Reader small image

You're reading from  A CISO Guide to Cyber Resilience

Product typeBook
Published inApr 2024
PublisherPackt
ISBN-139781835466926
Edition1st Edition
Right arrow
Author (1)
Debra Baker
Debra Baker
author image
Debra Baker

Debra Baker has 30 years of experience in Information Security. As CEO of TrustedCISO, Debra provides strategic cybersecurity CISO Advisory Services. She has an AI first startup aiming to power through the pain of Third Party Vendor Assessment and Compliance. Previously, Debra was CISO at RedSeal where she led the security program successfully getting SOC2 Type 2. Previously, she served as Regulatory Compliance Manager at Cisco. While at Cisco she founded the cryptographic knowledge base, CryptoDoneRight in collaboration with Johns Hopkins University. Debra was named one of the top 100 Women in Cybersecurity, "Women Know Cyber: 100 Fascinating Females Fighting Cybercrime."
Read more about Debra Baker

Right arrow

What this book covers

Chapter 1, The Attack on BigCo, explains a ransomware attack on a fictional company, what worked to limit the damage, and how they recovered. It explains what ransomware is, how it can bring down a network, and how to recover.

Chapter 2, Identity and Access Management, explains that 99.99% of account attacks can be prevented by using two-factor authentication (2FA). It also includes a discussion on methods to use for 2FA and password managers, as well as how NIST 160-3 can be successfully utilized.

Chapter 3, Security Policies, explains that security policies are foundational to guide your organization’s security program. It covers how your security policies meet laws and regulations, and the importance of due diligence.

Chapter 4, Security and Risk Management, explains that security and risk management is the process of balancing cyber risks, the controls to thwart attacks, and the budget. Business is about making money. Security and risk management is the process of choosing the controls that work for your company’s budget. Your company can’t be 100% secure, nor can there be 0% risk. Security is a balance of what is most important, what can wait, and what risks are acceptable to your business.

Chapter 5, Secure Your Endpoints, talks about securing your endpoints. At a very basic level, you need an antivirus. Endpoint security has evolved. For getting the basics down, we’ll talk about antivirus and anti-malware. In addition, we will discuss testing your home firewall to ensure it is configured properly.

Chapter 6, Data Safeguarding, explains that good backups are critical. More importantly, ensuring offline backups is paramount to secure your company’s data. We will be discussing the importance of testing backups, leveraging the cloud, and business continuity.

Chapter 7, Security Awareness Culture, explains the importance of developing a security awareness culture. No matter what tools and security controls you have deployed, you still need security awareness training for everyone in your company.

Chapter 8, Vulnerability Management, explains the importance of vulnerability scanning and patching security vulnerabilities. If you stay up to date with the latest threats, you will understand that it’s not easy to keep up with patching all those thousands of vulnerabilities. We’ll be discussing practical strategies to prioritize vulnerability patching, as well as ensuring your source code is secure.

Chapter 9, Asset Inventory, explains the importance of creating an asset inventory. To know what to protect, you have to understand what assets you have, whether they are software, hardware, or ephemeral. An asset inventory is foundational in a cyber-resilient organization. We’ll also discuss mobile device management and knowing your network.

Chapter 10, Data Protection, explains the importance of encrypting your company’s data, whether in transit or at rest. The reason is that if an attacker can gain access to your network or even steal an employee’s laptop, if the data is encrypted, then the data is protected. The most amazing part is that there is no breach if the data stolen is encrypted.

Chapter 11, Taking Your Endpoint Security to the Next Level, explains the importance of moving past the basics and into more advanced safeguards. The latest antivirus is called Endpoint Detection and Response (EDR). It takes the traditional antivirus to the next level. Some even include 24/7 helpdesk support, also known as Managed Detection Response (MDR). We’ll also demystify Extended Detection Response (XDR), Cloud Security Posture Management (CSPM), and the Cloud Native Application Protection Program (CNAPP).

Chapter 12, Secure Configuration Baseline, explains the importance of creating a security baseline. Essentially, this is a configuration that is applied across devices, hosts, and the cloud. For the commercial space, the Center for Internet Security (CIS) is typically used, whereas for the federal government, it’s STIGS.

Chapter 13, Classify Your Data and Assets, explains the importance of classifying your data and assets. A fully developed, mature, advanced information security program has an asset inventory and has classified those specific assets with sensitive data as critical.

Chapter 14, Cyber Resilience in the Age of Artificial Intelligence (AI), explains the importance of cyber resilience in the age of AI. With the rush to use and deploy AI, there are new cybersecurity concerns such as data leakage, use of AI by hackers, and bias in AI. This chapter will discuss responsible AI and measures to take to ensure your company deploys AI in a safe manner.

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
A CISO Guide to Cyber Resilience
Published in: Apr 2024Publisher: PacktISBN-13: 9781835466926

Author (1)

author image
Debra Baker

Debra Baker has 30 years of experience in Information Security. As CEO of TrustedCISO, Debra provides strategic cybersecurity CISO Advisory Services. She has an AI first startup aiming to power through the pain of Third Party Vendor Assessment and Compliance. Previously, Debra was CISO at RedSeal where she led the security program successfully getting SOC2 Type 2. Previously, she served as Regulatory Compliance Manager at Cisco. While at Cisco she founded the cryptographic knowledge base, CryptoDoneRight in collaboration with Johns Hopkins University. Debra was named one of the top 100 Women in Cybersecurity, "Women Know Cyber: 100 Fascinating Females Fighting Cybercrime."
Read more about Debra Baker