Skip links

Free Opportunity to join GitHub CISO Roundtable

GitHub is hosting a CISO roundtable  with security experts as which we’ll discuss best practices for building software in a zero trust environment, as well as how to secure your supply chain against sophisticated attacks like Solorigate, and I am happy to announce that I will be one of the panelist together with Josh Brown-White and Naushawn Kelley

When

June 21, 2021
Time : 3:00 – 4:30 PM EST

     11:00 -12:30 PM UTC 

     11:00  PM Dubai

05:00  AM GMT Sydney +10 ( 22 June)

Registration : https://resources.github.com/webcasts/fsi-ciso-roundtable/

What to expect:

  • Kick-off & Intro’s – 15 mins
  • CISO Panel Discussion with security experts – 30 mins
  • How MSFT uses CodeQL at Scale – 30 mins
  • Final Thoughts & Closing – 15 mins

Speakers

  • Dr. Erdal Ozkaya

    Chief Cybersecurity Strategist

  • Josh Brown-White

    Principal Security Lead, Microsoft

  • Naushawn Kelley

    Enterprise Sales – Application Security, GitHub

    I will share later the recoding for the ones who can not join the event , beside me speaking at GitHub CISO Roundtable you can find some other sessions of mine to watch in my YouTube channel or via the below link :

    https://www.erdalozkaya.com/?s=video

    7 Tips to impactfully start your CISO job

    As CISO – especially in a new organization – you need to balance being a Cybersecurity guru and business acumen. Of course you will also need to start creating a cybersecurity strategy – or revise it if it exists – creating a budget , build your team but also spend time o manage the expectations of your stakeholders..

    Below are the 7 essentials of staring your CISO role :

    1. Do you know what are you doing in your next 100 days Do you know all your assets , crown jewels – are they reflected in your 100 days plan ?
    2. What is your Incident Response Plan? Are you ready to recover from a cyber attack ? Did you asses the organization and presented the finding to the board?
    3.  Are you up to date ? Did you prioritize the essential 10-15 critical few key controls, are they tested and ready for coverage and maturity?
    4. What is your scope? Are roles and responsibilities defined in writing and assigned to accountable executives and their teams ?
    5. Do you have a measurable cyber-resilient culture change program in place ? Don’t forget its CISO’s priority to work with the CEO/ Board and create a cyber culture organization wide , with Assume Breach in mind
    6. Do you know your key customers ? Did you start to reach them out and build / strengthen relation?
    7. Create / define your partners ! Leverage new innovations

    Where do CISO’s stand today ?

    The role of chief information security officer (CISO) is not what it was five or 10 years ago.  According to those who find themselves in the role today, that’s not necessarily a bad thing.

    In the past, it used to be that chief security officers (CSOs) were over-glorified IT security administrators, babysitting the firewalls, arguing with software vendors over botched antivirus signature updates and cleaning spyware off of infected laptops and desktop PCs. True, that’s still the role some CSOs in Middle East region find themselves in, but for the majority the responsibility has shifted to looking at the big picture and designing the programme that balances acceptable risks against the unacceptable.

    In an ideal world, today’s CISO hires someone else to handle all those technical security tasks. Of course, the question is whether you can inspire them to do what you once had to do or if you’ll turn them off with an attitude of superiority.

    Being a CISO used to be a hard core cybersecurity role, however, the function of the CISO involves much more business leadership and risk management. Today, a CISO must be able to help executives at C-suite level to understand risk as it is about bits. CISOs in any enterprise organization in the Middle East must-have skills to be able explain security for non techies, build and maintain critical relationships and communicate at both senior and operational levels. Soft skills are critical to evangelizing security initiatives and celebrating wins, which need to be expressed as business outcomes.

    Cybersecurity is gaining importance due to the increased number of cyberattacks and the huge losses that victims are reporting. However, in many organizations the implementation of cybersecurity comes as a consequence of a threat or an attack. Organizations can decide to mount reactive, proactive and operational cyber-defenses, or a combination of the three depending on financial capabilities and levels of exposure to threats. Having a CISO will go through the three types of approaches to implementing cybersecurity and help the organization to choose the optimal cyber-defense strategy.

    The best ways to foster an atmosphere of innovation 

    Everything starts with having and building a team which you can relay, a team that can take ownership of ‘client problems, a team that can benchmark against the best. As a leader, CISOs prime focus should be to create a culture of innovation and build effective teams, which can focus on the work that needs to be done. We need to embrace experimentation and risk as well as listen to the teams we build and challenge as necessary. If you can empower your team with a leadership that inspires and values them, the innovation fostering atmosphere will eventually manifest itself.

    What is a Cybersecurity Strategy ?

    A cybersecurity strategy is a plan for managing organizational security risk according to a defined risk tolerance for the organization to meet the business and organizational objectives and goals. In addition, the cybersecurity strategy shouldn’t be focusing being secure as possible, but on being secure as necessary and for that to happen, you must balance security investments to keep security assurances strong.

    Once you do that then you also need to understand the ‘threat actor factor’. Sophisticated attackers will only choose avenues that they can exploit successfully. If you look for weakest links, know your vulnerabilities and try to not have any misconfigurations, minimize the human error and have good vendors to trust you should be okay and this will build even more confidence on getting the right support from the business as well as the IT teams.

    How CISOs can reduce risk?

    https://www.erdalozkaya.com/how-cisos-can-reduce-risk/

    To read it at LinkedIn

    https://www.linkedin.com/pulse/how-cisos-can-reduce-risk-dr-erdal-ozkaya/

This website uses cookies to improve your web experience.
Explore
Drag