First%20Month%20as%20a%20CISO%20Building%20Relationships%2c%20Strategy%20Alignment%2c%20and%20Employee%20Integration.png?profile=RESIZE_710x

 

 

 

In this insightful discussion, a new Chief Information Security Officer (CISO) shares their top priorities for the first month on the job. Emphasizing the importance of building relationships, understanding the business strategy, and assessing the alignment of the current security strategy, the conversation provides valuable insights for cybersecurity professionals stepping into leadership roles

 

.

 

 

Here is the verbatim discussion:

Thoughts what what are your top kind of priorities as i see so during the first one month yeah so definitely continue to build relationships continue to understand the business strategy but now that you're getting into the week four week five um you should start to understand current alignment of the current security strategy and start to propose and socialize opportunities for improving uh the security strategy it's it varies from place to place why are you then why are you in week five where'd the last guy go and is the last person uh that was in the role uh successful uh were they you know uh was there was their security strategy supporting the business and by by week four week five you should start to know um some of the some of that information uh it it's very important to make sure and validate or to create a complete and accurate inventory not not just of security assets uh all the security folks will tell you can't protect what you don't know you don't have uh but from a cso it's more about strategy and so not just a cmdb or a complete and accurate inventory of hardware but also services that you provide not i don't mean apache services  me out for lunch and gives me a break from the hr schedule i've worked for places where that was actually scheduled um but right after that where's where's the restroom and where where's your office and where how do you get around the building right just the the the creature comforts of your new home is important uh but much more important over that first several days is to start building relationships hopefully started to build relationships before day one uh in a  level organization you really should be starting way before day zero or day one for building those relationships start as i mentioned earlier start looking at what the public facing strategy of the business looks like but once on board as a cso you should start to find out who's the other executives that are driving the business structure the business strategy what does that structure look like and how do you establish relationships with those other peers of yours.

 

 

 

Highlights:

Building Relationships: The CISO stresses the significance of continuing to build relationships during the first month, highlighting the importance of establishing connections with key stakeholders within the organization. By fostering relationships early on, the CISO can lay the foundation for effective collaboration and support.

Understanding Business Strategy: Another priority during the initial month is gaining a deeper understanding of the organization's business strategy. By delving into the intricacies of the business model and goals, the CISO can align security initiatives with broader organizational objectives and priorities.

Assessing Security Strategy Alignment: As the first month progresses, the CISO emphasizes the need to assess the alignment of the current security strategy and identify opportunities for improvement. By understanding the successes and shortcomings of past security efforts, the CISO can propose and socialize strategies for enhancing cybersecurity posture.

 

As the discussion concludes, it leaves cybersecurity professionals with valuable insights into the key priorities for a new CISO during their first month on the job. By focusing on relationship-building, understanding business strategy, and evaluating security strategy alignment, the CISO can lay the groundwork for effective leadership and drive meaningful impact within the organization. This discussion serves as a valuable resource for cybersecurity leaders navigating the complexities of their roles and seeking to make a positive difference in safeguarding organizational assets and interests.

 

Speakers:
 

Bikash Barai is credited for several innovations in the domain of Network Security and Anti-Spam Technologies and has multiple patents in USPTO. Fortune recognized Bikash among India’s Top 40 Business Leaders under the age of 40 (Fortune 40-under-40).Bikash is also an active speaker and has spoken at various forums like TiE, RSA Conference USA, TEDx etc.

Earlier he founded iViZ an IDG Ventures-backed company that was later acquired by Cigital and now Synopsys. iViZ was the first company in the world to take Ethical Hacking (or Penetration Testing) to the cloud.

 

https://twitter.com/bikashbarai1

https://www.linkedin.com/in/bikashbarai/ 

Matthew Ireland serves as the Chief Information Security Officer (CISO) at NTT Research, where he leads cybersecurity initiatives to safeguard the organization's digital assets and infrastructure. With a wealth of experience in cybersecurity, Matthew brings expertise in aligning security practices with business objectives and fostering collaboration across diverse teams. As CISO, he is dedicated to implementing robust security measures and staying ahead of emerging cyber threats to protect NTT Research and its stakeholders. serves as the Chief Information Security Officer (CISO) at NTT Research, where he leads cybersecurity initiatives to safeguard the organization's digital assets and infrastructure.

With a wealth of experience in cybersecurity, Matthew brings expertise in aligning security practices with business objectives and fostering collaboration across diverse teams. As CISO, he is dedicated to implementing robust security measures and staying ahead of emerging cyber threats to protect NTT Research and its stakeholders.

https://www.linkedin.com/in/mdireland/

 

 

 

E-mail me when people leave their comments –

You need to be a member of CISO Platform to add comments!

Join CISO Platform