Choosing the Right vCISO Solution for Your Company

Companies today face increasingly complex cybersecurity challenges that call for expert guidance and comprehensive strategies. Navigating through the myriad of cyber threats without a dedicated security leader is a risk few businesses can afford. However, for startups and mid-sized businesses, where resources are often limited, appointing a full-time Chief Information Security Officer (CISO) might be infeasible. This is where a vCISO, or virtual/fractional CISO, becomes a game-changer.

A vCISO offers flexibility and cost-effectiveness, presenting a practical choice for organizations that require expert guidance but have budgetary constraints. With a vCISO, you get the benefits of a chief information security officer’s expertise without the overhead costs associated with a full-time executive. By offering hourly rates or project-based fees, vCISO services provide budget-friendly options tailored to your company’s specific needs.

Startups and medium-sized enterprises can particularly benefit from the rich, diversified experience a vCISO brings—insights forged from working with multiple companies across various industries. For businesses aiming to strengthen their existing security teams or to define security policies and risk assessments, a vCISO can provide valuable support. They can guide the development of effective security strategies tailored to an organization’s risk profile and operational scale.

For organizations in dynamic threat environments or heavily regulated industries where security requirements are stringent, a vCISO’s expertise can be of paramount importance. Moreover, a vCISO can become a valuable asset to your executive team by ensuring that security practices comply with the latest regulations and industry standards.

Overall, if you’re looking to enhance your cybersecurity posture and efforts without committing to a full-time executive, a vCISO could be the key to achieving your long-term strategic security goals.

Factors to Consider When Selecting a vCISO Provider

Identifying the right vCISO provider necessitates a thorough evaluation of several crucial factors:

  • Industry Experience: It’s vital to choose a vCISO with experience relevant to your sector. Familiarity with industry-specific challenges and compliance mandates ensures the vCISO will devise security solutions apt for your unique landscape.
  • Expertise and Track Record: Scrutinize the vCISO’s range of skills and their history with past clients. A well-rounded security expert with a proven record in risk management and security operations adds significant value.
  • Cost-Effectiveness: Consider the pricing model carefully. Whether it’s an hourly rate or project-based fee, the vCISO services should align with your financial constraints while delivering high-quality expertise.
  • Company Culture Fit: A vCISO should be able to integrate seamlessly with your organization, communicating across various departments effectively and influencing a robust security culture.
  • Peer Recommendations: Leverage your network to get insights into potential vCISOs. References from other business leaders and cybersecurity professionals can guide you to a provider that will offer the best balance of quality and cost.

Evaluating the Experience and Expertise of Potential vCISOs

The proficiency of a vCISO is underpinned by extensive experience and expertise in the cybersecurity domain. Potential vCISOs should have a wealth of knowledge in constructing and managing a cybersecurity program robust enough to shield against evolving threats. Here’s what to assess:

  • Program Development: Gauge whether the vCISO has experience in developing cybersecurity programs that are both strategic and practical in application.
  • Risk Management: It’s critical that a vCISO can identify, evaluate, and mitigate risks, ensuring your organization is prepared for potential security incidents.
  • Compliance Knowledge: A competent vCISO needs to be abreast of legal standards like GDPR, HIPAA, or PCI DSS, guaranteeing your business meets necessary regulatory demands.
  • Specialized Training and Resources: Look for certifications and training that verify their expertise, such as CISSP, CISM, or CCISO.
  • Being meticulous during the evaluation process will help you find a vCISO who not only possesses the right skills but can also translate complex security matters into strategic business decisions effectively.

Aligning Your Company’s Security Requirements with a vCISO’s Skill Set

The ultimate goal of hiring a vCISO is to address your company’s specific security needs through strategic, informed guidance. Here are the steps to ensure a vCISO’s skills align with your requirements:

  • Certifications and Business Acumen: Ensure the vCISO has relevant certifications coupled with a deep understanding of business strategies and objectives.
  • Availability and Communication: The vCISO should be accessible and possess the communication skills necessary to articulate complex security issues across all levels of the company.
  • Industry-specific Knowledge: Confirm the vCISO’s experiences dovetail with your sector’s demands, delivering cybersecurity advice that is both applicable and actionable.

Choosing the right vCISO involves careful consideration of these factors, ultimately finding someone who will be a formidable inner defense against potential security risks while also helping to grow and mature your company’s overall cybersecurity efforts.

To learn more about MicroSolved’s vCISO offerings, capabilities, and options, drop us a line (info@microsolved.com) or give us a call (614.351.1237). We look forward to speaking with you! 

 

 

* AI tools were used in the research and creation of this content.

Decoding the Digital Dilemma: Is a vCISO the Right Move for Your Business?

In today’s fast-paced digital environment, ensuring robust cybersecurity is crucial for every business. A virtual Chief Information Security Officer (vCISO) may be the strategic addition your company needs. Let’s delve into why a vCISO could be a vital component in strengthening your business’s cyber defenses.

  1. Responding to Increasing Cyber Threats: If your business is witnessing an increase in cyber attacks, both in frequency and complexity, it’s a clear sign that the strategic insight of a vCISO is needed. They bring the necessary expertise to enhance your cybersecurity measures.
  2. Filling the Cybersecurity Expertise Gap: For businesses lacking in-house cybersecurity skills, a vCISO acts as an expert ally. They provide essential knowledge and guidance to strengthen your cyber defenses.
  3. Meeting Compliance and Regulatory Demands: Adhering to industry compliance standards and regulations is critical. A vCISO ensures that your business not only meets these requirements but does so efficiently, avoiding potential legal and financial repercussions.
  4. Economical Cybersecurity Leadership and Flexible Budgeting: If hiring a full-time CISO is not financially viable, a vCISO is a cost-effective solution. They offer top-level cybersecurity leadership and support tailored to your budget. This scalable model means you get expert cybersecurity services without the financial burden of a permanent executive role.
  5. Foundational Cybersecurity Development: A vCISO is key in establishing a solid cybersecurity framework. They are adept at creating policies and strategies customized to your organization’s specific needs, ensuring a robust cybersecurity infrastructure.
  6. Enhancing IT Team Capabilities: A vCISO brings strategic direction to your IT team, providing leadership, training, and mentorship. This enhances their capabilities in managing cyber threats and aligns their efforts with broader business objectives.
  7. Expertise for Specialized Requirements: In scenarios like mergers and acquisitions, a vCISO with specialized experience is invaluable. They skillfully manage the integration of diverse cybersecurity processes, ensuring a unified and secure organizational framework.
  8. Expert Assistance in Cybersecurity Compliance: Our services extend to comprehensive cybersecurity compliance support. With expertise in various industry regulations, we ensure your business adheres to necessary standards, safeguarding against emerging threats and regulatory changes.
  9. MicroSolved vCISO Services – Customized for Your Business: MicroSolved’s vCISO services are designed for Small and Midsized Businesses (SMBs), providing expert cybersecurity guidance. Our team offers effective, cost-efficient solutions, eliminating the need for a full-time CISO.

Given the dynamic nature of cyber threats today, having a vCISO can be a strategic move for your business. To learn more about how MicroSolved’s vCISO services can enhance your cybersecurity posture, we invite you to contact us for a detailed consultation (info@microsolved.com) or by phone (614.351.1237).

 

* Just to let you know, we used AI tools to gather the information for this article.

 

Reducing The Cost of Security: The vCISO Edge

A Virtual CISO (Chief Information Security Officer) (“vCISO”) is an information security professional who provides guidance and expertise to organizations to help them secure their digital assets. They can help prioritize, plan, and manage security projects and controls to meet security goals. A Virtual CISO can provide valuable insights into current trends and threats, allowing organizations to avoid potential risks while proactively improving their data protection strategies.

Align Efforts with Regulation

A Virtual CISO can help organizations align their security projects and controls with frameworks like the Center for Internet Security (CIS) Controls and various regulatory requirements like the General Data Protection Regulation (GDPR) and Service Organization Control (SOC2 Type 2). This way, organizations can ensure their data security efforts align with industry best practices and compliance frameworks. By leveraging the knowledge of a vCISO, organizations can avoid costly mistakes that could be made by trying to manage their data security independently.

Align Efforts with Emerging Threats

A vCISO can use their expertise to help organizations stay ahead of emerging threats and tune their security controls accordingly. They can monitor the latest technology and cyber threats trends, and recommend specific controls or strategies to mitigate these risks. In addition, a vCISO can use their understanding of existing security frameworks to ensure that the organization meets its regulatory requirements and follows best practices. This ensures that the organization’s data remains secure while minimizing compliance risks. Furthermore, a vCISO’s experience will provide insight into potential weaknesses in the organization’s security posture, allowing them to prioritize projects and controls for maximum effectiveness.

Comparative Solutions

A Virtual CISO can use their experience and expertise to help organizations solve various security problems quickly and cost-effectively. They can leverage their engagement with other clients to identify the most effective solutions for the organization’s particular needs, often reducing the overall cost of building a security program or integrating new tools and workflows. Through their knowledge of existing security frameworks, regulatory requirements, and emerging threats, Virtual CISOs can develop an understanding of how different solutions fit into an organization’s security infrastructure and make informed decisions about which projects should be implemented first. This allows organizations to maximize their effectiveness in defending against threats while minimizing associated costs.

A Virtual CISO can be an invaluable resource for organizations seeking to secure digital assets while complying with industry and regulatory requirements. With a vCISO, organizations can leverage their expertise to prioritize security projects and controls, align efforts with frameworks like the Center for Internet Security (CIS) Controls and GDPR, and stay on top of emerging threats. To maximize your security posture and minimize associated costs, contact MicroSolved (info(at)microsolved.com) today about their vCISO solutions.

 

* Just to let you know, we used some AI tools to gather the information for this article, and we polished it up with Grammarly to make sure it reads just right!

Cybersecurity Unleashed: Mastering Digital Threats with a Virtual CISO (vCISO)

What is a Virtual CISO (vCISO)

A Virtual Chief Information Security Officer (vCISO) is an outsourced cybersecurity professional who provides strategic security leadership and guidance to organizations. This role is filled by an experienced individual who brings a deep understanding of cybersecurity best practices, compliance regulations, and risk management strategies. The vCISO works with the organization to develop and implement security policies, assess and mitigate security risks, and provide ongoing support and expertise to ensure the organization’s data and systems are adequately protected. This arrangement allows organizations to access high-level cybersecurity expertise without the cost of hiring a full-time CISO, making it a cost-effective and efficient solution for businesses of all sizes. The vCISO also offers flexibility, allowing organizations to scale their security needs as they grow and evolve. Overall, a vCISO provides the critical security leadership and expertise necessary to protect an organization’s digital assets and reputation in today’s complex threat landscape.

Benefits of Hiring a vCISO

Hiring a vCISO brings numerous benefits to a company’s cybersecurity strategy. They offer expertise in cybersecurity, bringing a deep understanding of best practices and the latest threats. Their flexibility allows them to adapt to the company’s specific needs, scaling their services as required. This makes them a cost-effective solution compared to hiring a full-time CISO.

vCISOs also bring increased focus on security, as their sole responsibility is to ensure the company’s protection from cyber threats. Additionally, their wide perspective gained from working with different businesses allows them to bring valuable insights and innovative solutions to the table. Overall, hiring a vCISO provides companies with the specialized cybersecurity expertise needed to navigate the complex and ever-changing threat landscape, while also being a cost-effective, flexible, and focused solution.

Potential Risks & Threats

As a technical manager, it’s important to understand and address potential risks and threats in order to maintain the security and integrity of our technology systems. By identifying and mitigating these potential issues, we can proactively protect our organization from potential harm and maintain the functionality of our systems.

In today’s rapidly evolving technological landscape, potential risks and threats are constantly emerging. These can include cybersecurity threats such as hacking, phishing, and malware attacks, as well as physical risks such as natural disasters and power outages. Additionally, risks related to data loss, system failures, and unauthorized access must also be taken into consideration. It’s imperative for technical managers to stay vigilant and implement strong security measures to protect against these potential risks and threats. Regular risk assessments, robust security protocols, and a strong incident response plan are essential components in maintaining the resilience and security of our technology systems.

Traditional Security Posture

Traditional security posture in financial institutions is facing significant challenges in protecting client data and finances. With the increasing sophistication of cyber threats, data security has become a critical concern. Financial institutions need to prioritize risk management and mitigation efforts to effectively address these challenges. This requires an individual to oversee these efforts and create a robust security strategy that can adapt to evolving threats..

Understanding Potential Threats and Risks

Businesses face potential threats and risks in terms of cybersecurity attacks, including the hidden risks of lacking internal accountability and the involvement of internal actors in data breaches. A vCISO, backed by a hands-on team, can help in identifying and mitigating potential threats before they become major incidents. The vCISO will assess vulnerabilities and potential risks in the organization’s IT infrastructure and data, including insider threats, phishing attacks, and inadequate security protocols. They will also introduce a risk management strategy to prevent cybersecurity incidents from occurring, such as implementing robust access controls, regular security audits, and employee training. By proactively addressing potential threats and risks, businesses can strengthen their cybersecurity defenses and protect sensitive information from unauthorized access or exploitation.

Limited Resources for Cybersecurity Programs

Small-to-medium-sized businesses (SMBs) often face challenges and limitations when it comes to implementing cybersecurity programs due to their limited resources. These limitations include budget constraints, lack of dedicated IT staff, and limited access to advanced security technologies. As a result, SMBs are often unable to invest in complex and comprehensive cybersecurity solutions.

It is crucial to understand the unique cybersecurity needs of SMBs and develop tailored cybersecurity plans to address these limitations. A one-size-fits-all approach is not suitable for SMBs, as their resources and capabilities are different from larger enterprises. A tailored cybersecurity plan for SMBs should focus on cost-effective solutions, employee training, and leveraging managed security services to augment their internal capabilities.

Understanding the challenges and limitations faced by SMBs in implementing cybersecurity programs is essential for developing effective and realistic security strategies that meet their specific needs and limitations. By addressing these unique challenges, SMBs can enhance their cybersecurity posture without overburdening their resources.

Establishing a Cybersecurity Program & Strategy

Introduction: Establishing a strong cybersecurity program and strategy is essential for protecting the organization’s sensitive information and assets from emerging cyber threats. This involves implementing comprehensive security measures and protocols to safeguard against potential attacks and mitigating risks to the business.

When establishing a cybersecurity program and strategy, it is crucial to begin with a thorough assessment of the organization’s current security posture. This involves identifying vulnerabilities, understanding potential threat vectors, and evaluating existing security controls to determine areas of improvement.

Once the assessment is completed, the next step is to define a clear cybersecurity strategy that aligns with the organization’s goals and risk tolerance. This involves setting objectives, establishing policies and procedures, and defining key performance indicators to measure the effectiveness of the program.

A critical component of a cybersecurity program is implementing robust security technologies such as firewalls, intrusion detection systems, and encryption tools to protect the organization’s network and data. Additionally, regular security awareness training for employees is essential to promote a culture of security within the organization.

Finally, continuous monitoring and assessment of the cybersecurity program is vital to ensure ongoing effectiveness and to adapt to evolving threats. Regular audits, risk assessments, and incident response drills help to identify and address any potential weaknesses in the security infrastructure.

Developing a Comprehensive Security Plan & Goals

Developing a comprehensive security plan involves first assessing the organization’s IT needs, operational factors, and potential threats through a risk assessment. Based on these findings, specific security goals are set. Decision-making on security solutions, configuration, and organizational processes and policies is critical in achieving these goals. Additionally, the potential use of a vCISO for security program strategy decisions may be considered to ensure a strong and effective security plan. Key factors to consider in developing the plan include addressing immediate security needs, implementing proactive security measures, and continually evaluating and adjusting the plan as needed. Flexibility and agility are important in responding to evolving security threats.

Creating Policies & Frameworks to Mitigate Risk

In order to mitigate risk within financial institutions handling sensitive customer data, it is crucial to establish robust policies and frameworks. This involves implementing a comprehensive risk management strategy, security frameworks, incident response plans, and ensuring regulatory compliance.

The first step is to conduct a thorough risk assessment of the organization’s IT infrastructure, applications, and data. This involves identifying potential vulnerabilities and creating a strategy to prevent cybersecurity incidents. Security frameworks, such as ISO 27001, CIS CSC, or NIST Cybersecurity Framework, can be used as a guide to establish best practices for managing risk and improving overall security posture.

Incident response plans are also critical in mitigating risk, as they outline the steps to be taken in the event of a security breach. Additionally, ensuring compliance with regulatory requirements, such as GDPR or PCI-DSS, is essential to prevent legal and financial implications.

By implementing these policies and frameworks, financial institutions can effectively mitigate risk and protect sensitive customer data.

Addressing Regulatory Requirements for Compliance

Our business is subject to a variety of cybersecurity regulations and compliance frameworks, including SEC, NYDFS, HIPAA, CMMC, FINRA, NIST, CIS, SOC2, and ISO27001. To ensure compliance and stay up-to-date with the latest government policies and regulations, including PCI-DSS, ISO 27001, GDPR, and other NIS regulations, we are exploring the option of hiring a virtual Chief Information Security Officer (vCISO). A vCISO can help us navigate the complex landscape of cybersecurity regulations and provide expertise in implementing and maintaining security measures to meet these requirements. By leveraging the knowledge and experience of a vCISO, we can ensure that our business is compliant with all relevant regulations and frameworks, minimizing the risk of non-compliance issues. This proactive approach will also enable us to stay ahead of evolving cybersecurity regulations and make informed decisions to protect our organization.

Leveraging Expertise in Creating an Effective Security Team

As a technical manager, leveraging expertise in creating an effective security team is crucial for maintaining a secure and protected environment for the organization’s digital assets. By understanding the importance of leveraging the skills and knowledge of team members, it becomes possible to build a strong and efficient security team that is capable of analyzing and addressing potential threats effectively. This can include identifying and resolving vulnerabilities, implementing robust security measures, and responding to security incidents in a timely manner. The following headings will explore key strategies for leveraging expertise in creating an effective security team, including recruiting and retaining top talent, fostering a culture of collaboration and continuous learning, and utilizing the latest technologies and best practices in the field of cybersecurity.

Creating an In-House Security Team vs. Outsourced vCISO Services

Creating an in-house security team requires hiring and training staff, establishing processes and procedures, and investing in technology and infrastructure. This approach offers greater control and visibility over security operations, but it can be costly and time-consuming, and may be challenging to attract and retain top talent.

Outsourced vCISO services provide scalable and flexible expertise, allowing organizations to access specialized skills and experience without the overhead of hiring full-time employees. MicroSolved, for example, offers virtual CISO services that specifically cater to the unique cybersecurity needs of higher education institutions.

Key responsibilities of a virtual CISO include developing and implementing security strategies, conducting risk assessments, and ensuring regulatory compliance. The advantages of working with a vCISO include cost-effectiveness, access to a broad range of expertise, and the ability to quickly scale resources as needed.

In contrast, an in-house security team may have more immediate visibility and control, but it requires significant investment in hiring, training, and technology, and may not always have access to the same breadth of expertise as an outsourced service.

Allocating Resources & Prioritizing Security Goals

To allocate resources and prioritize security goals, start by evaluating the organization’s IT needs, potential threats, and the results of a risk assessment. Consider the specific security solutions and tools that need to be implemented to address the identified risks. This may include investment in firewall systems, intrusion detection systems, encryption tools, and security awareness training for employees.

Develop and implement security policies and procedures to ensure that security measures are consistently applied across the organization. This may involve defining access controls, data encryption standards, incident response procedures, and regular security assessments.

Prioritize security goals based on the severity of potential threats and the impact they could have on the organization. Allocate resources accordingly to address the most critical security needs first.

Regularly review and update security goals and resource allocation based on changes in the organization’s IT environment, emerging threats, and the effectiveness of existing security measures.

Building the Right Team to Execute on your Cybersecurity Strategy

Building the right cybersecurity team is crucial to effectively execute on our cybersecurity strategy. Key roles include a virtual CISO to provide strategic leadership and expertise, IT security team members with technical skills in areas such as network security, incident response, and vulnerability management, and compliance specialists to ensure adherence to regulations and standards.

A diverse team with a range of knowledge and skill sets is essential for handling the various aspects of information security, compliance, and risk management. This includes expertise in areas such as cloud security, encryption, and secure coding practices.

Having a strong cybersecurity team is vital for identifying and mitigating security threats, ensuring compliance with industry regulations, and managing risk effectively. With the right team in place, we can confidently protect our organization’s data and systems from potential cyber threats.

Leveraging the Right Skillset & Expertise for Your Organization’s Needs

In today’s complex and rapidly evolving cybersecurity landscape, it is crucial for organizations to leverage the right skillset and expertise to ensure their security needs are met effectively. Working with a vCISO provider can offer access to a team of cybersecurity professionals with the necessary knowledge, experience, and resources to develop and implement a comprehensive cybersecurity program tailored to the specific needs of the organization.

A vCISO provider can provide expertise in areas such as risk management, threat intelligence, incident response, and compliance, allowing the organization to benefit from a high level of specialized knowledge without the need to hire multiple in-house experts. This flexible approach also allows for scalability as the organization’s cybersecurity needs evolve over time.

By partnering with a vCISO provider like MicroSolved, organizations can better navigate the challenges of the cybersecurity landscape and ensure that their security strategy is up-to-date, robust, and effective. With the right skillset and expertise in place, organizations can proactively address potential threats and mitigate risks effectively.

 

* Just to let you know, we used some AI tools to gather the information for this article, and we polished it up with Grammarly to make sure it reads just right!

Maximize Your Cybersecurity: Discover How a Virtual CISO Can Transform Your Business Security Strategy

What is a vCISO?

A vCISO, virtual CISO, or virtual Chief Information Security Officer is a highly qualified cybersecurity expert who provides IT security and compliance services on a contractual basis. Unlike a full-time CISO, a vCISO works remotely and collaborates with an organization’s executive team to protect against security threats and ensure compliance with industry regulations.

As a cybersecurity expert, a vCISO brings years of experience and a wide range of skills. They deeply understand security practices, threat landscapes, and industry standards. With this knowledge, they can assess an organization’s security posture, identify potential gaps and risks, and develop a comprehensive cybersecurity strategy.

A vCISO’s role is to provide unbiased advice and guidance to the organization’s leadership team. They work closely with the executive team to align security objectives with business goals. VCISOs can help establish and implement security policies, compliance standards, and best practices by leveraging their technical expertise and industry knowledge.

By hiring a vCISO on a contractual basis, organizations gain access to a team of experts without the commitment of a full-time hire. This flexible and cost-effective approach allows businesses to benefit from the expertise of a seasoned professional while optimizing their security program. Ultimately, a vCISO helps organizations enhance their security posture and proactively mitigate cyber threats.

What does a virtual Chief Information Security Officer do?

A virtual Chief Information Security Officer (vCISO) plays a critical role in assisting organizations in developing and managing their information security program. One of the primary responsibilities of a vCISO is to create and implement a comprehensive security strategy for the organization. This includes identifying and prioritizing security threats, developing security policies and procedures, and establishing security controls to mitigate risks.

In addition to creating the security strategy, a vCISO coordinates and manages security audits conducted within the organization. They work closely with internal and external auditors to ensure the organization’s security practices and controls meet regulatory requirements and industry standards. This involves conducting risk assessments, reviewing security controls, and implementing necessary changes to enhance the organization’s security posture.

Furthermore, a vCISO evaluates third-party vendors and assesses their security capabilities. They ensure that third parties comply with the organization’s security requirements and implement necessary security measures to protect its data and systems from potential risks.

A crucial part of a vCISO’s role is presenting the organization’s security posture to stakeholders, such as the executive team and board members. They regularly update the organization’s security posture, including identified vulnerabilities or emerging threats. This helps stakeholders make informed decisions regarding the organization’s security investments and priorities.

A vCISO plays a vital role in helping organizations build a robust and effective information security program by fulfilling these responsibilities. They bring their expertise to develop a comprehensive security strategy, coordinate audits, evaluate third parties, and present the organization’s security posture to stakeholders.

Learning More

In conclusion, navigating the complex cybersecurity landscape can be daunting for any organization. However, partnering with a seasoned virtual Chief Information Security Officer (vCISO) can significantly enhance your security posture and ensure compliance with the latest industry standards. This is where MicroSolved comes into play. With our extensive experience and deep expertise in cybersecurity, we offer tailored vCISO services designed to meet your unique needs and challenges. Let us help you fortify your defenses, mitigate risks, and secure your digital assets effectively. Don’t wait for a security breach to realize the importance of expert guidance. Contact MicroSolved today and take a proactive step towards a more secure and resilient future.

 

* Just to let you know, we used some AI tools to gather the information for this article, and we polished it up with Grammarly to make sure it reads just right!

A vCISO Interview With Dave Rose

I had the pleasure to interview, Dave Rose, who does a lot of our virtual CISO engagements at MSI. I think you might enjoy some of his insights.

Q) In a few sentences, introduce yourself and describe your background that makes you a valuable virtual CISO. What are the keys to your success?

A) So my name is Dave Rose and I have been a CTO and in Technology for 25+ years. I started working daily with Risk as an Internal IT Auditor with the State of Ohio and expanded exponentially my knowledge and skills with JP Morgan Chase where I had day to day Risk responsibility for their Branch, ATM, Branch Innovation, Enterprise and Chase wealth Management applications. (548 to be exact!) What makes me a valuable CISO? In technology I have been audited by the best of them, SEC OCC,FINRA,Internal Audit, and been responsible for PCI and Basil compliance. I have had to review, implement and modify controls from NIST, ISO,SOX, GLBA, OWASP and CIS. In the financial industry I have worked with Agribusiness, Commercial Real Estate, Retail Banking, Investment Banking, Mutual Funds, Wealth Management, Credit Unions and 401K plans. As an IT/Operations manager/leader I have been responsible for Network Management, Finance, HR, Contract and Vendor Management, Help Desk, Development staff, Investment Operations, Sales, Cyber Engineers and Project Management, which I started my career performing. 

With the diversity that I listed above, there is a pretty good chance my past experience can help you to solve your current problems, now. A modicum of common sense, perseverance and a passion to do what right for the business while being responsible to the controls that make you successful has made me successful. 

Q) Speaking as a virtual CISO, what are some of the toughest challenges that your clients are facing this year?

A) I think that one of the biggest challenge that our clients are facing this year is Technology Deficit. I dont think this is anything new but with the deprecation of Win 7 and the threat of Ransomware, holding onto old technology with critical vulnerabilities is no longer an option. Whether is is hardware, software or code updates, companies cannot continue to mortgage technology debt to the future. Hate to be cliche but the time is now. 

Q) If you met with a board and they wanted to know what percentage of revenue they should be spending on information security, how would you answer that question?

A) I hate this question because it really does not have a good answer. A board asked me once “How much money would it cost me to get to a 3.5 on the NIST scale?” Money is only one facet of solving risk, there is culture, leadership, technology and business vision. Know and set the roadmap for all of those items for the next 5 years and your dollar investment will come naturally. So 6-7% (Rolls eyes)

Q) In terms of the NIST model, can you walk us through how you would prioritize the domains? If you came into a new organization, where would you start in the NIST model to bring the most value and what would the first 100 days look like?

A) There are two areas of the NIST model I would focus on, identify and protect. I would take a good hard look at access administration and all the components that make that up. Next I would look at log analysis and aggregation. I would spend the first hundred days doing a Risk Assessment of the entire environment but would also create a roadmap based on evaluation of current state for both Access Administration and Log Governance. Based on your results and determination of Risk and Reward (80/20 rule) map out the next 1-3 years. 

Q) If folks wanted to learn more about your insights or discuss having you work with them as a virtual CISO or security oversight manager, how can they reach you?

A) If you would like to talk further about these question, insights or would like to hear more about the MSI vCISO service, you can reach me at 614 372–6769, twitter @dmr0120 or e-mail at drose@microsolved.com!