CISO Global

Scottsdale, AZ, USA
2019
  |  By Chris Clements
The concept of enterprise-wide ad blocking always provokes a powerful response. Whenever I suggest, even casually, that the next step organizations should take to improve cybersecurity posture is implementing enterprise-wide ad blocking, I can hear the collective screams of sysadmins and help desk personnel everywhere — Websites could have compatibility issues! How will we manage it? Users won’t understand! It could be a help desk nightmare! And you know what? They are absolutely right.
  |  By Anonymous Hacker
In a recent episode, 60 Minutes brought national attention to the growing threat of ransomware attacks, considered by many to be the greatest current threat to the United States and global economies. More than just informative, the narrative was a chilling glimpse into the depths of the cyber underworld. Forget the stereotype of a hacker, surrounded by energy drinks and empty pizza boxes, tinkering alone in the basement.
  |  By Samuel Lewis
The National Institute of Standards and Technology (NIST) released version 2.0 of the Cybersecurity Framework (CSF) on February 26, 2024. The original version was released in 2014, one year after Executive Order 13636 was signed on February 12, 2013. This executive order was written to improve critical infrastructure cybersecurity, streamline the sharing of threat information, and to drive action towards developing a cybersecurity framework.
  |  By Mike Bucciero
Yep, it’s that time of year again. The moment when that dreaded questionnaire from your Cyber Insurer lands on your desk like a ton of digital bricks. Suddenly, panic mode kicks in, and you’re transported back to those school days, facing an exam that seemed more daunting than Mount Everest. Remember how you used to play the skipping game with exam questions, hoping for a miracle to help you conjure up some brilliant answers? Yeah, it’s like déjà vu all over again.
  |  By Gary Perkins
Globally, no organization is immune to attack. Cybersecurity threats are a reality and every organization, anywhere in the world, is a potential target, regardless of location or size. It’s not a question of if, but when an incident will affect your organization. Do you know who you will call for assistance?
  |  By Chris Clements
As humans, we tend to trust the people around us in most situations simply by default. We usually don’t assume that the cook in a restaurant will poison our food or that the pharmacist will intentionally swap our medications, and for good reason. One of humanity’s superpowers, which allows all civilization to function, is cooperation. Being suspicious of everyone around you isn’t only exhausting, but it grinds society to a halt.
  |  By CISO Global
AI-powered Endpoint Detection and Response solution, backed by a $250,000 financial protection plan, significantly reduced the number and severity of cyber losses for enterprises.
  |  By Tigran Safari
How can we clear our minds of preconceived notions about Artificial Intelligence? How can we approach this ongoing technological revolution without apprehension? AI has integrated into our lives more swiftly than a lawyer’s “Objection, Your Honor!” in a surprise courtroom confession. We ask AI to do a multitude of things: write email responses, research our homework, inquire about recipes, complain about our tough days, compose school papers, and create art.
  |  By Tom Cupples
By now, you are likely aware that the Cybersecurity Maturity Model Certification (CMMC) Program Proposed Rule was published in the Federal Register on December 26, 2023. This set into motion a series of deadlines, which will culminate in the full implementation of CMMC 2.0. It also set into motion a flurry of activity within the Defense Industrial Base (DIB) and the realization that a deadline for compliance looms large.
  |  By Chris Clements
Third-party vendors, contractors, and partners are often an integral part of an organization’s operations. However, they can also pose significant security risks if not properly managed, with poor cybersecurity practices increasingly becoming a major contributing factor to supply chain disruptions. If your organization relies on third parties for anything, understanding and managing their risk should be at the top of your list.
  |  By CISO Global
2025 may seem far off, but the reality is that CMMC is no longer on the distant horizon; it is knocking on our door. In an industry where the compliance process is long and the market of assessors is far fewer than needed, taking a proactive approach is a must. Join CISO Global's Gary Perkins, Baan Alsinawi, Tom Cupples, and special Guest Ben Bryan on February 21st as they discuss CMMC 2.0, the new rules and guidelines that come with it, and what your compliance timeline may look like.
  |  By CISO Global
How vulnerable are credit unions, the bedrock of community finance, to rapidly advancing cyber threats? Very. Join CISO Global's Chris Clements, Tigran Safari, James Montagne, and special guest Iwona Karpeta as they discuss recent attacks against credit unions, how they responded, and how their customers were impacted. Speakers: Chris Clements is the VP of Solutions Architecture for CISO Global. Chris has spent more than two decades working in the information security field and has a wide range of experience, including business management, sales, product, and service delivery.
  |  By CISO Global
Too good to be true? Then it probably is. If you think that link is suspicious, don’t click it. A friendly reminder from CISO Global — Always be sure to verify links, secure your passwords, and stay informed#cybersecurity #ciso #phishingattacks.
  |  By CISO Global
2023 has been a busy year for cybersecurity. From changes in compliance and regulations to the ever-increasing number of attacks, there's a lot to talk about. Join us in reviewing the highs and lows of cybersecurity in 2023 and what we can expect to see as we enter 2024. Hear expert advice and commentating from Chris Clements, Gary Perkins, and Jerald Dawkins, Ph.D. Jerald Dawkins, Ph.D, is the Chief Technology Officer for CISO Global. He currently holds three patents for network gateway messaging systems and methods for tokenization to support pseudonymization of sensitive data and services.
  |  By CISO Global
PCI DSS 4.0 is coming, and getting your organization up to speed will be no small task. Don't wait until the last minute. Hear Payment Card Industry (PCI) Qualified Security Assessors Brian Dean and Joe Moser as they explain the key differences between PCI 4.0 and PCI 3.2.1, what to expect with the new release, and which steps you need to take right away to prepare.
  |  By CISO Global
A leader in cybersecurity and compliance services, CISO Global brings together expert practitioners and thought leaders to provide tailored solutions that drive cyber resilience. The company’s top-tier talent spans geographies, specialties, industries, regulatory frameworks, and focus areas and includes auditors, compliance specialists, certified forensics experts, ethical hackers, security engineers, and around-the-clock analysts.
  |  By CISO Global
In an era where remote work and cloud-first applications have transformed the business landscape, hardening cloud and remote access has never been more critical. Join us for a live event to explore cohesive strategies for safeguarding your organization's most valuable assets in the cloud. Thought leaders Jerald Dawkins, Ph.D., Chris Clements, and Michael Oglesby will introduce Argo Edge, a cutting-edge cloud-first security solution, and how it addresses these challenges head-on. Learn more about how to provide robust protection for your users – regardless of their location.
  |  By CISO Global
CISO Global is introducing Argo, a state of the art security management platform.
  |  By CISO Global
Is FedRAMP part of your company's roadmap? CISO Global's Managing Director Baan Alsinawi details what becoming FedRAMP authorized can do to boost your business.
  |  By CISO Global
Ryan Greyslak, Director of Secured Managed Services West at CISO Global, shares the importance of enhanced email solutions to protect an organization from attacks like 'Phishing'.

CISO experts help you meet your cybersecurity, compliance, and IT goals together, so you make more progress, faster.

Our specialists will help you find both gaps and opportunities in your current security strategy, explaining root causes along the way. Then, you’ll have full visibility into progress as we help you take steps that drive the greatest impact. It’s that simple.

With a comprehensive suite of cybersecurity, compliance, and security engineered solutions, we work across disciplines to help you reach your goals.

  • Strategy & Risk Solutions: Working with a fully integrated advisory, security, and compliance partner takes the guesswork out of security program development, helping to keep your team on track to reach milestones and meet security goals.
  • Cyber Defense Operations: All global Cyber Defense Operations are delivered from our own in-country, state of the art 24x7x365 Security Operations Centers (SOC).
  • Security Architecture & Engineering Solutions: CISO Global provides advanced firewall management as well as patch and vulnerability management.
  • Readiness & Resiliency Solutions: Our security experts and other industry leaders will partner with you to help create a culture of cybersecurity within your organization.

Cybersecurity is a Culture, not a Product.