Intelligent CISO Issue 78 | Page 38

f

e

a

t

u

r

e

or inadvertently undermining security policies , and work with them to create a supportive environment .
On a more technical note , routine risk assessments are crucial to identifying vulnerabilities within the network . SANS offers comprehensive training on this , including newer courses focused on advanced risk management strategies . Partnering with audit teams for internal and external assessments can uncover unseen risks , while privacy impact assessments ( PIAs ) ensure that sensitive information is properly handled and protected .
Benjamin Corll , SANS Certified Instructor Candidate and CISO-in-Residence , Zscaler
Richard Sorosina , Chief Technical Security Officer EMEA and APAC , Qualys
Communication is also crucial , both internally and externally , during and after an incident .
Opt for a unified security fabric : This approach brings all your security solutions under one roof , making it easier to see what ’ s happening across your entire network – from the cloud to the Edge . By doing this , CISOs can ensure that security measures are consistent and that nothing slips through the cracks . It also simplifies management , which is always a bonus .
Don ’ t forget about endpoint security : With a hybrid work culture , employees are scattered across offices and remote locations . Securing endpoints like laptops , smartphones and IoT devices has never been more critical than it is today . CISOs must invest in advanced endpoint protection solutions that can detect and respond to threats in real-time . Regular patch management and keeping software up to date are some of the easiest ways to close security gaps .
Benjamin Corll , SANS Certified Instructor Candidate and CISO-in-Residence , Zscaler
A CISO should always be alert and proactive in threat detection . Staying curious means maintaining an awareness of new trends , technologies and threat actors . Falling behind in these areas allows adversaries to gain an advantage , so a constant state of learning is essential .
A key aspect of network security is also ensuring executive leadership is on board . CISOs should assess whether executives are leading by example
To avoid complacency , CISOs must consistently test their systems . Red and blue team exercises , technical table-top exercises and external / internal penetration tests can expose weaknesses that would otherwise remain hidden . These exercises help teams stay sharp , agile and ready to respond to real-world threats .
Regular SWOT analyses should be conducted to assess the strengths , weaknesses , opportunities and threats in the architecture . Modern solutions such as Zero Trust Network Access ( ZTNA ) and Secure Access Service Edge ( SASE ) challenge the traditional on-premise and cloud architecture . CISOs should not be afraid to overhaul legacy systems to stay ahead of attackers .
By managing assets strategically , attack surfaces can be minimised . This includes retiring outdated apps and protocols like SSL / TLSv1.0 and leveraging tactics like hiding IP addresses . Modern solutions move beyond VPNs to create a more secure environment , making it harder for attackers to infiltrate networks .
Finding , mapping , classifying and authorising access to data is essential . CISOs should implement robust data retention policies that ensure data is deleted when no longer needed , thus reducing risk . Regardless of whether data resides on-premises , in the cloud , or with third-party partners , its location and access must always be tracked .
Richard Sorosina , Chief Technical Security Officer EMEA and APAC , Qualys
The foundation of modern network security has become Zero Trust . For external real-world entities – customers , partners , investors and regulators – to have trust in you , you cannot fully trust any device , user or service . Any process could be the beginning of the end for normal operations . Any file could be a prelude to a ransomware or other attack .
38 WWW . INTELLIGENTCISO . COM