CISO Corner: Gen Z Challenges, CISO Liability & Cathay Pacific Case Study

Welcome to CISO Corner, Dark Reading's weekly digest of articles tailored specifically to security operations readers and security leaders.
Post-SolarWinds, it's no longer enough for chief information security officers to remain compliant and call it a day.
When CISOs are hired, they're often described as being responsible for implementing effective security, information security, and risk management frameworks at their organizations.
Even though SolarWinds is trying to get the SEC suit dismissed, there's a precedent around personal legal responsibility for breaches and attacks, and some say that's created a deterrent for the CISO role at public companies.
Get more insights on this: The CISO Role Undergoes a Major Evolution.
Security should not be treated as one-size-fits all, and that is doubly true when it comes to security awareness education.
According to a Yubico and OnePoll survey of 2,000 US and UK consumers released in October, about 20% of Baby Boomers reuse their passwords across online services - but surprisingly, nearly half of millennials do, making them more vulnerable to cyberattacks.
Here's how organizations can tailor their cybersecurity education programs to fit audiences across demographics, run training sessions more frequently, and promote awareness throughout the year to ensure security messages aren't being forgotten or ignored.
Cathay, a travel lifestyle brand that includes the Cathay Pacific airline, had a growing cybersecurity problem made worse by its aging technology infrastructure.
It solved part of the problem by replacing legacy technology with a modern one that has security built in.
Cathay Pacific, which has experienced a large data breach in recent years, has decided to replace its infrastructure with one that has cybersecurity built in: When fully operational, Cathay Pacific will be one of the first airlines to embrace secure access service edge.
In today's environments, security can be a revenue enabler, not just a cost center.
Many organizations still often view security as a necessary expense and a cost center, but in reality, security teams are a strategic component that can provide services that are truly enabling for the business.
A new security service that enables customer self-service, for example, doesn't directly generate revenue, because there's no charge to the customer.
Artificial intelligence-powered security stacks are helping security teams generate new revenue streams by bolstering customer trust, enhancing business continuity, and providing competitive differentiation.
There are other ways that IT and security can be more integral to operations, such as in crisis management.
Security may not own this area of focus, but it is a key stakeholder.
Discover more on security as a strategic asset: Recognizing Security as a Strategic Component of Business.
Ransomware claims severity also reached a record high, with an average loss of more than $365,000.
Claims frequency increased for all revenue bands, but businesses with more than $100 million in revenue saw the largest increase at 20%. Businesses with more than $100 million in revenue were also hit the hardest, experiencing a 72% increase in claims severity.


This Cyber News was published on www.darkreading.com. Publication date: Fri, 02 Feb 2024 22:30:27 +0000


Cyber News related to CISO Corner: Gen Z Challenges, CISO Liability & Cathay Pacific Case Study

CISO Corner: Gen Z Challenges, CISO Liability & Cathay Pacific Case Study - Welcome to CISO Corner, Dark Reading's weekly digest of articles tailored specifically to security operations readers and security leaders. Post-SolarWinds, it's no longer enough for chief information security officers to remain compliant and call it ...
5 months ago Darkreading.com
CISO Conversations: Nick McKenzie and Chris Evans - In this edition of CISO Conversations, SecurityWeek discusses the role of the CISO with two CISOs from the major crowdsourced hacking organizations: Nick McKenzie at Bugcrowd and Chris Evans at HackerOne. The purpose, as always, is to help aspiring ...
2 months ago Packetstormsecurity.com
The Role of the CISO in Digital Transformation - Modern-day demands require organizations to be flexible and digitally savvy, getting work done remotely and in the public cloud as often as in a centralized physical location, if not more so. As companies continue to modernize their workflows and ...
7 months ago Darkreading.com
Eight emerging areas of opportunity for AI in security - That's core to the thesis of how Menlo Ventures chose to evaluate eight areas where gen AI is having an outsized impact. They have collaborated on a series of blog posts that illustrate why closing the security for AI gaps is crucial for generative ...
4 months ago Venturebeat.com
Appointments of New Chief Information Security Officers in the United States in January 2023 - Corporate security is undergoing a lot of changes as businesses attempt to keep up with the ever-changing threat landscape. To ensure the safety of both employees and customers, many companies are now hiring a Chief Security Officer or Chief ...
1 year ago Csoonline.com
Definition from TechTarget - The CISO is a senior-level executive responsible for developing and implementing an information security program, which includes procedures and policies designed to protect enterprise communications, systems and assets from both internal and external ...
6 months ago Techtarget.com
Is the vCISO model right for your business? - It's getting harder to justify not having a CISO, so many businesses that have never had a CISO are filling the gap with a virtual CISO. A vCISO, sometimes referred to as a fractional CISO or CISO-as-a-Service, is typically a part-time outsourced ...
6 months ago Darkreading.com
Why CISOs and CIOs Should Work Together More Closely - Although there are overlaps in the goals and responsibilities of the CIO and the CISO, there are also challenges that get in the way of a more cohesive relationship, including reporting lines, organizational structures, budgets, and risk appetites. A ...
6 months ago Feedpress.me
Liability Fears Damaging CISO Role, Says Former Uber CISO - The gorwing trend of finding CISOs personally liable for security failings is making security professionals more reluctant to take up these positions. Sullivan was convicted in 2022 of federal charges relating to the cover up of the theft of Uber ...
6 months ago Infosecurity-magazine.com
Sensitive data loss is due to lack of encryption - In an era where data is the lifeblood of businesses, safeguarding sensitive information has become paramount. Cybersecurity lapses have historically been a cause of data breaches, but a recent study sheds light on a new dimension of vulnerability - ...
6 months ago Cybersecurity-insiders.com
How the Evolving Role of the CISO Impacts Cybersecurity Startups - It helps startups striving to meet the ever-evolving needs of CISOs, who are simultaneously seeking the elusive but paramount buy-in from business users and executives. The CISO role has evolved dramatically in the past few years in response to ...
7 months ago Darkreading.com
Microsoft Is Getting a New 'Outsider' CISO - In a Tuesday blog post, Microsoft executive vice president of security Charlie Bell announced that as part of its new strategic focus on security, the company will shift Bret Arsenault out of his longtime role as CISO and into a chief security ...
6 months ago Darkreading.com
Microsoft Is Getting a New 'Outsider' CISO - In a blog post on Dec. 5, Microsoft executive vice president of security Charlie Bell announced that as part of its new strategic focus on security, the company will shift Bret Arsenault out of his longtime role as CISO and into a chief security ...
6 months ago Darkreading.com
CISO Corner: Deep Dive Into SecOps, Insurance, & CISOs' Evolving Role - Welcome to CISO Corner, Dark Reading's weekly digest of articles tailored specifically to security operations readers and security leaders. We're committed to bringing you a diverse set of perspectives to support the job of operationalizing ...
5 months ago Darkreading.com
Navigating the New Age of Cybersecurity Enforcement - Many equate this move as akin to a bomb going off for people working in the CISO role. CISOs are now faced with unprecedented potential liability risks, prompting the need for a proactive approach to legal exposure for security executives. To shed ...
6 months ago Darkreading.com
Cybersecurity is a Team Sport - Good security hygiene needs to be a fundamental part of company culture, and leadership should make it clear that proper security practices are part of achieving business objectives. Infusing security and operational resilience throughout the ...
7 months ago Darkreading.com
Embracing the Virtual: The Rise and Role of vCISOs in Modern Businesses - In recent years, the task of safeguarding businesses against cyber threats and ensuring compliance with security standards has become increasingly challenging. Unlike larger corporations that typically employ Chief Information Security Officers for ...
5 months ago Cysecurity.news
The New CISO: Rethinking the Role - Dating back to the 1990s, the role of CISO was more technical and IT-focused. CISOs face more risks than can be resolved, are expected to balance security with operational capability, and must convince leaders to invest in protection. Today, CISOs ...
3 months ago Darkreading.com
CVE-2018-2692 - Vulnerability in the Oracle Financial Services Asset Liability Management component of Oracle Financial Services Applications (subcomponent: User Interface). Supported versions that are affected are 6.1.x and 8.0.x. Easily exploitable vulnerability ...
4 years ago
7 Lessons Learned From Designing DefCon's Cloud Village CTF - Well-designed CTFs expose individuals and teams to operational challenges, novel attack paths, and creative scenarios that can be later applied in their work both as offensive and defensive security professionals. Not all CTFs are created equal, and ...
5 months ago Darkreading.com
Splunk: AI isn't making spear phishing more effective - Despite increased concerns, AI tools won't give adversaries an advantage when it comes to sending effective phishing emails, according to new research by Splunk's Surge security research team. In a blog post Thursday, Tamara Chacon, security ...
6 months ago Techtarget.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com
The Shift in Power from CIO to CISO: The Rise in Cyber Attacks Enables Greater Resources and Budget Allocation - Often when we talk about the impact of these cyber threats, we inevitably focus on the wallet as well as how they can tarnish a business's reputation. As a result, we are witnessing the beginnings of a shift in power from the CIO to the Chief ...
6 months ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)