible reasons:

  • The CompTIA Cloud+ Certification is vendor-neutral. It does not focus on any specific cloud platform or service provider. While this may seem like an advantage, it also means that it does not go into much depth or detail on any particular cloud technology. It may be helpful for those who want a general overview of cloud concepts and best practices, but more is needed for those who wish to specialize in a specific cloud domain or solution.
  • The CompTIA Cloud+ Certification is relatively new. The current version of the certification was launched in 2017 and has had minimal updates since then. Its most comprehensive update coming in 2020 as a result of the pandemic as businesses scrambled to move to a cloud computing model. Compared to other cloud certifications constantly evolving and adding new features and topics, the CompTIA Cloud+ Certification may need to be updated to be more relevant. It may not reflect the latest trends and developments in the cloud industry or prepare you for the real-world challenges and scenarios you may encounter in your cloud career.
  • The CompTIA Cloud+ Certification is not widely recognized or valued. Although Comptia is a well-known and respected organization in the IT industry, its cloud certification is less popular and prestigious than other cloud certifications from AWS, Azure, and Google Cloud. These certifications have a larger market share and demand and are more widely accepted and preferred by employers and clients. They also have more resources and support for exam preparation and certification maintenance.

Is the CompTIA Cloud+ Certification worth it?

The answer to this question depends on your goals and expectations. If you are looking for a vendor-neutral certification covering the basics of cloud computing, then the CompTIA Cloud+ Certification may be a good option. It may help you gain a foundational understanding of cloud concepts and principles and serve as a stepping stone to more advanced cloud certifications.

However, suppose you are looking for a vendor-specific certification that goes into more depth and detail on a particular cloud platform or service provider. In that case, the CompTIA Cloud+ Certification may not be your best choice. It may not give you enough knowledge or skills to work with specific cloud technologies or solutions, and it may not help you stand out from the crowd of other cloud professionals.

Is the CompTIA Cloud+ exam valid?

The CompTIA Cloud+ exam is valid for three years from the date of passing. To renew your certification, you have two options:

  • You can take the latest version of the CompTIA Cloud+ exam.
  • You can earn Continuing Education Units (CEUs) by completing activities such as training courses, webinars, workshops, conferences, or publications related to cloud computing.

Does the CompTIA Cloud+ hold value compared to AWS, Azure, and Google Cloud certifications?

The value of any certification depends on several factors, such as your personal goals, target audience, industry sector, geographic location, and experience level. However, in general terms, the CompTIA Cloud+ Certification may not hold as much value as AWS, Azure, and Google Cloud certifications for the following reasons:

  • AWS, Azure, and Google Cloud certifications are more popular and recognized. They have a more extensive user and customer base and are more widely requested and required by employers and clients.
  • AWS, Azure, and Google Cloud certifications are more specific and detailed in their content. They cover more topics and features related to their respective cloud platforms and services and test more skills and abilities related to their separate cloud domains and solutions.
  • AWS, Azure, and Google Cloud certifications have more benefits and opportunities associated with them. They offer more resources and support for exam preparation and certification maintenance, such as study guides, practice tests, online courses, labs, forums, blogs, podcasts, and so forth. They also provide more access to networking events, career fairs, job boards, discounts, vouchers, badges, etc.

Conclusion

The CompTIA Cloud+ Certification is a vendor-neutral certification that validates IT practitioners’ skills and knowledge working with cloud technologies. It covers topics such as cloud architecture,
security,
deployment,
operations,
troubleshooting,
and business continuity.

However, the CompTIA Cloud+ Certification is not as popular as other certifications, such as AWS, Azure, and Google Cloud, because it is relatively new, it is not widely recognized or valued, and it does not go into much depth or detail on any specific cloud platform or service provider.

Therefore, the CompTIA Cloud+ Certification may be worth it for those who want a general overview of cloud concepts and best practices. Still, more is needed for those who wish to specialize in a specific cloud domain or solution.

The Importance of seeing the opposite side of the coin

If you are a cybersecurity professional, there are two prominent roles: blue and red teams. Blue teamers are the defenders who protect the systems and networks from attacks, while red teamers are the attackers who simulate real-world threats and test the security of the systems and networks.

Cybersecurity is one of the technology fields that is still a vast expanse that encompasses many aspects, from highly technical to areas that require less technical knowledge. But regardless of the job one does under the cybersecurity umbrella, it will typically fall under the blue team or red team umbrella. Recently, I had a situation where I was working with a team member, and something they did made me think that had they spent more time thinking outside the box, the issue they were experiencing would not have been so complex for them. In other words, had they spent more time thinking like an attacker and reasoning through their problem, they would have devised a way to utilize the technology they had in a way that was not their regular routine.

But why is it important to learn skills that are opposite of your own? I will explain some benefits of learning blue and red team skills, regardless of which side you are on.

First, learning opposite skills can help you improve your skills. By understanding how the other side thinks and operates, you can gain new perspectives and insights that can help you enhance your strategies and techniques. For example, if you are a blue teamer, learning red team skills can help you identify your systems and networks’ vulnerabilities and weaknesses and how to fix them. Conversely, if you are a red teamer, learning blue team skills can help you understand your targets’ defensive mechanisms and tools and how to bypass or exploit them.

Second, learning opposite skills can help you communicate and collaborate better with your teammates and counterparts. By having a common language and knowledge base, you can avoid misunderstandings and conflicts arising from different perspectives and approaches. For example, if you are a blue teamer, learning red team skills can help you understand the reports and feedback the red team provides and how to implement their recommendations. Likewise, if you are a red teamer, learning blue team skills can help you understand the constraints and challenges the blue team faces and how to provide constructive and realistic suggestions.

Third, learning opposite skills can help you advance your career and expand your opportunities. By having a broader skill set and experience, you can demonstrate your versatility and value to your current or potential employers. You can also switch roles or take on hybrid roles requiring blue and red team skills. For example, if you are a blue teamer, learning red team skills can help you become a purple teamer who coordinates and facilitates collaboration between the blue and red teams. Similarly, if you are a red teamer, learning blue team skills can help you become a threat hunter who proactively searches for hidden threats in the systems and networks.

As you can see, learning the opposite skills can benefit your cybersecurity career. I have highlighted a tiny subset of possibilities, but what you should take away from this is that if you are not taking the time to learn the skills opposite of what you do, you are operating with only half of the knowledge and perspective you should have. Whether you are a blue teamer or a red teamer, I encourage you to explore and learn skills opposite your own. You will improve yourself and contribute to your organization’s security and the industry.

Create a free website or blog at WordPress.com.

Up ↑