Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CISO

CISO Insider - S3E2 - Driving diversity in infosec with Lisa Hall

PagerDuty Head of Information Security Lisa Hall joins us on CISO Insider for an in-depth discussion on what diversity in the infosec industry really looks like — not just hiring to meet DEI quotas, but fostering differences to build strengths across the board. Diversity in thought and background among her staff is a success factor for Lisa’s team, and it leads to greater diversity in the work they do at PagerDuty.

A Day In The Life Of A Field CISO - Steve Kinman

CISO Journey What is a like CISO role? what was it like an operational ciso v/s a field ciso? like rght now we are talking only about log4j issues and how it would have been for you. What would have been your strategy? Have you seen other field Cxo’s? What is one Unique thing, you are trying to implement? How different is this role from a regular CISO?

A CISO's Point of View on Log4j

No sooner did word start to spread about Apache Log4j that the usual torrent of blaring headlines, vendor marketing, and tips and tricks-style “information” quickly followed. You can find plenty of solid technical analysis out there about Log4j, and we’ve already posted information about Netskope protections and threat coverage from Netskope Threat Labs. But that’s not this post.

Is fighting cybercrime a losing battle for today's CISO?

At times, the quest to stay on top of web application security can seem futile. It seems as though the adversaries are always a step ahead, and all we can do is try our best to contain the breaches. In this blog, we’ll look at the root causes of concern for today's CISO and share some practical strategies to deter cybercriminals.

CISO Insider - S3E1 - Radical transparency with Robert Former

In our Season 3 premiere of CISO Insider, Acquia VP of Security and CISO Robert Former discusses working as a cybersecurity leader today. Robert shares how radical transparency has helped him at every step of his career: making the right decisions for his org by accepting the right levels of risk, effectively managing data security and compliance in a Platform as a Service environment, and maintaining the connections necessary to make remote work successful.

CISOs: Why the Rezilion - Tenable Integration is a Game Changer for Product Security and Devops

As the frequency of new products released rises and as the attack surface keeps growing, most companies are faced with a common problem – a growing vulnerability workload. Their vulnerability scanners report countless vulnerabilities and there is simply not enough resources or time to fix all of these vulnerabilities, leaving their networks vulnerable and exploitable.

Hello CISO - Episode 1 (Part 2): The Downfall of On-Premise Security

In the beginning, there was on-premise. Then things got complicated. Hello CISO is a new series aimed at Chief Information Security Officers, IT security teams, and all other members of an organization responsible for maintaining the safety and integrity of the business and its operations. "The responsibilities of the modern CISO are expanding as digital infrastructure grows more complex. It’s no longer feasible to protect against every single threat, so you have to think more strategically. We need to work smarter, not harder – and that’s what I want to explore in this series."

CISO's Corner: The Four Best Cybersecurity Investments You Can Make During the Cyber Talent Shortage

The need for strong cybersecurity has reached critical mass. Seventy-six percent of security leaders have reported an increase in cyber-attacks over the past year -- accelerated by the COVID-19 pandemic and a rapid shift from an in-office to a remote workforce and on-premises to cloud infrastructure.

Tips, Advice, and Insights on Achieving Buy-in for Cybersecurity Projects

A CISO’s job can be one of the most stressful in cybersecurity. It can sometimes feel like an avalanche of responsibilities, all in the pursuit of keeping an organization safe. The problem more often than not comes down to the issue of obtaining funding for new technology that can make the job easier. In reality, CISOs can’t always obtain the executive buy-in necessary for receiving that funding. Their organization’s security posture then suffers as a result.