Discover and read the best of Twitter Threads about #CISO

Most recents (11)

State of the #Cloud 2023: An in-depth report on the latest trends and risks โ›ˆ

#cloudsecurity #CNAPP #CISO #Engineer

Report highlights in thread ๐Ÿงต or download the full report for free here ๐Ÿ‘‡
wiz.io/blog/the-top-cโ€ฆ
โ˜๏ธ The responsibility of #security professionals to stay up-to-date on the state of the #cloud has never been greater.

๐Ÿ›ก With cloud adoption continuing to grow, it is crucial to proactively address potential threats and ensure secure deployment of solutions.

๐Ÿงต2/6
โ˜๏ธ The number of API calls increased by 15% in #AWS, 20% in #Azure, and 45% in #GCP, leading to expanded attack surfaces.

๐Ÿ‘จโ€๐Ÿซ 57% of companies use more than one #cloud platform, requiring greater knowledge from #cloudsecurity teams.

๐Ÿงต3/6
Read 6 tweets
Are you taking advantage of Rego's policy language for your #cloudsecurity needs?

If you're not, you need to check out these amazing resources to help get you started ๐Ÿงต๐Ÿ‘‡

#CSPM #Coding #CNAPP #CISO #DevSecOps
Gettting started with Open Policy Agent (OPA) to improve your #cloudsecurity!

๐Ÿ’™ What is OPA and why should you use Rego
๐Ÿ’™ How to write your first OPA policy

#CSPM #Coding #CNAPP #CISO #DevSecOps

๐Ÿงต2/5
wiz.io/blog/getting-sโ€ฆ
Step 2: Learn the basics of Rego Wiz ๐Ÿ‘‡

#CSPM #Coding #CNAPP #CISO #DevSecOps

๐Ÿงต3/5

datocms-assets.com/75231/16745778โ€ฆ
Read 5 tweets
15 ๐…๐‘๐„๐„ ๐‚๐ž๐ซ๐ญ๐ข๐Ÿ๐ข๐œ๐š๐ญ๐ข๐จ๐ง ๐ฉ๐ซ๐จ๐ฏ๐ข๐๐ž๐ ๐›๐ฒ ๐ญ๐ก๐ž ๐‚๐ˆ๐’๐€ (Cyber & Infrastructure Security Agency of the United States)

1. Cloud Computing Security lnkd.in/dE62kGXX

2. Cloud Security - What Leaders Need to Know lnkd.in/dDSMg7xa
3. Cryptocurrency for Law Enforcement for the Public lnkd.in/dNkVm-4j

4. Cyber Supply Chain Risk Management for the Public lnkd.in/dxEaQA8w

5. Cyber-essentials lnkd.in/dCQr2ket

6. Donโ€™t Wake Up to a Ransomware Attack lnkd.in/d36WV_g5
7. Foundations of Cybersecurity for Managers lnkd.in/dg4Ed4Gf

8. Fundamentals of Cyber Risk Management lnkd.in/dXjpdZMr

9. Introduction to Cyber Intelligence lnkd.in/dB9cgC99

10. Securing Internet-Accessible Systems lnkd.in/dv_nYHbP
Read 6 tweets
FREE #Microsoft #CISO Workshop on End-to-End Security & Strategic Guidlines

WHO should watch & What's in the Workshop?

Thread ๐Ÿงต

docs.microsoft.com/en-gb/securityโ€ฆ
โ– WHO should watch this #Workshop

The workshop is useful for #security_teams, IT teams, #business-leaders, and #cloud teams, but is primarily focused on:

โ€ข CIO + IT Directors
โ€ข #CISO + Security Directors
โ€ข #Enterprise + Security Architects
โ– Workshop FOCUS on - Key Context & Fundamentals discussion of

โ€ข #Threat Enviorment and Trends
โ€ข Roles & Responsibilities
โ€ข Strategy & Recommended Initiatives
Read 6 tweets
Live from #GartnerSEC | Top Trends in #Security and #RiskManagement With Gartner VP Analyst Jay Heiser.

Follow along for highlights ๐Ÿ‘‡ Image
What to expect: We'll discuss the top trends in business, market & tech that security and risk management leaders cannot afford to ignore. These trends have the potential to transform the #security ecosystem & will accelerate their adoption over the next 1-3 years. #GartnerSEC
"As security and risk management leaders, it's up to you to help the rest of the organization to make good decisions about what they are and are not going to do." We need to focus on 7 trends to do that well. #GartnerSEC Image
Read 22 tweets
Live from #GartnerSEC | Opening Keynote | Cybersecurity 2032: Accelerating the Evolution of #Cybersecurity with Andrew Walls, Gartner Distinguished VP Analyst, and Katell Thielemann, Gartner GVP Analyst.

Follow along for highlights.
About this session: Gartner analysts will deliver a repeatable methodology, grounded in sci-fi prototyping, that will allow you to identify the threats, vulnerabilities, and risks that organizations will face and develop the tools to fight them.
We will map the evolution of the new cybersecurity leader over a 10-year period illustrating practical implementations of the methodology as it impacts with inventible barriers, fails, evolves, and re-emerges. #GartnerSEC
Read 15 tweets
Ok... It's the time of year I treasure. @VZDBIR reading at a coffee shop. This is going to be a live thread of love for DBIR, folks like @alexcpsec and @gdbassett, footnotes, and exciting uses of data visualization. 1/x Image
First: @VZDBIR predictions pre-reading
- Ransomware up! Thus making intrusions up! (Shocker,Malware that tells you you are infected makes for better detection)
- Increased threat to OT (colonial)
- BEC is actually the real threat
- APTs reduced in volume but higher in impact 2/x
Ahhh right off the bat. Can we just do this to begin every ppt, whitepaper, blog and conference talk? Then add definitions of Risk, Vulnerability, and Threat? Would be nice to educate.folks 3/x Image
Read 48 tweets
๐Ÿด ๐—ฏ๐—ฒ๐—ต๐—ฎ๐˜ƒ๐—ถ๐—ผ๐˜‚๐—ฟ๐˜€ ๐—น๐—ฒ๐—ฎ๐—ฑ๐—ฒ๐—ฟ๐˜€ ๐—ป๐—ฒ๐—ฒ๐—ฑ ๐˜๐—ผ ๐—ถ๐—บ๐—ฝ๐—ฟ๐—ผ๐˜ƒ๐—ฒ ๐—ผ๐—ฟ ๐˜๐—ต๐—ฒ๐˜† ๐˜„๐—ถ๐—น๐—น ๐—ฝ๐˜‚๐˜€๐—ต ๐—ฝ๐—ฒ๐—ผ๐—ฝ๐—น๐—ฒ ๐—ผ๐˜‚๐˜ ๐˜๐—ต๐—ฒ ๐—ฑ๐—ผ๐—ผ๐—ฟ

Poor performance by leaders on eight key behaviours pushes team members out the door @ZengerFolkman. A thread.

#CISO #Leadership Image
@ZengerFolkman research shows that the number one factor influencing people to quit their job continues to be the behaviour of their immediate supervisor or manager. This has become significantly more pronounced in the pandemic.

#CISO #Leadership
The worst managers (in the bottom 10%) had 49% of their direct reports thinking about quitting. Here are eight behaviours @ZengerFolkman found that cause direct reports to quit.

#CISO #Leadership
Read 12 tweets
So what's it like to be a #CISO? I was Acting CISO of a billion-dollar crypto company for three months during the spring bull run, and am currently Deputy CISO. I'm still feeling the burnout. What mistakes did I make? What are my lessons learned? A ๐Ÿงต 1/x
#infosec #cybersecurity
As a #CISO, the stakes are high. This is not a drill. Your decisions affect the success or failure of the enterprise. Totes no pressure. 2/x
You make a *lot* of decisions as a #CISO. Mission-critical decisions based on too little information. And you make them *fast*. You're not sure what's going on, and you have to make a decision *now*. Got it? Good. 3/x
Read 15 tweets
This morning, as I prepare my coffee, let me tell you a tale of a time when I was affected by the #wagegap. This oneโ€™s a doozy.

When I first became an #infosec analyst, the #CISO had intended that I make $65k which was a fair wage for the position, region, and etc.

1/?
The #IT management and #HR had all agree and the paperwork was printed out. The #CTO volunteered to send it to me, even though he was technically in a separate department.

Now, I didnโ€™t know that the wage was supposed to be $65k, I wasnโ€™t a part of these convos.

2/?
At the time, I was just making $14 an hour on their HelpDesk knowing that I would soon be promoted and was awaiting to sign off on it.

When the CTO delivered the paperwork to me, the amount I signed off on was $45k. I even said, โ€œHm. Seems low?โ€ And he didnโ€™t say anything.

3/?
Read 11 tweets
As the ransomware used on Garmin did not have known weaknesses or decryptors, Garmin probably negotiated with them. They might have paid the full $10 mil though.

#cybersecurity #ransomware #security #CISO #CISOthoughts

bleepingcomputer.com/news/security/โ€ฆ
And the provided decryption software included a number of security software that would help Garmin reduce the potential of another ransomware attack.
It is always good to have a customer centric focus, and even if you are peddling malware, it still behooves you to act professionally. These malware service providers are very professional. 10/10. Would pay again. ๐Ÿ˜‚๐Ÿ™ˆ๐Ÿ˜Ž
Read 15 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!