Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CISO

A CISO's Point of View on Log4j

No sooner did word start to spread about Apache Log4j that the usual torrent of blaring headlines, vendor marketing, and tips and tricks-style “information” quickly followed. You can find plenty of solid technical analysis out there about Log4j, and we’ve already posted information about Netskope protections and threat coverage from Netskope Threat Labs. But that’s not this post.

Is fighting cybercrime a losing battle for today's CISO?

At times, the quest to stay on top of web application security can seem futile. It seems as though the adversaries are always a step ahead, and all we can do is try our best to contain the breaches. In this blog, we’ll look at the root causes of concern for today's CISO and share some practical strategies to deter cybercriminals.

CISO Insider - S3E1 - Radical transparency with Robert Former

In our Season 3 premiere of CISO Insider, Acquia VP of Security and CISO Robert Former discusses working as a cybersecurity leader today. Robert shares how radical transparency has helped him at every step of his career: making the right decisions for his org by accepting the right levels of risk, effectively managing data security and compliance in a Platform as a Service environment, and maintaining the connections necessary to make remote work successful.

CISOs: Why the Rezilion - Tenable Integration is a Game Changer for Product Security and Devops

As the frequency of new products released rises and as the attack surface keeps growing, most companies are faced with a common problem – a growing vulnerability workload. Their vulnerability scanners report countless vulnerabilities and there is simply not enough resources or time to fix all of these vulnerabilities, leaving their networks vulnerable and exploitable.

Hello CISO - Episode 1 (Part 2): The Downfall of On-Premise Security

In the beginning, there was on-premise. Then things got complicated. Hello CISO is a new series aimed at Chief Information Security Officers, IT security teams, and all other members of an organization responsible for maintaining the safety and integrity of the business and its operations. "The responsibilities of the modern CISO are expanding as digital infrastructure grows more complex. It’s no longer feasible to protect against every single threat, so you have to think more strategically. We need to work smarter, not harder – and that’s what I want to explore in this series."

CISO's Corner: The Four Best Cybersecurity Investments You Can Make During the Cyber Talent Shortage

The need for strong cybersecurity has reached critical mass. Seventy-six percent of security leaders have reported an increase in cyber-attacks over the past year -- accelerated by the COVID-19 pandemic and a rapid shift from an in-office to a remote workforce and on-premises to cloud infrastructure.

Tips, Advice, and Insights on Achieving Buy-in for Cybersecurity Projects

A CISO’s job can be one of the most stressful in cybersecurity. It can sometimes feel like an avalanche of responsibilities, all in the pursuit of keeping an organization safe. The problem more often than not comes down to the issue of obtaining funding for new technology that can make the job easier. In reality, CISOs can’t always obtain the executive buy-in necessary for receiving that funding. Their organization’s security posture then suffers as a result.

How to Recover from a Client-side Attack

I recently spoke to a Chief Information Security Officer (CISO) who explained that he disliked marketing and saw it as a risk and cost center to his business. He seemed to believe that everything his company’s marketing team did on its website was a risk and even called some standard marketing practices “reckless.” I get it. To those who are unfamiliar with marketing, a lot of what marketers do can seem strange and intimidating.

The Changing Profile of the CISO: New Roles, New Demands, New Skills

The CISO’s role is never static. Over the last two decades, it has evolved beyond technical IT security. CISOs are now central to their organization when it comes to risk, compliance and governance. And this comes at a time when businesses are undergoing rapid change in the face of changing threats. In the past, the CISO or head of IT security has been an inward-facing role, ensuring compliance and keeping data secure. But that has changed, with cybersecurity teams more business oriented.

SecurityScorecard CISO Mike Wilkes talks about 2022 Cybersecurity Predictions

There's never been a more important time to strengthen your cybersecurity posture. Hear what SecurityScorecard's Chief Information Security Officer, Mike Wilkes, has to say about 2022 Cybersecurity Predictions. He'll also share key ways you can improve your cyber posture going into the new year.