Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CISO

ICYMI: 3 Takeaways from a Former Healthcare CISO on Managing Cloud Data Security Risks

Last month, we hosted a webinar with our CISO, Karim Beldjilali, who was formerly the CISO of Rightway a healthcare startup. Karim shared important security lessons for healthcare organizations leveraging cloud applications across their workforce. We briefly share the highlights below.

The CISO's Guide to Application Security Innovation

Threat actors operate by an ironclad rule: If it’s important to businesses, it’s important to them. And they certainly understand the crucial business role of applications. Applications are now the number one attack vector, while software supply chain attacks increased 650 percent in a year. Clearly, if you don’t already have a modern application security program, you need to build one. But how do you make sure that your program will be effective?

Hello CISO - Episode 8: Common Sense Security Policies and Bullshit Ones

The best policies for security aren’t always the policies that end up in the company security manual. Why? In this episode, Troy explores the difference between good security policies and CYA security policies… and how to close the gap between the two. Hello CISO is a collaboration between Troy Hunt and the people who build the world's most trusted enterprise password manager. To learn more, visit 1Password.com/business, and don’t forget to subscribe to be notified of new episodes.

36% of CISOs see the shortage of skilled workers as their key cybersecurity challenge

According to Cybersecurity Ventures, it is estimated that 3.5 million security analyst positions remain unfilled. It’s no surprise, then, that more than a third of CISOs find the skills shortage to be their primary challenge, according to the ThoughtLab study Cybersecurity Solutions for a Riskier World.

How CISOs Can Transform their SOC: Technological and Economic Considerations

Our SOC Performance Report found that it takes an average of seven months to fill open SOC positions, and 55% of those doing the hiring are struggling to find qualified staff. As a result, SOC resources are strained, putting the team at risk for fatigue and burnout, which can cause them to miss critical alerts. Research has shown this is a widespread issue, too, as most SOCs waste an average of 10,000 hours annually validating unreliable and incorrect alerts.

How a vCISO can help you with ISO 27001 compliance

Information security is a major concern for many businesses for two reasons. Firstly is persistent threat of cyber attacks and data breaches. That’s why strong information security is a requirement to ensure the security of business and personal data. Secondly, it’s a key business enabler, with a push in recent times for all parts of a supply chain to become ISO 27001 certified.

CISO Interview Series: Brian Haugli

It’s a rare treat when you get the opportunity to speak with someone who has worked as an ethical hacker, has also worked in top secret military settings, and then transferred to the private sector, rising to the highest cybersecurity level in the corporate chain. We had the opportunity to speak with Brian Haugli, CEO of SideChannel. Brian is also the author of a book about the NIST Cybersecurity Framework.