Book Image

Building a Cyber Resilient Business

By : Dr. Magda Lilia Chelly, Shamane Tan, Hai Tran
Book Image

Building a Cyber Resilient Business

By: Dr. Magda Lilia Chelly, Shamane Tan, Hai Tran

Overview of this book

With cyberattacks on the rise, it has become essential for C-suite executives and board members to step up and collectively recognize cyber risk as a top priority business risk. However, non-cyber executives find it challenging to understand their role in increasing the business’s cyber resilience due to its complex nature and the lack of a clear return on investment. This book demystifies the perception that cybersecurity is a technical problem, drawing parallels between the key responsibilities of the C-suite roles to line up with the mission of the Chief Information Security Officer (CISO). The book equips you with all you need to know about cyber risks to run the business effectively. Each chapter provides a holistic overview of the dynamic priorities of the C-suite (from the CFO to the CIO, COO, CRO, and so on), and unpacks how cybersecurity must be embedded in every business function. The book also contains self-assessment questions, which are a helpful tool in evaluating any major cybersecurity initiatives and/or investment required. With this book, you’ll have a deeper appreciation of the various ways all executives can contribute to the organization’s cyber program, in close collaboration with the CISO and the security team, and achieve a cyber-resilient, profitable, and sustainable business.
Table of Contents (14 chapters)

Where the line is between the COO and the CISO in terms of responsibility for business continuity

The primary responsibility of the COO is to ensure that a company operates smoothly and that operational expenses are kept under control. According to a 2019 Fortinet report, 78% of COOs say they are in charge of protecting operating procedures (see page 3 of https://www.fortinet.com/content/dam/fortinet/assets/analyst-reports/report-coo-and-cybersecurity.pdf). This requires the COO to reconcile growing security obligations with conventional operational tasks. As such, COOs must collaborate with the CISO and other security executives to protect all operations and business activities from cyber threats.

Understanding cyber risk as an enterprise risk, developing response strategies, and responding fast when an event happens are all things a COO can do to safeguard a firm. A breach is unavoidable, regardless of how well prepared an organization is.

Companies rarely update their business...