The New CISO

Steve Moore, Exabeam

Practical advice, guidance, and lessons learned from cybersecurity leaders.

  • 41 minutes 9 seconds
    Work Smarter: How to Empower Your Team and Yourself

    In this episode of The New CISO, host Steve is joined again by guest Ash Hunt, Global CISO at Apex Group Ltd.

    Today, Ash shares how he transitioned from his career as a jazz musician into the vastly different world of cyber security. He also reveals his tips as a leader and a decision-maker. Listen to the episode to learn more about Ash’s unique professional journey, how security leaders inhibit their candidate search, and the secrets behind an empowered staff.

    Listen to Steve and Ash discuss the power of delegation and how to determine the best time to find a new role:

    Ash’s Return (1:39)

    Ash returns to the podcast to share how he achieved his cyber security start. Initially touring as a jazz musician in London, Ash acknowledges how his past has helped him with his current career.

    Fresh Challenges (10:13)

    Ash explains when to seek new challenges to avoid professional stagnation. 

    He believes that when a company gets more out of him than he is out of that company, it is time to move on. This mentality has helped him decide when to leave an opportunity for a fresh one.

    Being Creative (17:21)

    Steve and Ash discuss the impact that they can have on others early in their careers. Ash tries to expose his interns to the industry as much as possible because there are so many exciting things to do in tech.

    He believes leaders should be more creative when judging and developing talent. For Ash, creative compromise, persuasion, stakeholder management, and communication are skills that he considers when evaluating potential candidates. 

    Ownership and Delegation (22:01)

    While discussing the importance of enabling your staff, Ash asserts what makes an effective leader. Allowing your team to own their work and delegating tasks creates an empowered and productive company culture. 

    Evaluating Loss (26:37)

    Steve presses Ash on how he handles approaching inefficiencies at work, such as issues with AI, to the executive team. Ash’s answer is to follow the money and expose what people think is true, but it turns out to be the opposite.

    Loss is rarely tracked, but pinpointing those causes can benefit your organization.

    The Cost of a Breach (33:19)

    Staying on the topic of loss, Steve and Ash reflect on the vast cost of a data breach and inefficient client management. Although Ash acknowledges that technology will be able to solve these issues over time, there is no harm in prioritizing clear data reports now.

    New CISO (38:01)

    To Ash, being a new CISO means converging cyber with technology. Ultimately, it is about working smarter, not harder, as a team.

    Links:

    Linkedin

    2 May 2024, 3:00 pm
  • 34 minutes 47 seconds
    Change the Way You Think About Loss, Risk, and Revenue

    In this episode of The New CISO, Steve is joined by guest Ash Hunt, Global CISO at Apex Group Ltd.

    Today, Steve and Ash dive into the action of M&A (mergers and acquisitions) and how to conduct it well. As a CISO at one of the world’s largest administrators, Ash shares his valuable insight on loss, risk, and revenue generation in a constantly changing IT environment. Tune in to learn more about what causes loss during a merger, why decision management and risk management are one and the same, and the cultural changes in the security industry. 

    Listen to Steve and Ash discuss how to quantify loss and what jaywalking and cyber security have in common.

    Meet Ash (1:34)

    Ash shares that he is proud to work for a fast-moving organization that has expanded worldwide. This growth has led to an exciting time from a technology and cybersecurity perspective.

    Successful M&A (5:16)

    Steve presses Ash on how to conduct M&A successfully. What hurts a business during an acquisition is when there are breaks in infrastructure that get overlooked.

    Luckily for Ash, he has a strong team that prioritizes infrastructure integration to avoid loss and increase revenue.

    Things in Common (12:25)

    Ash reveals what jaywalking and risk have in common. For example, everyone in London jaywalks, but like in cyber security, there is a degree of risk. 

    Risk Management (15:10)

    According to Ash, risk management is decision management. Decision science is a critical part of Ash’s approach to security.

    Psychological barriers in the workplace halt optimal investment decisions that can generate revenue.

    Adding Value (25:36)

    Ash acknowledges that his most significant contribution toward his company is successfully integrating their infrastructure into one operating platform. He knows it will rationalize his tool stacks and clean up his budget, amongst other benefits.

    He has seen other companies experience operation inefficiency, access control failure, and inadvertent data disclosure, which he actively prevents.

    Changing the Operation Process (30:48)

    Steve and Ash marvel at the operational changes that need to be done in security. For example, many people still default to email versus a more secure portal for data exchange.

    In order to mitigate risk, cultural changes need to be made to operational processes. 

    Links:

    LinkedIn

    11 April 2024, 3:00 pm
  • 30 minutes 21 seconds
    Keep Calm and Communicate Better: Advice for Young Managers

    In this episode of The New CISO, host Steve is joined again by guest Ron Banks, CISO at Toyota Financial Services.

    In part two of his interview series, Ron shares his career advice for new cyber leaders. Listen to the episode to learn more about Ron’s take on China’s strategies, the importance of being inquisitive, and why we must be calm under chaos.

    Listen to Steve and Ron discuss key attributes CISOs look for in a young manager and the importance of communication and leadership:

    Where We Left Off (1:43)

    Piggy-backing from the last episode’s conversation, Ron explains the current state of our security concerning China and how they’ve recently gone dark. According to Ron, China has been playing 3D chess for a while and has found tangible ways to disrupt American life.

    A Shoutout To Ron (10:19)

    Steve gives a shoutout to Ron’s book, highlighting the state of American security and its relationship with China. Academic with numerous footnotes, Ron’s work provides readers with meaningful context related to cyber security.

    Valuable Advice (12:20)

    Ron reflects on the advice he wishes he could have given his younger self. He asserts that there is a path to cyber if you gain a technical foundation. He also shares how you need to be creative and curious to thrive in this industry.

    Evaluating Young Leaders (15:16)

    Steve presses Ron on how he evaluates young leaders in the security field. For the young manager, you must have the technical chops in addition to the personality.

    Managers need leadership and communication skills to inspire their teams. And, of course, practice makes perfect.

    Calm Communication (21:50)

    Ron and Steve discuss why leaders should practice calm communication. Leaders must put their teams at ease when there is chaos.

    New CISO (28:00)

    To Ron, being a new CISO means also being a business leader. Bridging the gap between the worlds is becoming more and more necessary as the world progresses.

    Links:

    Linkedin

    21 March 2024, 3:00 pm
  • 35 minutes 13 seconds
    Public-Private Partnership: How to Punish Bad Actors, Not Organizations

    In this episode of The New CISO, host Steve is joined by guest Ron Banks, CISO at Toyota Financial Services.

    In part one of his two-part interview, Ron shares how he transitioned from a fighter pilot to a cybersecurity leader. He also digs into what is required for a joint government, private industry, cyber offensive response. Listen to the episode to learn more about Ron’s years as a combat veteran, how the government can improve security strategies, and the necessity of political will.

    Listen to Steve and Ron discuss the importance of public-private partnerships and the challenges of posing consequences on adversaries:

    Meet Ron (1:35)

    Steve introduces guest Ron Banks, a CISO, author, veteran, and academic. Ron details his duties as a fighter pilot and how he transitioned to education and then cyber security.

    What He Misses Most (5:17)

    Ron shares that what he misses most about his fighter pilot days is the rush from flying. However, he found the transition into cyber security simple because he gets to evaluate offensive and defensive security strategies reminiscent of his time serving.

    Possible Friction (8:10)

    Steve presses Ron on whether there is friction between cyber teams, their capabilities, and the grounds they are trying to defend on the private side.

    Ron explains that the virtual defense of the United States contains over 200 government organizations, each controlling a different lane. The cyber camp mainly covers the DOD, which comes with problems. 

    On the Private Side (12:07)

    When discussing the lack of consequences for bad actors, Ron shares the great strides the FBI has made to improve their relationships with law enforcement in other countries. Despite these efforts, the behavior of cyber criminals has not changed enough, demonstrating that there is more our government can do.

    Things to Work On (17:54)

    Ron shares some advice for new security leaders working within the government. He suggests focusing on public/private partnerships because sharing information is critical.

    How Breach’s Occur (21:54)

    Ron discusses his tips for dealing with a breach and why they occur. There is a strategy where they can impose consequences on cyber criminals, which his team has accomplished by focusing on counter-terrorism.

    Ultimately, no more money needs to be invested, the relationships are built, and the technology is there, but there has to be the political will to defeat threat actors effectively.

    Advice to Lobby (29:01)

    Steve presses Ron on what it would take to lobby the government and get the necessary resources. Since the capability is there, Ron reaffirms that change is in the president’s control.

    Links:

    Linkedin

    29 February 2024, 3:00 pm
  • 51 minutes 46 seconds
    Why CISOs Need to be Champions of AI

    In this episode of The New CISO, host Steve is joined by guest Mani Masood, Head of Information Security and Applied AI at a prominent healthcare MSP.

    Also a professor and family man, Mani’s various life experiences shaped his impressive decades-long career. Today, he shares his insight on balancing education with experience and embracing AI as a security leader. Listen to the episode to learn more about Mani’s career and education journey, the importance of having real-world skills, and what inspired Mani to write a book.

    Listen to Steve and Mani discuss how to adapt to new technology advancements and if InfoSec professionals should champion AI:

    Meet Mani (1:35)

    Steve introduces guest Mani Masood, who has worked in the security industry for two decades. First, Mani started in IT before transitioning into Information Security. Now, AI has quickly become a significant component of his role.

    Mani shares a story when a college professor saw his nervousness before an exam and suggested he get a job. His professor assured him that getting real-world experience would be extremely valuable.

    Real World Expertise (6:49)

    Mani reflects on how getting a degree is not the be-all-end-all of getting a job. Often, employers want to know what you’re capable of, which comes from having tangible skills applicable to your field.

    He also explains to Steve why it took him six years to finish his education instead of four: because he was gaining real-world experience.

    Times Have Changed  (18:18)

    Steve asks Mani about his perspective on the famous quote, “For those who can’t do, teach.” As technology has changed, Mani shares that nowadays, what you can do is more important than doing things right or following the status quo. 

    The Time For AI (24:28)

    Like the tech boom, the AI era allows professionals to adjust to new advancements. Mani reveals that they have been trying to use artificial intelligence to solve InfoSec problems for some time, and this will become increasingly more possible as the tech matures. 

    Defending The Tech (28:49)

    Mani discusses why security leaders should support AI and champion the technology within their organizations. Since InfoSec professionals have been working with AI for years, they should inspire others to believe there is a way to interact safely with this tech.

    Mani’s Recommendations (32:18)

    Steve presses Mani on his recommendations for security leaders when supporting artificial intelligence. Mani suggests that these leaders become comfortable with the tech themselves.

    Every InfoSec tool now has some AI faction, so security leaders should learn as much as possible about its benefits before championing it. Ultimately, CISOs must do their homework to ease their organization’s worries and create the necessary safeguards.

    Writing A Book (41:32)

    Mani shares why he is writing a book and what drives this project. He was first inspired to do so by a conversation with his wife. He initially sought to write a guide for his children, which led him to write a guide for other professionals.

    The New CISO (48:23)

    To Mani, being a new CISO means dealing with a new crossroads with technology. Whether you’ve been in the business for a long time or are new to the role, you must adjust quickly, pivot, and learn with your team.

    8 February 2024, 3:00 pm
  • 52 minutes 55 seconds
    A CISO’s Advice On Learning, Earning, and Dodging Burnout

    In this episode of The New CISO, Steve is joined by returning guest Dr. Adrian Mayers, VP and CISO at Premera Blue Cross.

    As a veteran CISO, Dr. Adrian reveals his stress management and career tips. He also shares his thoughts on AI and its effect on the current threat landscape. Tune in to this week’s episode to learn more about determining your next career move, giving yourself grace, and why we shouldn’t vilify artificial intelligence.

    Listen to Steve and Dr. Adrian discuss evolving technology and approaching the research part of the job:

    Welcome Back, Dr. Adrian (1:32)

    Dr. Adrian reintroduces himself and his current CISO role to the audience. Steve also reveals why Dr. Adrian is a pleasure to have as a guest and his appreciation for the spark he brings to the conversation.

    Cutting CISOs Slack (5:40)

    Dr. Adrian unpacks why CISOs deserve grace as the role evolves and the stresses change. Detecting threat actors is a lot of responsibility, which creates tremendous pressure and leads to burnout.

    You can do better in your role long-term by understanding your limits and providing accurate expectations for the role.

    Working Together (12:33)

    Nowadays, taking criminal entities down requires foreign governments and the FBI to work together. Dr. Adrian shares his thoughts on this dynamic and how it takes a village to cover the defensive and offensive bases needed in the digital space.

    The Right Research (19:28)

    Steve presses Dr. Adrian on how he conducts research related to the job. Dr. Adrian has taken MIT classes and uses many online resources to obtain information. 

    There are many sources to pull from, but you must use common sense to determine your gaps on various security topics, including AI. 

    The Benefits of AI (25:02)

    Dr. Adrian discusses the benefits of artificial intelligence and how it is a technology that will open up the possibilities of what cybersecurity professionals can do. Although people fear this new tech will replace jobs, it fits the natural order of human progress.

    What Comes Next? (28:10)

    Steve and Dr. Adrian contemplate the off-ramps of what can come after being a CISO. To move up, you must understand the industry's business side or have enough knowledge to transition into teaching. 

    Sponsorship is another aspect that CISOs can gain to determine their next career move. Ultimately, Dr. Adrian would like to redefine the work environment to support CISOs on their professional journey.

    Keeping Your Eyes Open (36:56)

    Steve asks Dr. Adrian how he knows when a CISO should seek new opportunities. How does he manage that internally?

    Dr. Adrian believes people should be self-aware enough to understand if they want to move on based on interest or if they want a new professional environment. It is an individual decision.

    Do CISOs Need Sports Agents? (45:46)

    Steve presses Dr. Adrian on his quote about how CISOs need sports agents. Dr. Adrian means by that quote that security professionals, like many others, need management to guide them and help them find new opportunities.

    Links mentioned:

    LinkedIn


    18 January 2024, 3:15 pm
  • 30 minutes 29 seconds
    How to Respond When You Don’t Get the Job

    In this episode of The New CISO, guest Chris Fredrick, Deputy CISO at Baxter International, returns for the final part of his interview series with host Steve.

    In parts one and two, Chris shared his background and the lessons he’s learned during a breach. Today, Chris joins host Steve to discuss maintaining a productive outlook while looking for a new position. Listen to the episode to learn more about the lessons you can learn at every role, the importance of perception, and job-hunting challenges.

    Listen to Steve and Chris discuss the best time to leave a position post-breach and how to stay positive in the face of rejection:

    A New Job (1:40)

    After working on the SOC with Steve, Chris felt ready for a new challenge. He then saw a role that scared him, making him believe that that was the right position. This decision set him down his CISO path.

    However, this new position was temporary because when he threw his hat in the ring for the permanent role, it didn’t work out. Ultimately, this rejection caused Chris to reflect on his career journey.

    Doing Things Differently (6:03)

    Steve asks Chris if he would have done things differently in his interview, knowing what he knows now. Chris would make the same decisions, especially since his time there had many challenges. 

    Even though that role didn’t pan out, Chris learned a lot during this time. He built confidence in his presentation skills and had the opportunity to meet more established CISOs. By networking with other CISOs, Chris realized he truly belonged in the security world.

    The Value of Stoicism (10:05)

    Chris advises on how to handle job rejection. He refers to Stoicism, which states we cannot control the outcome but can control our perception.

    When bad things happen, we can perceive it as a positive that will set us on the right path.

    Looking For Work (15:35)

    Despite Chris’ impressive career history, it took him months to find his next role. After evaluating his many interviews, Chris recommends that security recruiters learn more about the field to better choose candidates. 

    Chris and Steve then discuss the other lessons Chris learned during the job-hunting process, including what questions interviewers should or shouldn’t ask. Referring to Stoicism again, Chris also recommends structuring a routine around job hunting, including doing a positive hobby you enjoy.

    The New CISO (28:32)

    To Chris, being a new CISO means understanding that we are tasked with the impossible. Therefore, it’s essential to build an environment where people never feel like they are being asked to do the impossible for the ungrateful.

    Links:

    Linkedin

    28 December 2023, 3:00 pm
  • 36 minutes 22 seconds
    Great Leaders Make Leaders — Especially During a Breach

    In this episode of The New CISO, guest Chris Fredrick, Deputy CISO at Baxter International, returns for the second part of his interview series with host Steve.

    In part one, Chris shared his background and the beginning of his professional journey. Today, Chris joins host Steve to discuss a pivotal moment in their careers: a significant breach. Listen to the episode to learn more about how Chris transitioned into a managerial role and stepped up during a crisis.

    Listen to Steve and Chris discuss who managers really work for and the mark of a great leader:

    Welcome Back, Chris (1:52)

    Steve and Chris discuss where they left off in the last episode when they left their security team for a new opportunity.

    Focusing on insider threats, Chris shares his daily work for this specific role. During this time, Chris focused less on operations and built a program instead. He also researched what would be in an insider program.

    Vulnerability Management (4:10)

    Chris reflects on the lessons he learned while doing vulnerability management that made him the leader he is today. Chris believes this time taught him how to tell a good story and have clear metrics to back himself up.

    Network Security (9:28)

    After working in vulnerability management, Chris moved into network security with Steve and created a Soc. Chris initially came in as an individual contributor until he became a team lead before eventually becoming the manager.

    When he was a manager, Chris realized his role now was to worry about his team and less about himself. It was a profound moment for Chris when he discovered this truth.

    The Breach Itself (15:14)

    Chris shares what lessons he learned from a significant security breach. Chris and his team noticed for a while that there were warning signs of the breach but were initially ignored.

    However, when the event happened, they could take what they knew and move forward. Because Chris had working partnerships with other teams, he was able to get the help they needed, showcasing the importance of building your relationships before a crisis.

    Client Management (20:48)

    Steve presses Chris on what he remembers regarding the client management side of this time. Chris recalls dealing with many calls from clients who were understandably concerned. 

    Many of these calls became heated, but one client assured Chris he understood what he was going through. As a result, Chris tries to be empathetic with others since they could be having a bad day, which could affect their behavior.

    Pride In Their Team (28:25)

    Steve reflects on how working with this incredible team was one of the best memories of his career. He has immense pride in this group, which Chris shares.

    Chris loved building something from nothing and seeing the great things their colleagues have done since. Forming a great team requires a healthy culture that brings people together.

    Stepping Up (31:38)

    After Steve left, Chris had to step up into a higher leadership role. This change became a pivotal moment in Chris’s career, coinciding with the birth of his first child.

    Links:

    Linkedin


    7 December 2023, 3:00 pm
  • 28 minutes 18 seconds
    How One Job Taught Five Important Leadership Lessons

    In this episode of The New CISO, Steve is kicking off the first part of a three-part series with guest Chris Fredrick, Deputy CISO at Baxter International.

    Chris began his career as a technician and met Steve on a small security team managing a large network. Now, Chris joins today to share key lessons from his early career and set the stage for the next upcoming episodes. Listen to the episode to learn more about Steve and Chris’ time working together, the process of changing companies, and learning to be a better leader.

    Listen to Steve and Chris discuss how to deliver the news you’re leaving a company and how managers should accept said news:

    Meet Chris (1:46)

    Chris has worked in IT security for over twenty years and knew since college that this area of the industry was his passion. Since starting a leadership role, he has found his new calling: becoming the best leader he can be.

    Infosec Memory Lane (5:04)

    Chris shares the memories of his time working with Steve on their small infosec security team. Chris remembers feeling overwhelmed initially but learned to handle the scope of his many responsibilities. 

    Steve and Chris reminisce about the positives of this experience and the challenges. The best part was the camaraderie they felt as a team.

    Lessons Learned (9:43)

    Steve presses Chris on the lessons he learned during their time on the infosec team. This experience taught Chris the importance of curiosity and building credibility.

    Another valuable lesson was learning to have respectful conversations when colleagues disagree.

    Changing Companies (18:23)

    While working together, Steve and Chris had the opportunity to change companies after their CISO left. 

    Chris walks through what occurred and the communication lessons it taught him. He wishes he had done some things differently since multiple people leaving put his manager in a tough spot, but he also learned valuable leadership skills.

    Links:

    Linkedin

    16 November 2023, 3:00 pm
  • 45 minutes 57 seconds
    Why CISOs Should Solve Business Problems, Not Technology Problems

    In this episode of The New CISO, Steve is joined by guest Scott Moser, CISO at the Sabre Corporation.

    After twenty-five years, Scott retired from the Air Force to try his hand at the private sector. Now, Scott is transforming the CISO role from technical expert to business executive. Listen to the episode to learn more about Scott’s professional journey, being a customer-focused security professional, and what he learned from the Sabre interview process.

    Listen to Steve and Scott discuss contributing to the success of your organization and the importance of transparency:

    Meet Scott (1:44)

    Scott explains that Sabre is a software often used by hotels and airlines since the sixties. As a result, data protection is of the utmost importance to Scott in his CISO role.

    Scott then explores his career journey, where he started in the Air Force and eventually retired as a Colonel. During this time, he did cybersecurity-related work, which led him to the career he has today.

    Broad Experience (9:33)

    Scott shares how he had the opportunity to lead and mentor many people during his time in the Air Force, including police officers, firefighters, and more. 

    He believes this time gave him the broad experience to communicate with business leaders. Now, he also meets with his customers, where he can easily explain the value that Sabre software can provide them, showing the value of a customer-focused CISO.

    The Importance of Trust (16:05)

    As CISOs, it’s essential to represent your company to customers and business leaders alike successfully. To do that, Scott recommends building trust, which requires significant transparency.

    A culture of trust will help your team through challenging times, so you should prioritize this when times are good.

    Effective Prep (24:40)

    Scott mentors his team by giving effective feedback and assessing his employee’s strengths. He works with his team to perfect their skill sets, including public speaking since that is a crucial part of business leadership.

    As long as people are doing the right thing, they shouldn’t be afraid to make mistakes, learn, and grow because it strengthens the company in the long run. Ultimately, we must transform ourselves to be what our organization needs.

    Scott’s Presentation (28:55)

    Steve asks Scott about his popular CISO leadership presentation. Scott reveals that this presentation is a passion project of his because he wants to be more than just a technical expert but a business leader.

    Scott had to evaluate his strengths and weaknesses to become the CISO he wanted to be, which informed his presentation.

    An Aha Moment (33:44)

    For Scott, his interview process at Sabre informed his perspective on becoming a business leader. When board members interviewed him, he understood what they wanted from their CISO.

    Board members want security professionals who think about improving the business, not just the technical side of the job.

    One Last Thing (41:46)

    Steve presses Scott on the last piece of advice he wishes to share. Scott tells the audience always to take advantage of a good crisis because it is the smartest time to get your organization to make a necessary change.

    The New CISO (44:42)

    To Scott, being a new CISO means being a business executive leader focused on the customer and financial success of the company.

    Links:

    Linkedin

    2 November 2023, 3:00 pm
  • 52 minutes 14 seconds
    The CISO Triforce: Preparing Your Post-Breach Go Bag

    In this episode of The New CISO, Steve is joined by guest Mike Melo, CISO and VP of IT Shared Services with LifeLabs.

    After switching his studies from human viruses to computer viruses, Mike dedicated his career to technology and the people who use it. Today, he shares his methodologies for post-breach cyber-security transformations and leading remote teams. Listen to the episode to learn more about Mike’s career journey, the importance of the customer mindset, and the three tenets of his Zelda-inspired CISO Triforce.

    Listen to Steve and Mike discuss how to build human connections in a remote environment:

    Meet Mike (1:40)

    Mike has worked at LifeLabs for over five years and balances two positions.

    Although Mike faces many challenges, he has created synergy between the two teams.

    Getting His Start (4:02)

    When Mike was a teenager, he originally wanted to be a musician. Instead, he went into computer studies and studied human viruses. At the end of the day, he realized he didn’t want to be in a lab and instead wanted to explore his love for cybersecurity.

    The Customer Mindset (7:02)

    Mike recommends new security professionals go and see how businesses work. Learning the customer mindset early in your career will have great benefits later because you will understand what users need.

    Ultimately, security professionals must better interact with their customers and understand how humans behave daily. You must find ways to show up to the business and show you are here, especially in remote work environments. 

    Socializing And Remote Work (16:42)

    Mike feels we’ve lost social currency with remote work because people are social beings. 

    However, there are pros and cons to being in remote environments. As a leader, Mike developed a team charter to ensure better communication and created opportunities for positive socialization.

    Going Back In Time (27:28)

    Steve presses Mike on his time in university when he also worked as a security analyst. A double major as well, Mike had to balance a lot while he learned.

    However, Mike wouldn’t change anything because it allowed him to push his capabilities in the classroom and set him apart from his peers.

    Modern Learning (31:08)

    As a mentor, Mike recommends new professionals talk to many people. When you put yourself out there, you’ll find that people are receptive to teaching you about their experiences.

    Being Successful During a Breach (35:02)

    Steve asks Mike about his presentation on “Being Successful During a Breach.” From that presentation, Mike discusses his CISO Triforce, which he based on Zelda.

    You must have a wish list, an effective execution strategy, and assurance with your stakeholders. When you have those three pieces, you will be prepared to get through a breach.


    The Coaching Experience (44:46)

    Mike has found that mentoring has always come easy to him. He has always been passionate about it since he tutored other students in his youth and has found helping others incredibly fulfilling.

    The New CISO (49:43)

    To Mike, being a CISO means being agile and having a customer mindset. It’s essential to improve yourself constantly as a security professional and leader.


    Quote: “Just because you get a bucket of money doesn't mean that solves your problems. And one of the biggest challenges of the post-breach world is the actual transformation. You got this, okay, you get this money, you have this wishlist. Cool, now you have to find, hire onboard, ramp up, transition, ramp down, and then sustain, right? Those are such complicated stages in the whole process, and you have to start giving some of that thought.”


    Links mentioned:


    LinkedIn


    19 October 2023, 3:00 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.