Book Image

Cybersecurity Threats, Malware Trends, and Strategies

By : Tim Rains
Book Image

Cybersecurity Threats, Malware Trends, and Strategies

By: Tim Rains

Overview of this book

After scrutinizing numerous cybersecurity strategies, Microsoft’s former Global Chief Security Advisor in this book helps you understand the efficacy of popular cybersecurity strategies and more. Cybersecurity Threats, Malware Trends, and Strategies offers an unprecedented long-term view of the global threat landscape by examining the twenty-year trend in vulnerability disclosures and exploitation, nearly a decade of regional differences in malware infections, the socio-economic factors that underpin them, and how global malware has evolved. This will give you further perspectives into malware protection for your organization. It also examines internet-based threats that CISOs should be aware of. The book will provide you with an evaluation of the various cybersecurity strategies that have ultimately failed over the past twenty years, along with one or two that have actually worked. It will help executives and security and compliance professionals understand how cloud computing is a game changer for them. By the end of this book, you will know how to measure the effectiveness of your organization’s cybersecurity strategy and the efficacy of the vendors you employ to help you protect your organization and yourself.
Table of Contents (11 chapters)
9
Other Books You May Enjoy
10
Index

Measuring Performance and Effectiveness

How do we know if the cybersecurity strategy we've employed is working as planned? How do we know if the CISO and the security team are being effective? This chapter will focus on measuring the effectiveness of cybersecurity strategies.

Throughout this chapter, we'll cover the following topics:

  • Using vulnerability management data
  • Measuring performance and efficacy of cybersecurity strategies
  • Examining an Attack-Centric Cybersecurity Strategy as an example
  • Using intrusion reconstruction results

Let's begin this chapter with a question. Why do CISOs need to measure anything?