Book Image

Building a Cyber Resilient Business

By : Dr. Magda Lilia Chelly, Shamane Tan, Hai Tran
Book Image

Building a Cyber Resilient Business

By: Dr. Magda Lilia Chelly, Shamane Tan, Hai Tran

Overview of this book

With cyberattacks on the rise, it has become essential for C-suite executives and board members to step up and collectively recognize cyber risk as a top priority business risk. However, non-cyber executives find it challenging to understand their role in increasing the business’s cyber resilience due to its complex nature and the lack of a clear return on investment. This book demystifies the perception that cybersecurity is a technical problem, drawing parallels between the key responsibilities of the C-suite roles to line up with the mission of the Chief Information Security Officer (CISO). The book equips you with all you need to know about cyber risks to run the business effectively. Each chapter provides a holistic overview of the dynamic priorities of the C-suite (from the CFO to the CIO, COO, CRO, and so on), and unpacks how cybersecurity must be embedded in every business function. The book also contains self-assessment questions, which are a helpful tool in evaluating any major cybersecurity initiatives and/or investment required. With this book, you’ll have a deeper appreciation of the various ways all executives can contribute to the organization’s cyber program, in close collaboration with the CISO and the security team, and achieve a cyber-resilient, profitable, and sustainable business.
Table of Contents (14 chapters)

Your CISO’s understanding of your business

Depending on their career progression and experience, some CISOs may have little to no understanding of the other areas of the business or the business itself. Because cyber resilience is a business risk, an effective CISO must align all cyber frameworks with the business goals.

A common misconception many CxO teams make about the CISO is that the CISO is an enforcer of security. Instead, the CxO team needs to appreciate that the CISO brings a boardroom-level, risk-focused conversation about the impact cyber risks have in terms of business disruption, data breaches, data loss, non-compliance with regulatory requirements, and so on. More crucially and specifically, the CISO understands the financial consequences of these risks, which can in extreme conditions affect the viability of the business itself.

The CISO needs to be a part of your corporate or enterprise risk management team. They must communicate with others on the team...