Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Talking Cyber-Risk with Executives
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
dunsany
dunsany,
User Rank: Apprentice
7/11/2017 | 11:30:22 AM
Who should the CSO report to
As promised, here's my blog on CISO reporting structures at F5 Labs

F5 Labs - Who Should the CISO Report To

 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
7/2/2017 | 12:11:44 AM
Re: Reporting/communicating to whom?
@Christian: Moreover, what often fails to be recognized here is that sometimes the ROI is the avoidance of even greater negative ROI.

Which, technically, is a positive.

Really, more executives need to know more about risk assessment. That's what it comes down to.
RetiredUser
RetiredUser,
User Rank: Ninja
6/30/2017 | 11:43:59 AM
Re: Reporting/communicating to whom?
While I understand Dr. T's comment about security and money, and to some extent agree, I also know from experience that I can never - repeat, never - walk into any manager's office without a cost/savings breakdown of some sort to get a decision, buy-in, support. 

Having done it for so long, I guess I no longer see it as pointless if it means I get the resources I need to make something happen that I know isn't about the money, but all about the security.  The bosses know you have to spend money to make money, but ultimately that ROI has got to be laid out, even if the monetary return is minimal.  Selling a secure environment is all the easier when there is at least some savings and commercial gain attached.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
6/29/2017 | 9:24:19 AM
Re: Reporting/communicating to whom?
@Dr.T: I'm not sure that's possible, first of all (for reasons not least of which including the inherent conflict of interest that the CIO's job has with the CISO's job), but why do you think that it should not matter?
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
6/28/2017 | 9:13:13 PM
Re: Reporting/communicating to whom?
@Raymond: Extending these questions even further, then, what about the Chief Privacy Officer or similarly situated role/office? Also to the COO? To the CISO? to...?
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
6/28/2017 | 9:12:06 PM
Re: Reporting/communicating to whom?
@Dr. T: Security is about money, though -- or, at least, about economic value. Ditto for security's exact opposite -- accessibility.

It's all about risk management at the end of the day. Seems like something right up the CFO's alley. Of course, for the same reasons, also sounds like something right up the CLO or General Counsel's alley.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
6/28/2017 | 9:10:41 PM
Re: Reporting/communicating to whom?
@Raymond: Sounds about right to me. I've seen a variety of solutions to keep the CISO from reporting to the CIO. Where do you see the trends happening in terms of who this person to whom the CISO is? Is there one office that seems to be "winning" in this regard?
dunsany
dunsany,
User Rank: Apprentice
6/27/2017 | 5:23:36 PM
Re: Reporting/communicating to whom?
For most organizations, risk translates into monetary loss in one form or another.  It's not ideal in the human-world but in the corporate-world of lost revenues and liability lawsuits, money is a powerful measure for security loss avoidance.  The big problem is justifying potential dollar loss vs spending on controls to a CFO-type who sees only the sure loss of budget drain for new controls.  In my experience, I've had the most sucesses as head of security reporting to COO, who cares about operational effectiveness as well maintaining customer satisfication.
Dr.T
Dr.T,
User Rank: Ninja
6/27/2017 | 4:26:35 PM
customers
"Current and future customer perception and loss"

I think this is where everything starts being problematic, no business without customers. 
Dr.T
Dr.T,
User Rank: Ninja
6/27/2017 | 4:24:44 PM
Re: Reporting/communicating to whom?
"the CISO should report outside of IT"

This sounds like a good idea to avoid conflict of interest.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file