CISO Tradecraft®

Welcome to CISO Tradecraft®. A podcast designed to take you through the adventure of becoming a Chief Information Security Officer (CISO) and learning about cyber security. This podcast was started because G Mark Hardy and Ross Young felt impressed to help others take their Information Security Skills to an executive level. We are thrilled to be your guides to lead you through the various domains of becoming a competent and effective CISO.

Listen on:

  • Apple Podcasts
  • Podbean App
  • Spotify
  • Amazon Music
  • Pandora
  • TuneIn + Alexa
  • iHeartRadio
  • PlayerFM
  • Listen Notes
  • Samsung
  • Podchaser
  • BoomPlay

Episodes

Monday Oct 30, 2023

On this episode we talk about the differences between Gamification and Game-Based Learning. We think you will enjoy hearing how Game-Based learning gets folks into the flow and creates novel training that resonates.  We also have a great discussion on how games can be applicable for Board Members and Techies.  You just need to get the right type of game for the right audience and let the magic happen.
Big Thanks to our Sponsors
Haiku - https://www.haikuinc.io/
Risk3Sixty - https://risk3sixty.com/whitepaper/
Transcripts
https://docs.google.com/document/d/1XmkMO7eJR3yAnXJPOCTaA5J9sakk639Q
Prefer to watch on YouTube?
https://www.youtube.com/watch?v=45eViHH_ktA 
Chapters
00:00 Introduction
03:38 What is Game-Based Learning?
07:55 Training Board of Directors
10:18 Gamification vs Game-Based Learning
14:30 Do Your Duties
21:09 Delaware Fiduciary Duties
22:54 Building a Forge
26:11 Tailored Game Types
33:35 Teaching Girl Scouts Linux Commands
40:17 Retaining Your Best People

Monday Oct 23, 2023

Learn the language of the board with Andrew Chrostowski. In this episode we discuss the 3 major risk categories of opportunity risk, cybersecurity risk and complex systems. We highlight intentional deficit and what to do about it. Finally, don't miss the part where we talk about the time for a digital strategy is past. What is needed today is a comprehensive strategy for a world of digital opportunities and existential cyber risks.
Big thanks to our sponsor:
Risk3Sixty - https://risk3sixty.com/iso-27001-certification/
Transcripts https://docs.google.com/document/d/15PnB1gYwt7vj-wRE4ABuEWxvB-H96rp0
Chapters
00:00 Introduction
04:22 Communication is a Requirement
09:34 How does cyber create value?
11:30 Culture and Operational Excellence
16:51 How does growth strategy align with cyber?
22:30 Intention Deficit Disorder
26:48 Accountability Loops
28:39 What's the evolution for a digital strategy?
32:02 Sharpen your axe
36:40 Digital Directors Network & Qualified Technical Experts

#151 - Cyber War

Monday Oct 16, 2023

Monday Oct 16, 2023

On this episode we do a master class on cyber warfare. Learn the terminology. Learn the differences and similarities between kinetic and cyber warfare. There's a lot of interesting discussion, so check it out.
Big thanks to our sponsor:
Risk3Sixty - https://risk3sixty.com/whitepaper/
Transcripts https://docs.google.com/document/d/1yJYoVs3pO4u_Zq8UC8YQmnYVGrsH93-H
Air Force Doctrine Publication 3-0 - Operations and Planning https://www.doctrine.af.mil/Portals/61/documents/AFDP_3-0/3-0-D15-OPS-Coercion-Continuum.pdf
Dykstra, J., Inglis, C., & Walcott, T. S. (Joint Forces Quarterly 99, October 2020) Differentiating Kinetic and Cyber Weapons to Improve Integrated Combat. https://ndupress.ndu.edu/Portals/68/Documents/jfq/jfq-99/jfq-99_116-123_Dykstra-Inglis-Walcott.pdf
Tallinn Manual 1.0 published April 2013; 2.0 in 2017 https://ccdcoe.org/research/tallinn-manual/
Version 3.0 under development; inputs solicited at https://ecv.microsoft.com/RRllEKKMJQ
https://www.csis.org/analysis/cyber-operations-during-russo-ukrainian-war
Chapters
00:00 Introduction
01:57 Definition of Cyber War
04:18 Kinetic vs Cyber War
07:02 Goal of Offensive Cyber Operations
10:06 International Law Applied to Cyber Operations (Sovereignty & Necessity)
11:33 Diplomatic, Information, Military, & Economic (DIME)
12:57 Proportionality
14:04 Law of Distinction
15:56 Tallinn Manual
18:15 Stuxnet, Sony Pictures, NotPetya, and SolarWinds attacks
23:47 Ukraine Cyber War
28:21 Comparing old tanks to old mainframes
39:55 Winning a Cyber War

#150 - Measuring Results

Monday Oct 09, 2023

Monday Oct 09, 2023

On this episode we discuss the measuring results cheat sheet from Justin Mecham.  Key focuses include:
Defining SMART Goals (Specific, Measurable, Achievable, Relevant, & Time-Bound)
Identifying KPIs (Key Performance Indicators)
Using the WOOP Model (Wish, Outcome, Obstacle, and Plan)
Using a Gap Analysis
Using the 5 Why Method
Using Plan, Do, Check, & Act.
Link to the Measuring Results Cheat Sheethttps://www.linkedin.com/posts/justinmecham_harvard-says-leaders-are-10x-more-likely-activity-7112050615576391681-Ro60/
Big thanks to our sponsor:
Risk3Sixty - https://risk3sixty.com/whitepaper/
Transcripts https://docs.google.com/document/d/1Ok9cFBdubI6M4ubhcR0HZzmauHiU7fsN
Chapters
00:00 Introduction
03:34 SMART Goals (Specific, Measurable, Achievable, Relevant, and Time Bound)
07:29 Key Performance Indicators
09:36 WOOP Model (Wish, Outcome, Obstacle, and Plan)
09:59 Gap Analysis
12:36 Root Cause Analysis and the 5 Whys
14:09 Plan, Do, Check, and Act

#149 - Board Perspectives

Monday Oct 02, 2023

Monday Oct 02, 2023

On this episode we discuss the four key roles Boards play in cybersecurity.
Setting the company's vision and risk strategy
Reviewing assessment results
Evaluating management cyber risk stance
Approving risk management plans
Big thanks to our sponsor:
Risk3Sixty - https://risk3sixty.com/whitepaper/
Transcripts - https://docs.google.com/document/d/1jarCcQYioT59jtIrppH4xZqyAy4Vn_tB/
Chapters
00:00 Introduction
01:36 What is a Board of Directors and what do they do?
09:33 FFIEC requirements for Boards
16:51 Establishing an Information Security Culture
19:08 Vision and Risk Appetite
22:00 Reviewing Cyber Assessments
25:09 Are we secure?
32:44 Castle Walls and Attacks
33:37 Getting your budget requests approved
37:10 Using use or loose money and reserved funding

Monday Sep 25, 2023

On this episode we bring on the leading expert of threat modeling (Adam Shostack) to discuss the four questions that every team should ask:
What are we working on?
What can go wrong?
What are we going to do about it?
Did we do a good enough job?
Big thanks to our sponsor:
Risk3Sixty - https://risk3sixty.com/whitepaper/
Adam Shostack's LinkedIn Profile - https://www.linkedin.com/in/shostack/
Learn more about threat modeling by checking out Adam's books on threat modeling Threats: What Every Engineer Should Learn From Star Wars https://amzn.to/3PFEv7L
Threat Modeling: Designing for Security https://amzn.to/3ZmfLo7 Also check out the Threat Modeling Manifesto: https://www.threatmodelingmanifesto.org/
Transcripts: https://docs.google.com/document/d/1Tu0Xj9QTbVqbVJNMbNRam-FEUvfda3ZS
Chapters
00:00 Introduction
06:02 The 4 Questions that allow you to measure twice cut once
09:29 How Data Flow Diagrams help teams
16:04 It's more than just looking at threats
19:23 Chasing the most fluid thing or the most worrisome thing
22:00 All models are wrong and some are useful
26:25 Actionable Remediation
31:05 LLMs and Threat Models

#147 - Betting on MFA

Monday Sep 18, 2023

Monday Sep 18, 2023

There's a lot of new cyber attacks occurring and today we are going to talk about them in more detail.  Many bad actors are using SMS spoofing and Social Engineering to get in.  Listen in an learn about how those attacks played out against the casino industry. You don't want to miss when we share what you can do to stop them.  Pro-tip: Good MFA is your friend.  Use it everywhere you can including on your employees and customers during phone calls.  
Big Thanks to our Sponsor
Risk3Sixty - https://risk3sixty.com/whitepaper/
Mandiant Post - https://www.mandiant.com/resources/blog/unc3944-sms-phishing-sim-swapping-ransomware
Rachel Tobac Post - https://www.linkedin.com/feed/update/urn:li:activity:7108040643905474562 
Transcripts: https://docs.google.com/document/d/186g8y_8wMcBPwdaiFjduhRiXC88ice0T/
Chapters
00:00 Introduction
01:06 Improving the Attacker Odds at the Casino
04:09 SEC 8-K filings
13:28 MGM Timeline of attack
16:55 What can we do against these attacks?
22:51 Upgrading your MFA
24:16 Custom Authentication Strength
27:11 New Social Engineering Attacks
32:31 OKTA attacks

Monday Sep 11, 2023

Have you ever thought about what does it mean to say there has been a material incident? How is materiality determined? What is the history of how that term has been defined by U.S. Regulators. Listen to today's show and increase your CISO Tradecraft
Big Thanks to our Sponsors
Risk3Sixty - https://risk3sixty.com/whitepaper/
CPRIME - For those valuing leadership, policy, and governance in tech risk and security, Cprime is here to help. Enhance your skills with our training and workshops, ensuring effective policy design and strategy alignment. As a tech coaching firm, Cprime offers classes for teams and executives on security analytics and risk management. Led by a Cprime expert, align expectations, prioritize, and map tools for robust governance across your tech portfolio. Upgrade risk management at www.cprime.com/train and use code 'cprimepod' for 15% off training. Elevate your approach!
Transcripts https://docs.google.com/document/d/1h7IBZI27ZOg4nxec2fCBmrX0c-0O15Zr 
Link to FAIR-MAM
https://www.fairinstitute.org/resources/fair-mam
Chapters
00:00 Introduction
02:16 What is the concept of material?
07:08 Investors increasingly seek information
11:21 Title 17 of the US Code Part 242
17:38 Backup and Recovery that is Resilient and Geographically Diverse
22:10 The New SEC requirements
26:38 Reporting Cyber Incidents
31:40 FAIR-MAM

Monday Sep 04, 2023

On this episode we overview the CIS Document titled, "The Cost of Cyber Defense". https://www.cisecurity.org/insights/white-papers/the-cost-of-cyber-defense-cis-controls-ig1
Big Thanks to our Sponsors
Risk3Sixty - https://risk3sixty.com/whitepaper/
CPRIME - For those valuing leadership, policy, and governance in tech risk and security, Cprime is here to help. Enhance your skills with our training and workshops, ensuring effective policy design and strategy alignment. As a tech coaching firm, Cprime offers classes for teamsand executives on security analytics and risk management. Led by a Cprime expert, align expectations, prioritize, and map tools for robust governance across your tech portfolio. Upgrade risk management at Cprime.com/train and use code 'cprimepod' for 15% offtraining. Elevate your approach!
Transcripts https://docs.google.com/document/d/1TAltDwJxQg9MqVRNCCgwIJa1a3WKpep5---WVOUsdLE/ 
Chapters
00:00 Introduction
01:30 What are the CIS Critical Security Controls?
03:00 How have the CIS Critical Security Controls evolved over time?
05:30 What are the benefits of implementing the CIS Critical Security Controls?
07:30 The three crucial questions for implementing the CIS Critical Security Controls
10:30 How to prioritize the CIS Critical Security Controls
12:30 What are Implementation Groups?
13:37 Enterprise Profiles
14:00 Why are Implementation Groups important?
15:30 How to choose the right Implementation Group for your organization
19:46 Cost Breakdown
23:16 Thoughts on the CIS Study

Monday Aug 28, 2023

In this episode of CISO Tradecraft, we delve into the evolving landscape of cybersecurity regulations. From data incident notifications to required contract language, we uncover common trends and compliance challenges. Learn how to prepare, adapt, and network within your industry to stay ahead. Tune in for insights and tips!
Thanks again to our Sponsors for supporting this episode:
Risk3Sixty: Check out Risk3Sixty's weekly thought leadership webinars and downloadable resources at https://risk3sixty.com/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=sponser
CPrime: Today's "CISO Tradecraft" is sponsored by Cprime, offering advanced tech training for exceptional teams. Experience hands-on, lab-driven classes in just two days, enhancing your skills for immediate on-the-job impact. Discover our sought-after three-day Microsoft PowerBI training, empowering you to craft dashboards, integrate data, and perform swift statistical analysis. Visit Cprime.com/train, use code 'cprimepod' for 15% off, and elevate your expertise!
References
AuditScripts: https://www.auditscripts.com/free-resources/critical-security-controls/
Secure Controls Framework: https://securecontrolsframework.com/scf-download/
Transcripts https://docs.google.com/document/d/1RplLpZCMw8foLu9oqkZs1_A2aIbYk1Xo/
Chapters
00:00 Introduction
04:28 Meeting Cybersecurity Controls and Understanding Applicable Regulations
11:28 Ensuring Compliance with Laws and Regulations
15:42 Handling Regulatory Change: Mapping Controls & Tracking Requirements
22:02 Navigating Regulatory Changes and Ensuring Compliance

Monday Aug 21, 2023

Here's a nice overview of cybersecurity on passwords, authentication, rainbow tables, and password managers. Enjoy the show and check out our other podcasts.
Special Thanks to our Sponsors:
Risk3Sixty: Being able to clearly articulate your vision for your security program to the board and other executives within your firm is critical to obtaining the buy in you need for your program's success. Risk3Sixty has created a presentation template that helps you structure your thoughts while telling a compelling story about where you want your security program to go. Download it today for free at: https://risk3sixty.com/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=sponser
CPrime: Today's "CISO Tradecraft" is sponsored by Cprime, offering advanced tech training for exceptional teams. Experience hands-on, lab-driven classes in just two days, enhancing your skills for immediate on-the-job impact. Discover our sought-after three-day Microsoft PowerBI training, empowering you to craft dashboards, integrate data, and perform swift statistical analysis. Visit Cprime.com/train, use code 'cprimepod' for 15% off, and elevate your expertise!
Transcripts: https://docs.google.com/document/d/1BD6LnITOpq6wrM2CsJzCHefN0Dw4hFp9 
Chapters
00:00 Introduction
02:02 Evaluating Password Management Solutions and Design-Making Approaches
05:36 Password Security and Authentication Methods
27:25 Background Sanitization, Password Storage, and Login Screen Risks
28:52 The Importance of Commercial Password Managers and Security Threats
31:27 Considerations for Choosing a Password Manager

#142 - Powerful Questions

Monday Aug 14, 2023

Monday Aug 14, 2023

Join us at the heart of Hacker Summer Camp for insights into the cybersecurity world! Discover the art of asking powerful questions that can change your career and impact others. Learn how CISOs assess cyber solutions and how startups can win their attention. Uncover the secrets of building connections and value through meaningful inquiries. Don't miss this episode featuring expert advice on navigating the cybersecurity landscape.
Special Thanks to our Sponsors:
The Chertoff Group: https://www.chertoffgroup.com
CPrime: At work, bridging the gap between risk management, IT security, and departments like finance, product, and development can be daunting. Enter Cprime, specializing in harmonious integration through secure code training, DevSecOps implementation, andzero trust practices. We streamline, optimize, and drive innovation, empowering continuous security ops. Transform risk management at Cprime.com/train and use code 'cprimepod' for 15% off training. Unleash potential with us!
Transcripts: https://docs.google.com/document/d/1qf9kH9a5rPlK8zaOWXGAp0-E6p7PNNuT/
Chapters
00:00 Introduction
01:49 How to Get More Sales at Blackhat
05:57 How to Differentiate Yourself From the Competition
10:05 How to Solve a Priority Problem
16:07 How to Achieve Bigger Goals Through Accelerating Teamwork
18:13 How to Find a CISO Job
20:30 How to follow a Rich Dad's Advice
22:59 How to Create an Opportunity Not Just for Yourself, but for Others
24:18 How to Create Value for Others
26:20 How to Provide Value to Others
28:21 The Power of Open-Ended Questions as a CISO
32:33 How to Ask Powerful Questions

Monday Aug 07, 2023

On this episode, David London and Adam Isles from the Chertoff Group stop by to discuss emerging risk topics such as AI, Supply Chain Attacks, and the new SEC regulations. Stick around and learn the tradecraft to better protect your company.
Special Thanks to our Sponsors:
The Chertoff Group: https://www.chertoffgroup.com.Note you can read more about their thoughts on AI here: https://www.chertoffgroup.com/managing-ai-risks/
Prelude: https://www.preludesecurity.com/
CPrime: At work, bridging the gap between risk management, IT security, and departments like finance, product, and development can be daunting. Enter Cprime, specializing in harmonious integration through secure code training, DevSecOps implementation, andzero trust practices. We streamline, optimize, and drive innovation, empowering continuous security ops. Transform risk management at Cprime.com/train and use code 'cprimepod' for 15% off training. Unleash potential with us!
Transcripts: https://docs.google.com/document/d/1tW0kOYCURXgRF-z7UqeQGga0zAkwGuZ9/
Chapters
00:00 Introduction
02:33 The SEC's Final Rule on Cybersecurity Disclosure
05:29 What is a Material Incident?
07:13 The Commission's Final Rule on Board Engagement in Cybersecurity Risk
10:03 The Four Day Rule for Incident Reporting
12:46 The Implications of the New Role of the CISO
15:46 The Ticking Clock on Disclosure
18:31 SolarWinds and the Software Chain Security Exposure
19:53 The Role of the Software Bill of Materials (SBOM) in the Software Supply Chain Security Challenges
21:29 The Rise of the SBOM
23:16 The Rise of Expectations in the U.S. Government
25:02 The Future of Software Security
27:22 The Progress of the CMMC Program
29:59 The SEC Disclosure Requirements: What to Expect From Your Board
31:57 How to Reduce Complexity in Your Software Development Lifecycle
34:05 How AI is Impacting Our Business and Cyber
37:32 How to Measure and Manage Cyber Risks Effectively
39:57 The SEC's Final Rule on Disclosure

#140 - Bobby the Intern

Monday Jul 31, 2023

Monday Jul 31, 2023

Don't let Bobby the Intern cause havoc in your network. On this episode of CISO Tradecraft, G Mark Hardy discusses the importance of training new hires in cybersecurity to create a strong security culture within an organization. The focus is on shaping employees' behavior and beliefs to enhance the overall cybersecurity posture.
Special Thanks to our Two Sponsors:
1) The Chertoff Group: www.chertoffgroup.com
2) Prelude: https://www.preludesecurity.com/ 
Transcripts: https://docs.google.com/document/d/1Z4ftmqZdUMkxD6ATRRLp0EmO_DVluQ4n
Chapters
00:00 Introduction
03:57 How to Build a Security Culture
07:19 The Importance of a Good Username and Password
11:24 How to Use MFA to Protect Your Brand
12:50 How to Teach Your Employees About Phishing
17:07 How to Deal with External Email Addresses
20:30 How to Avoid a Business Email Compromise
22:42 How to Protect Your Website from Attackers
24:40 How to Secure Your Applications
26:46 The Importance of Threat Modeling
30:48 QR Codes and How to Use Them Effectively
32:34 Delaying Desktop Patches
34:36 How to Teach Your New Hires About Security
36:30 How to Orient Your New Employees

Monday Jul 24, 2023

On this episode we bring on CIA Veteran James "Jim" Lawler to discuss how spies are recruited, how individuals are turned, and what makes them vulnerable to being turned. Learn what managers and executives can and should know about their people to help them better understand who's at risk and the types of programs that executives can put into place to stop insider threats.
Special Thanks to our Two Sponsors:
1) Prelude: https://www.preludesecurity.com/
2) Risk3Sixty is cyber security technology and consulting firm that works with high-growth technology firms to help leaders build, manage and certify security, privacy, and compliance programs. They publish weekly thought leadership, webinars, and downloadable resources like budget and assessment templates. Learn more at: https://risk3sixty.com/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=sponser
Be sure to read Jim's books
1) Living Lies: A Novel of the Iranian Nuclear Weapons Program https://amzn.to/3Y5x2Sc
2) In the Twinkling of an Eye: A Novel of Biological Terror and Espionage https://amzn.to/43EkvpE 
Chapters
00:00 Introduction
02:24 The Importance of Recruiting Insiders
08:06 How to Be a Successful Case Officer
11:09 The Importance of Identifying Vulnerabilities in Insider Threats
14:00 The Cockamamie Recruitment Pitch Scheme
18:50 The Importance of Rationality in Espionage
21:10 The Complex Motivations for Espionage
23:49 The Key to Stress in a Target Life
27:34 The Importance of Listening to Your People
30:02 How to Be a Good Leader
35:02 The Metaphysics of Recruitment
37:31 How to Firewall a Threat to Your Organization
41:00 Living Lies
44:49 How to Be a Better Writer
49:31 How to Be a Better Threat Manager

Monday Jul 17, 2023

This week Rafeeq Rehman returns to discuss the 2023 updates to the CISO Mindmap. Note you can find his work here: https://rafeeqrehman.com/2023/03/25/ciso-mindmap-2023-what-do-infosec-professionals-really-do/
Thanks to our two sponsors for this episode.
1) Prelude: https://www.preludesecurity.com/
2) Risk3Sixty - Get a free copy of The Five CISO Archetypes eBook from risk3sixty. By reading this eBook, you will discover your strengths, weaknesses, areas where you need support from your team, and the types of organizations you best fit. The eBook also provides the tools to analyze organizations to understand their security priorities better. You will be able to use these tools to identify organizations that would most benefit from your natural strengths as a security leader. Organizations that you will love to work with and that would love to have you as part of their team. The steps outlined in this book will make you a more effective security leader and more satisfied with your career.
https://risk3sixty.com/whitepaper/five-ciso-archetypes-ebook/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=ebook
Transcripts: https://docs.google.com/document/d/1tFhZ6DdzwG12dYXvuVpaZdmfNWBVFswx 
Chapters
00:00 Introduction
03:36 How to Write a Book
05:32 How to Master a Security Tool
09:19 Updating the Mind Map for 2023 and 2024
13:12 How to Resiliently Respond to Ransomware Attacks
16:15 The Importance of Redundancy in Security
19:18 How to Manage Your Security Budget Effectively
22:43 Building a Brand for a Security Organization
26:10 Untangle the Application Web of Components
29:38 The Importance of Software Build of Materials
33:28 How to Automate Security Operations
36:31 The Six Importances of a Security Mind Map
38:43 The Future of Generative AI
40:47 The Future of CISO Tradecraft

Monday Jul 10, 2023

Imagine if you could get 1% better every day at something and do this for an entire year. Well, that's 365 days. And you go, okay, fine. 1%. 1%. That's going to be like 3.65%, right? No, because it compounds. And if you go ahead and open up your calculator and you take 1.01 and you raise it to the 365th power you're going to get 37.78. On today's show we have Andy Ellis discuss ways to get 1% better as a leader.
Thanks to our two sponsors for this episode.
1) Prelude: https://www.preludesecurity.com/
2) Risk3Sixty - Risk3Sixty is cyber security technology and consulting firm that works with high-growth technology firms to help leaders build, manage and certify security, privacy, and compliance programs. They publish weekly thought leadership, webinars, and downloadable resources like budget and assessment templates. https://risk3sixty.com/whitepaper/security-program-maturity-presentation-template-for-cisos/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=ebook 
1% Leadership Book: https://www.amazon.com/1-Leadership-Master-Improvements-Leaders-ebook/dp/B0B8YXJ2H1?&_encoding=UTF8&tag=cisotradecr05-20&linkCode=ur2&linkId=51e35f5bdcbe65e448e03d779143278c&camp=1789&creative=9325
Transcripts: https://docs.google.com/document/d/1Ul9N9cw579JMB_e7Vlk91_JpYxOBXQmx/
Chapters:
00:00 Introduction
02:09 Andy's career in cyber
04:04 The Butterfly Effect
06:06 How to Be 1% More Efficient at Cyber
09:01 The Importance of Uncloneability
10:57 The Importance of Personal Improvement in Leadership
14:21 The Importance of Commitment
16:10 The Importance of Feedback
20:23 Planning for a Sudden Change in Your Environment
26:51 How to Create Safety for Cyber Professionals
29:01 How to Face Adversity with Grace
30:36 The Importance of Culture in Email Security
32:11 The Importance of Delegation
33:55 Delegating vs Dumping
36:02 How to Reduce the Energy Cost of Inclusion
40:18 The Importance of Diversity in Organizations
42:07 Don't Borrow Evil
44:17 How to Build a Relationship with Business Leaders
46:49 How to Stop Hurting Your Team

Monday Jul 03, 2023

Are you a Chief Information Security Officer (CISO) looking to share your knowledge and insights with the world? In this episode, we explore how CISOs can embark on their journey of writing their first book. Join us as we delve into valuable tips and advice, including learning from renowned author Bill Pollock, who has paved the way for aspiring CISO authors.
 
Risk3Sixty is cyber security technology and consulting firm that works with high-growth technology firms to help leaders build, manage and certify security, privacy, and compliance programs.  They publish weekly thought leadership, webinars, and downloadable resources like budget and assessment templates.
https://risk3sixty.com/whitepaper/security-program-maturity-presentation-template-for-cisos/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=ebook
 
Transcripts: https://docs.google.com/document/d/1uxNgxe7ad9VBfRLeRH4nWY6tSkI-Kexd
 
Chapters
00:00 Introduction
04:37 How No Starch Press was Founded
07:24 The Rise and Fall of the Hacking Underground
11:41 How to be a Successful Hacker
14:11 How to Edit a Book
16:38 How to Be a Good Writer
18:14 How to Write a Book Proposal
23:50 How to Overclock Your Computer
26:31 The Future of AI
28:15 The Value of a Author Book Publishing Agreement
33:39 How to Make Money Writing a Book
37:34 The No Starch Press Foundation and the Hacker Initiative
40:30 Hacker Initiative: A Public Charity for Cyber Security

Monday Jun 26, 2023

One of the most important activities a CISO must perform is presenting high quality presentations to the Board of Directors.  Listen and learn from Demetrios Lazarikos (Laz) and G Mark Hardy as they discuss what CISOs are putting in their decks and how best to answer the board's questions. 
Special thanks to our sponsor Risk3Sixty for supporting this episode. Risk3sixty has created a presentation template that helps you structure your thoughts while telling a compelling story about where you want your security program to go. Download it today for free at: https://risk3sixty.com/whitepaper/security-program-maturity-presentation-template-for-cisos/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=ebook
References
RSAC ESAF Download: https://www.rsaconference.com/rsac-programs/executive-security-action-forum
NACD 2023 Directors Handbook: https://www.nacdonline.org/insights/publications.cfm?ItemNumber=74777
Blue Lava: https://bluelava.io/cybersecurity-board-reporting/
Transcripts: https://docs.google.com/document/d/1juM8MQUEtAZEDp1HpzkPdNw-D11O3ofq
Chapters
00:00 Introduction
05:17 The Importance of External Audits in Managing Risk
06:48 How to Help Your Business of Revenue Protection Reduce Risk
11:15 How to be a Successful CISO
12:52 How to Measure the Threat to Your Environment
15:04 How to Prepare for Cyber Threats and Incidents
18:49 The Importance of Understanding the Business's Critical Assets
22:28 OSINT and CSIRT.global Tools and Technologies
25:14 Building a Matrix of Good Intention, Bad Behavior, and Access Management
28:10 How to Create an Incident Response Plan
30:20 How to Keep Your Board of Directors Informed of Cybersecurity Incidents
31:50 How to Keep Track of the Latest Cyber Threats Coming Around the Corner
34:11 How to Achieve Cyber Insurance Coverage
37:06 Cyber Liability Insurance: A Necessary Component of Running Your Business in 2023
39:22 How to Measure the Effectiveness of a Company's Cybersecurity Program
40:54 The Importance of Business Alignment

Monday Jun 19, 2023

A lot of times we focus on preventing ransomware, but we forget what we should do when we actually encounter it.  That's why we are bringing on Ricoh Danielson to talk about it.  Learn from him as he discusses tactics and techniques for businesses to follow then stuff hits the fan.
Special thanks to our sponsor Risk3Sixty for supporting this episode. https://risk3sixty.com/whitepaper/security-program-maturity-presentation-template-for-cisos/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=ebook
Ricoh Danielson - https://www.linkedin.com/in/ricoh-danielson-736a0715/
Transcript: https://docs.google.com/document/d/1R82dUBChC3URM6iaP3D7dds_2nh27DTs/
Chapters
00:00 Introduction
03:19 How to Help a Small Business Dig Out of Cybercrime
05:00 How to Negotiate with Your Cyber Insurance Company
08:58 How to Deal with a Threat Actor
12:57 The Importance of Treating Everything Equally
15:45 How to Use Microsoft Tools to Capture Information
17:25 How to Combat a Threat Actor with Microsoft Defender
22:41 Set up PGP Keys in Advance
25:26 How to Negotiate with an OFAC sanctioned organization
28:24 How to Deal with Ransomware
30:28 The Nature of Instant Response
32:25 How to Get Concurrency in your Organization
34:05 The Importance of a a Strong Relationship with a Client
37:34 The Importance of Breach Notifications
39:21 How to Hand Combat a Threat Actor

Monday Jun 12, 2023

This episode features Lee Kushner discussing various topics, including negotiating skills, the importance of degrees in the cybersecurity field, the need for diversity in the industry, challenges faced by cybersecurity professionals, starting a career in cybersecurity, and the value of technical skills. The conversation emphasizes the need for individuals to acquire technical skills, such as coding and networking, as they are in high demand and can differentiate them in the job market. It also mentions the importance of understanding the industry and its composition when seeking employment in cybersecurity.
Special thanks to our sponsor Risk3Sixty for supporting this episode. Be sure to check their weekly thought leadership, webinars, and downloadable resources like budget and assessment templates at: https://risk3sixty.com/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=sponser
Transcripts: https://docs.google.com/document/d/11askuaFcV_jYov2FklkbZXxVN3JSNu6y/
Chapters
00:00 Introduction
07:56 The Importance of Professional First Mindset in the Staffing Industry
09:33 The Importance of Perception in a Staffing Environment
11:36 The Role of the Research Professional in a Hiring Process
16:03 How to Overcome Barriers in the Recruitment Process
18:09 The Importance of Education in Executive Search
20:41 The Importance of Diversity in Cyber Talent
25:25 How to Get a Job in Cyber Security
27:48 The Importance of a Technical Foundation in Careers
32:08 How to Become a Cybersecurity Professional
34:06 The Future of Cybersecurity Career Paths
35:56 The Future of Security
41:24 How to Get in Touch With Your Clients

Monday Jun 05, 2023

On this episode we bring in Cyndi and Ron Gula from Gula Tech (https://www.gula.tech/) to talk about their cyber security experiences. Listen and enjoy as they tell their stories about leaving the NSA, creating the first commercial network Intrusion Detection System (IDS), Founding Tenable Network Security, and investing in multiple cybersecurity startups.
Special thanks to our sponsor Risk3Sixty for supporting this episode. Be sure to check their weekly thought leadership, webinars, and downloadable resources like budget and assessment templates at: https://risk3sixty.com/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=sponser
Transcripts: https://docs.google.com/document/d/1zdJwzJUXHBLlQvOGYWtWVQqmxFzmAe5Z 
Chapters
00:00 Introduction
02:30 The Importance of Computer Security
04:46 The Career Path to the National Security Agency
07:39 The Importance of Compatibility
10:40 How to Get Your First Customer Off the Ground
14:28 How to Make your First Hire as a Beginning Entrepreneur
16:10 The Transition to Network Security Wizards
18:35 The Origins of Tenable
21:38 How to to Survive Contact with the Enemy
24:45 The Importance of Culture in the Military
29:31 Gula Tech Adventures
33:24 The Future of Venture Investing
36:13 Secrets of Working Together as Spouses
39:33 The Future of Venture Capital
42:21 Google Tech Adventures: How to Learn Startups

Monday May 29, 2023

How do we frame an executive discussion so we can structure and present information in a way that effectively engages and aligns with the needs and interests of the executive audience?  On this episode we answer that question by discussing the 8 important elements of framing a discussion with executives:
Clearly define the objective
Start with the big picture
Identify key issues
Highlight impacts and benefits
Use visually compelling data and metrics
Be able to anticipate questions and concerns
Provide actionable recommendations
Seek alignment with existing perspectives of the organization
Special thanks to our sponsor Risk3Sixty for supporting this episode.  Be sure to check their Security Budget & Business Case Template: https://risk3sixty.com/whitepaper/security-budget-template/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=budget
Full Transcripts: https://docs.google.com/document/d/1vhLmqEAy-yQ01ZY1y8Nf7y-u_swTYCm8
Chapters
00:00 Introduction
02:42 How should we frame an executive discussion?
05:30 Start with the Bottom Line Up Front (BLUF)
07:11 1) Clearly Define the Objective
08:13 2) Start with the Big Picture
09:46 3) Identify Key Issues
10:47 4) Highlight Impact and Benefits
12:17 5) Use Visually Compelling Data and Metrics
13:07 6) Be able to Anticipate Questions and Concerns
15:06 7) Provide Actionable Recommendations
17:35 8) Seek Alignment with Existing Perspectives of the Organization

Monday May 22, 2023

Learn how to unlock financial success with key strategies by Logan Jackson from Ray Capital Advisors.  Logan highlights how to set clear goals, choose the right asset class, diversify your portfolio for stability and growth, build a well-diversified investment portfolio to create wealth and mitigate risk, take control of your financial future through retirement planning and goal setting, & leverage tax loss harvesting. He also discusses how to prioritize tax planning, understand the impact of behavioral finance, seek professional money management, navigate conflicts of interest in financial planning, and discover hidden wealth advisors for personalized guidance.
Special thanks to our sponsor Risk3Sixty for supporting this episode.  Be sure to check their Security Program Maturity Presentation for CISOs: https://risk3sixty.com/whitepaper/security-program-maturity-presentation-template-for-cisos/?utm_source=cisotradecraft&utm_medium=podcast&utm_campaign=2023-ct&utm_term=1week&utm_content=template
Also if you would like to contact Logan Jackson please use his contact page at: https://www.raycapitaladvisors.com/ 
Full Transcripts: https://docs.google.com/document/d/1DLXnE5PTm4tDbONRSBarMa-1T8aduztf
Chapters
00:00 Introduction
02:37 The Importance of Financial Goal Setting
06:48 How to Choose the Right Asset Class for Your Family
11:17 How to Diversify Your Portfolio
12:56 How to Build a Diversified Investment Portfolio
15:22 How to Diversify a Portfolio and Build Wealth
19:48 How to Take Risk Off the Table
22:47 The Importance of Diversifying Your Portfolio
24:13 The Importance of Retirement Planning
28:56 The Importance of Goal Setting
30:35 The Importance of Tax Planning
33:10 How to Maximize Your Tax Implications in Taxable Investment Accounts
35:20 How to Use Tax Loss Harvesting to Avoid Tax Losses
39:51 The Importance of Behavioral Finance in Investing
43:39 The Importance of Professional Money Management
45:55 The Conflicts of Interest in Financial Planning
47:50 How to Find a Hidden Wealth Advisor

Monday May 15, 2023

Are you looking for ways to protect your most valuable asset? In this episode, G Mark Hardy argues that our most valuable asset is our family, not the crown jewels or critical assets of a corporation. He emphasizes the importance of managing money, having an emergency fund, obtaining life insurance, building retirement savings, protecting against credit card fraud, and creating a plan for your children's digital life.  
Special thanks to our sponsor Risk3Sixty for supporting this episode. You can learn more about them from the Risk3Sixty Website: https://tinyurl.com/yc4xv7bj
Full Transcript:  https://docs.google.com/document/d/1vVASHmOV7n7Js0luDF1kWBF3qoytDnTy
Chapters
00:00 Introduction
02:01 How to Manage Your Money
05:54 The Millionaire Next Door
10:28 How to Diversity your Investments
12:35 The Importance of Paying Yourself First
15:41 How to Buy Paper I Bonds for Yourself
17:39 How to Choose the Right Life Insurance for You
21:28 The Cost of Life Insurance
23:12 The Importance of Retirement Savings
26:51 How to Optimize Your Retirement Income
28:47 How to Protect Yourself From Credit Card Fraud
30:40 How to Manage Your Credit
33:34 How to Avoid a Data Breach
35:44 How to Manage Your Passwords Effectively
37:36 How to Protect Your Children from the Risks of Online Content
41:23 How to Get Out of Dodge Quickly

Copyright 2024 All rights reserved.

Podcast Powered By Podbean

Version: 20240320