­
CISO's First 30 Days Cheatsheet With Mathew Ireland, CISO, NTT Research & Bikash Barai, Cofounder CISO Platform & FireCompass - All Articles - CISO Platform
CISO's First 30 Days Cheatsheet With Mathew Ireland, CISO, NTT Research & Bikash Barai, Cofounder CISO Platform & FireCompass

 

Navigating the First 30 Days as a CISO: A Comprehensive Guide for US Cybersecurity Leaders

Are you a newly appointed Chief Information Security Officer (CISO) in the United States? The first 30 days are critical for setting the tone of your leadership and aligning security initiatives with your organization's business goals. This guide provides a structured approach to ensure your success, incorporating insights from Matthew Ireland, CISO at NTT Research, and Bikash Barai, co-founder of CISOPlatform and FireCompass. Discover how to make a powerful impact in your new role as a cyber security manager or CISO within your first month!


Why This Guide Matters for CISOs

The cybersecurity landscape in the USA is rapidly evolving, with increased regulatory scrutiny and sophisticated cyber threats. A strong start as a CISO requires a clear strategy tailored to your organization's specific context. This guide, informed by industry leaders, offers actionable advice for cybersecurity leadership in the US market.

 

CISO's First 30 Days Cheatsheet: Taken from the fireside chat with the CISO at NTT Research, USA

Week 1: Orientation and Assessment (Days 1-7)

  1. Meet with Key Stakeholders
    • Schedule meetings with the CEO, CIO, and other senior executives.
    • Discuss business goals and how cyber security supports them.
    • Matthew Ireland’s Tip: Use LinkedIn to research stakeholders and understand their priorities within the US business environment.
  2. Review Company Policies and Goals
    • Study existing security policies and compliance requirements relevant to US regulations (e.g., CCPA, HIPAA, NIST).
    • Align security objectives with business strategy, considering the US legal landscape.
  3. Assess Current Security Posture
    • Evaluate existing cyber security tools and technologies.
    • Identify gaps and areas for improvement, considering US-specific threats.
  4. Engage with the Security Team
    • Meet with team members to understand roles and responsibilities.
    • Discuss ongoing projects and challenges in the context of the US cyber security workforce.

Week 2: Building a Baseline (Days 8-14)

  1. Conduct a Security Assessment
    • Perform a comprehensive vulnerability scan.
    • Conduct a risk assessment to understand potential threats specific to the US cyber threat landscape.
  2. Create a Risk Register
    • Document identified risks and their potential impact.
    • Prioritize risks based on likelihood and severity, focusing on US regulatory compliance.
  3. Evaluate Compliance Requirements
    • Review regulatory and industry standards (e.g., GDPR, HIPAA, NIST, CCPA).
    • Ensure compliance with relevant US laws and regulations.
  4. Review Incident Response Plan
    • Assess the current incident response plan.
    • Update the plan if necessary, considering US breach notification laws.

Week 3: Focusing on Early Wins (Days 15-21)

  1. Identify Quick Wins
    • Find opportunities for immediate security improvements.
    • Implement changes that demonstrate value quickly, such as enhancing data protection or improving endpoint security.
  2. Build a Cybersecurity Culture
    • Engage employees in security awareness training tailored to US-specific phishing tactics.
    • Promote a culture of security across the organization.
  3. Engage with Third-Party Vendors
    • Review contracts with security vendors, ensuring compliance with US data privacy laws.
    • Ensure vendors meet security standards.
  4. Develop a Communication Plan
    • Create a plan for regular security updates to stakeholders.
    • Ensure transparency about security initiatives, addressing concerns about US cyber security risks.

Week 4: Strategic Planning and Action (Days 22-30)

  1. Develop a 60-Day Action Plan
    • Outline specific security initiatives and goals.
    • Set measurable objectives for each initiative, aligning with US industry benchmarks.
  2. Set Measurable Security Goals
    • Define key performance indicators (KPIs) for security metrics.
    • Track progress against these KPIs, considering US-based cyber security standards.
  3. Communicate the Vision
    • Present the security strategy to stakeholders.
    • Ensure everyone understands the role of cyber security in achieving business objectives within the US market.
  4. Begin Implementing Strategic Initiatives
    • Start executing the 60-day plan.
    • Monitor progress and adjust as needed.

 

Why A New CISO Should Use Tools Like FireCompass Automated Pen Test & Attack Surface Management?

As a new CISO, understanding your organization's entire attack surface is crucial. Tools like FireCompass offer a comprehensive view of your security posture by continuously scanning for vulnerabilities and identifying potential entry points that attackers might exploit. Here’s why using such tools is essential:

  • Rapid Onboarding and Attack Surface Management Assessment (in minutes): Quickly deploy FireCompass to assess your organization's security posture and identify vulnerabilities. FireCompass helps you map your entire attack surface, including unknown or unmanaged assets, which are often overlooked but can be critical vulnerabilities.
  • Prioritized Risk Management: Receive risk scores and actionable recommendations to prioritize mitigation efforts.
  • Validation of Existing Security Tools: It’s not enough to have security tools in place; you need to ensure they are working effectively. FireCompass can simulate attacks to test whether your existing security tools can detect and respond to real-world threats.

  • Proactive Risk Management: By identifying vulnerabilities before they are exploited, you can proactively mitigate risks and reduce the likelihood of a successful attack.

  • Strategic Decision Making: With detailed insights into your security posture, you can make informed decisions about where to allocate resources and prioritize security initiatives.

  • See the tool for yourself; learn more at www.firecompass.com

 

Mind Maps for US-Based CISOs

Mind Map 1: Stakeholder Engagement

        Stakeholder Engagement
              /                 |                \
        Executives  IT Team  Legal/Compliance
            /                   |                    \
      Align Goals  Assess Tools  Review Contracts
      Build Trust  Identify Gaps  Ensure Compliance
    

Mind Map 2: Risk Prioritization

        Risk Prioritization
              /                  |      \
       High Risk   Medium Risk  Low Risk
          /                       |            \
     Immediate Action  Mitigation Plan  Monitor
     (e.g., Patching)  (e.g., Training)  (e.g., Logs)
    

Mind Map 3: Security Strategy Alignment

        Security Strategy Inclusions
              /                     |                  \
        Business Goals  Compliance  Innovation
            /                             |                             \
      Protect Revenue  Meet Regulations  Enable R&D
      (e.g., Data Security)  (GDPR/HIPAA)  (Secure DevOps)
    

Actionable Templates Tailored for the US

1. Risk Register Template

Risk ID Description Likelihood Impact Owner Mitigation Plan US Regulation
R-001 Unpatched Servers High Critical IT Lead Patch within 72 hours NIST, HIPAA

2. Stakeholder Meeting Agenda

  • Objective: Align security with business goals.
  • Questions to Ask:
    • Matthew Ireland’s Tip: "What keeps you awake at night regarding security?"
    • Bikash Barai’s Tip: "How can security enable innovation in your department?"
    • Additional Question for US Leaders: "How do we ensure compliance with evolving US privacy laws?"

3. Incident Response Checklist

  • [ ] Activate IR team
  • [ ] Notify executives (per NTT’s escalation matrix)
  • [ ] Preserve evidence
  • [ ] Comply with US breach notification laws (e.g., state laws)

 

Tools & Resources for US Cybersecurity Managers

1. Research Tools (Matthew Ireland’s Recommendation)

  • LinkedIn: Study stakeholders’ profiles to understand priorities in the US business context.
  • Company Website: Review public-facing goals and culture.
  • Internal Wikis: Dive into internal processes and past incidents.
  • US Government Resources: Use NIST, CISA, and FBI resources for threat intelligence.

2. Quick-Win Ideas (From Bikash Barai)

  • Phishing Simulation: Run a mock phishing campaign to gauge employee awareness, focusing on US-specific scams.
  • Vendor Risk Review: Audit third-party vendor contracts for compliance gaps with US data privacy laws.

Key Takeaways from the Fireside Chat

  1. Culture First:
    • Matthew Ireland: "Spend 70% of your first month understanding the business culture. Security can’t succeed in a vacuum."
    • Example: At NTT, Ireland prioritized aligning security with R&D innovation goals, considering the US market dynamics.
  2. Leverage Communities:
    • Bikash Barai: "Join CISOPlatform to learn from peers. Crowdsource solutions for common challenges."
    • Networking: Attend US-based cybersecurity conferences and workshops.
  3. Build Early Credibility:
    • Matthew Ireland: "Fix one visible pain point in Week 3, like reducing phishing success rates by 30%."

 

30-Day Calendar Template: US Focus

Day Range Focus Area Key Deliverable Considerations
1-7 Orientation Stakeholder map, policy review US Compliance
8-14 Risk Baseline Risk register, compliance audit US Threats
15-21 Quick Wins Phishing results, vendor review US Training
22-30 Strategy 60-day plan, KPIs defined US Benchmarks

 

Critical Reading List for US CISOs

  1. NIST Cybersecurity Framework: Align controls with business outcomes.
  2. ISO 27001: Review for compliance gaps.
  3. CISOPlatform Guides: Community-driven playbooks for new CISOs 
  4. CCPA/CPRA Regulations: Understand California's privacy laws.

 

Networking Resources in the USA

  • Private CISOPlatform Groups: Join industry-specific channels. Request to join at at www.cisoplatform.com
  • LinkedIn Groups: "Global CISO Forum," "Cybersecurity Leaders."

Pro Tip

Matthew Ireland’s advice: "Adapt frameworks like NIST to your business context. Don’t enforce a one-size-fits-all model, tailoring it to the specific needs of your US-based organization."

By following this structured guide, leveraging mind maps, and utilizing actionable templates tailored for the US context, you'll be well-equipped to navigate your first 30 days as a CISO effectively. Remember to prioritize stakeholder engagement, build a strong security culture, and align your strategy with business objectives. Good luck!

Here is the recorded chat: https://www.cisoplatform.com/profiles/blogs/fireside-chat-first-90-days-for-a-ciso-with-mathew-ireland-bikash

E-mail me when people leave their comments –

Matthew Ireland
Matthew Ireland is the CISO at NTT Research, where he focuses on aligning security with business innovation. With extensive experience in cybersecurity leadership, Ireland emphasizes the importance of understanding organizational culture and adapting security strategies to meet evolving business needs. His insights have been shared in various forums, including a recent fireside chat on strategic security management.

Bikash Barai
Bikash Barai is the co-founder of CISOPlatform and FireCompass, platforms dedicated to empowering cybersecurity leaders with actionable insights and community-driven solutions. As a seasoned cybersecurity expert, Barai advocates for leveraging peer networks and innovative tools to enhance security postures. His work supports CISOs in navigating complex security challenges and staying ahead of emerging threats.

You need to be a member of CISO Platform to add comments!

Join CISO Platform

CISO Platform

A global community of 5K+ Senior IT Security executives and 40K+ subscribers with the vision of meaningful collaboration, knowledge, and intelligence sharing to fight the growing cyber security threats.

Join CISO Community Share Your Knowledge (Post A Blog)
 

 

 

City Round Table Meetup - Mumbai, Bangalore, Delhi, Chennai, Pune, Kolkata

  • Description:
    CISO Playbook Round Table Overview : 
    Our round tables are designed to bring together top CISOs and IT leaders in intimate, focused sessions. These closed-door discussions will provide a platform to explore key security challenges and solutions. These sessions aim to create a focused, closed-door environment where 08-10 CISOs will dive deeply into the practicalities of implementing specific technologies.
    • Technology Implementation: From…
  • Created by: Biswajit Banerjee
  • Tags: ciso, playbook, round table

CISO Cocktail Reception At RSAConference, San Francisco 2025 !

  • Description:

    We are thrilled to invite you to the CISO Cocktail Reception At RSA Conference San Francisco 2025 !

    The yacht party is hosted by EC-Council, with CISO Platform and FireCompass serving as community partners.

    Event Details : 

    • Date: Tuesday, April 29th, 2025
    • Location: Docking from SF/China Basin
    • Time: Boarding at 5:45 PM | Cruise: 6:00 - 9:00 PM

    Agenda : 

    • Premium…
  • Created by: Biswajit Banerjee
  • Tags: ciso, usa, san francisco, rsaconference 2025

Round Table Dubai 2025 | GISEC

  • Description:
    CISO Playbook Round Table Overview : 

    Our round tables are designed to bring together top CISOs and IT leaders in intimate, focused sessions. These closed-door discussions will provide a platform to explore key security challenges and solutions. These sessions aim to create a focused, closed-door environment where 08-10 CISOs will dive deeply into the practicalities of implementing specific technologies.
    • Technology…
  • Created by: Biswajit Banerjee