CISO Conversations: Nick McKenzie and Chris Evans

In this edition of CISO Conversations, SecurityWeek discusses the role of the CISO with two CISOs from the major crowdsourced hacking organizations: Nick McKenzie at Bugcrowd and Chris Evans at HackerOne.
The purpose, as always, is to help aspiring new leaders better understand the complexities of the job based on the careers and experience of existing top tier CISOs.
If you want to be a CISO, you go to well, there's no predefined route, possibly because there is no easily defined profession, and no easily defined role for the CISO. It differs between companies, verticals, and jurisdictions - and it rapidly changes over time.
That's why we explore CISOs' early career paths.
For most current CISOs, cybersecurity either didn't exist as a profession, or was a nascent idea just evolving when they started.
With these attributes, anyone can still become a CISO. The role of the CISO continues to change and is difficult to define.
The position of the CISO in the organizational structure is undergoing a radical realignment.
The security department grew from a desk in the IT department to its own department with its own 'head', the nascent CISO. But the CISO continued to report to the head of IT, the CIO. The importance of cybersecurity has continued to grow, driven by costly breaches and regulatory requirements.
The natural affinity between IT and security remains, but the CISO must now deal with the entire business and not just the company's IT infrastructure.
It also highlights a fundamental question: to whom should the modern CISO report: the CIO, the CTO, the CEO, the CRO, Legal, or the board, etcetera.
In some larger companies, the CISO is just a title for someone owning security policy, with other frontline operational teams undertaking the work.
It highlights a growing tendency to reintegrate IT and security under one position, avoiding the potential complexities of the CISO reporting to the CIO. It's growing, usually with the CISO adding IT to the security remit rather than the opposite, but still depends on the size and type of company concerned.
It is possible that this is an early sign of a new shift in the role of the CISO. The growth of cloud first strategies and remote working is reducing the owned IT estate and therefore reducing the reliance on a full-time CIO. At the same time, the security of both cloud and remote working increases the importance of security.
These continuous changes in the precise nature of the CISO's role highlights additional important attributes for the modern and future security leader: adaptability, a strong background in computer technology, and an understanding of user behaviors.
Most CISOs cut through the issue, by-passing dependency on qualifications and certifications.
Both CISOs have the advantage of global remote working - they can effectively recruit from any country not subject to sanctions, which automatically increases diversity within their teams.
The CISO must ensure the correct level of pay, and an acceptable career path for team members.
Mentoring the security team is an important part of being a CISO. Firstly, it improves team expertise, and secondly it encourages individual career prospects - making a good team stronger and keeping the team together and energized.
We can glimpse CISOs' mentoring stance by looking at the advice they received in their own journey, and the advice they would give now.
While we've discussed the complex aspects of being a CISO, the underlying purpose is simple: to protect the business from cybersecurity threats.


This Cyber News was published on packetstormsecurity.com. Publication date: Tue, 09 Apr 2024 15:28:05 +0000


Cyber News related to CISO Conversations: Nick McKenzie and Chris Evans

CISO Conversations: Nick McKenzie and Chris Evans - In this edition of CISO Conversations, SecurityWeek discusses the role of the CISO with two CISOs from the major crowdsourced hacking organizations: Nick McKenzie at Bugcrowd and Chris Evans at HackerOne. The purpose, as always, is to help aspiring ...
2 months ago Packetstormsecurity.com
The Role of the CISO in Digital Transformation - Modern-day demands require organizations to be flexible and digitally savvy, getting work done remotely and in the public cloud as often as in a centralized physical location, if not more so. As companies continue to modernize their workflows and ...
7 months ago Darkreading.com
Appointments of New Chief Information Security Officers in the United States in January 2023 - Corporate security is undergoing a lot of changes as businesses attempt to keep up with the ever-changing threat landscape. To ensure the safety of both employees and customers, many companies are now hiring a Chief Security Officer or Chief ...
1 year ago Csoonline.com
Is the vCISO model right for your business? - It's getting harder to justify not having a CISO, so many businesses that have never had a CISO are filling the gap with a virtual CISO. A vCISO, sometimes referred to as a fractional CISO or CISO-as-a-Service, is typically a part-time outsourced ...
5 months ago Darkreading.com
Definition from TechTarget - The CISO is a senior-level executive responsible for developing and implementing an information security program, which includes procedures and policies designed to protect enterprise communications, systems and assets from both internal and external ...
6 months ago Techtarget.com
How the Evolving Role of the CISO Impacts Cybersecurity Startups - It helps startups striving to meet the ever-evolving needs of CISOs, who are simultaneously seeking the elusive but paramount buy-in from business users and executives. The CISO role has evolved dramatically in the past few years in response to ...
7 months ago Darkreading.com
Why CISOs and CIOs Should Work Together More Closely - Although there are overlaps in the goals and responsibilities of the CIO and the CISO, there are also challenges that get in the way of a more cohesive relationship, including reporting lines, organizational structures, budgets, and risk appetites. A ...
6 months ago Feedpress.me
Microsoft Is Getting a New 'Outsider' CISO - In a Tuesday blog post, Microsoft executive vice president of security Charlie Bell announced that as part of its new strategic focus on security, the company will shift Bret Arsenault out of his longtime role as CISO and into a chief security ...
6 months ago Darkreading.com
Microsoft Is Getting a New 'Outsider' CISO - In a blog post on Dec. 5, Microsoft executive vice president of security Charlie Bell announced that as part of its new strategic focus on security, the company will shift Bret Arsenault out of his longtime role as CISO and into a chief security ...
6 months ago Darkreading.com
CISO Conversations: Three Leading CISOs in the Modern Healthcare Sector - All three are CISOs in one of the world's most attacked sectors: healthcare. All three of our CISOs entered cybersecurity via IT. Dougherty had led the creation of an MSP where he became VP operations. This is a recurring theme in this series of CISO ...
6 months ago Securityweek.com
New report claims your phone, TV, and smart speaker are spying on you. But is it real? - Last week a 404 Media piece went viral, thanks to an alarming series of allegations about the apparent ability of smart devices to listen in on our conversations. A marketing team within media giant Cox Media Group claims it has the capability to ...
6 months ago Zdnet.com
Cybersecurity is a Team Sport - Good security hygiene needs to be a fundamental part of company culture, and leadership should make it clear that proper security practices are part of achieving business objectives. Infusing security and operational resilience throughout the ...
6 months ago Darkreading.com
Embracing the Virtual: The Rise and Role of vCISOs in Modern Businesses - In recent years, the task of safeguarding businesses against cyber threats and ensuring compliance with security standards has become increasingly challenging. Unlike larger corporations that typically employ Chief Information Security Officers for ...
5 months ago Cysecurity.news
The New CISO: Rethinking the Role - Dating back to the 1990s, the role of CISO was more technical and IT-focused. CISOs face more risks than can be resolved, are expected to balance security with operational capability, and must convince leaders to invest in protection. Today, CISOs ...
3 months ago Darkreading.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)