cyber resilience framework
Threatonomics

Are You Board Ready? Five Takeaways from Our Panel at RSA

We were honored to host an engaged group of attendees as founder Raj Shah moderated a panel discussion entitled “Are you board ready.”

by Brian Bochner , VP, Marketing
Published

RSA is in the rearview mirror, but we’re still thinking about all the great things we learned by mingling with our peers. We were honored to host an engaged group of attendees as founder Raj Shah moderated a panel discussion entitled “Are you board ready.” Resilience advisor Richard Siersen, Stanley Black & Decker CISO Lucia *Name*, and Knostic co-founder Sounil Yu traded a few barbs but also some very practical advice for working with boards of directors. All the attendees and panelists agreed to Chatham House rules, and so we are bringing you some high-level ideas that resonated with the audience., 

Your relationship with the Board begins before you take the job.

As a CISO, you need to shape the board’s understanding of cyber risk from your first conversation. Whether your board has a sophisticated understanding of cyber risk, you need to come to a shared understanding of what you stand to lose materially as well as the prescient threats that could lead to those losses.  From there, you can have a productive conversation about what risks to accept, mitigate, and transfer. Oh, and make sure you own your communications with the board. Do not get disintermediated, especially by someone who is not a security expert. 

There are so many frameworks, yet there is no framework.

In security, we have many frameworks—from network security to AI to Zero Trust—but no framework for working with a Board of Directors. There are committee structures that define governance and decision-making, but there is no framework for a common understanding of cyber risk, like a balance sheet. CISOs have to develop their own way of communicating risks

Speak to your directors in dollars and cents.

Most Boards and CISOs don’t have a singular metric for discussing risk, and they may not even mean the same thing when they say the word risk. Many boards will ask binary questions like, “Are we secure?” rather than more nuanced questions like, “How are we protecting our most valuable assets?” CISOs need to be able to answer these questions with financial figures so everyone is speaking the same language. 

East and West or Left and Right?

A great analogy for communicating the term “risk” is around how we distinguish its application across strategy vs tactics. Strategy is at the global level – east and west, while tactics are at a street level – left and right. They’re both types of directions CISOs need to be fluent in both worlds. You can’t tell someone to get from New York to San Francisco by turning left; nor can you tell someone to go west to get to the grocery store. To do their job successfully, CISOs operate at a level of granularity that is too complex for most boards. But they must inspire confidence and influence the BOD, translating problems without creating confusion. 

Storytelling is key for the CISO 2.0…or 3.0 or 4.0.

We are almost 35 years into the internet era and 30 years since the first known CISO was appointed. First generation CISOs had to be very technical to tame the Wild West of early networks and applications. While technical skills are still important, all attendees agreed that storytelling is the top skill needed in today’s CISOs. To work effectively with directors, CISOs must be persuasive risk managers, not just technologists managing security controls and strategies.

The CISO role has evolved into one of the most interdisciplinary technical business officers, with unique requirements to both be in the weeds and see things from a macro perspective across technical and functional lines of business. Thank you to our esteemed panelists and attendees for sharing your expertise with one another; it is the truly best part of RSA. 

You might also like

Digital Risk: Enterprises Need More Than Cyber Insurance

What you need to know: Artificial Intelligence at the Heart of Cyber

As AI technologies become more embedded in cyber strategies, they enhance the capabilities of threat actors while also offering innovative defenses to organizations [1]. AI tools can amplify adversaries’ traditional Techniques, Tools, and Procedures (TTPs) by automating the generation of sophisticated threats such as polymorphic malware — which can dynamically alter its code to evade […]

Digital Risk: Enterprises Need More Than Cyber Insurance

Should you quit CrowdStrike?

The three weeks since the July 19 Crowdstrike outage now known as the ‘Channel File 291 Incident’ have likely been some of the longest ever for IT teams. Just like when Wannacry ricocheted around the world in 2017, people collectively freaked out when BSODs (blue screen of death) began showing up in airports, hospitals, and […]

third-party cyber risk management

Navigating Cyber Threats: The Role of Dark Web Intelligence in Protecting Your Business

The dark web, accessible only through specific software, stands out for its encryption and privacy, which unfortunately also makes it a hotspot for illegal activities such as data breaches and illicit trade. The anonymity it offers users is a double-edged sword, presenting challenges and opportunities in cybersecurity. For businesses, especially those operating in industries like […]