
All Episodes
Episodes
ChatGPT
Have you heard? ChatGPT 4.0 is here, so what is your corporate strategy? Let me give you a few pointers to think about.
View Episode
5 Cybersecurity Controls - Reduce 85% of Cyber Risk
5 Cybersecurity Controls - Reduce 85% of Cyber Risk
View Episode
A Hard Look
A Hard Look Honest communication between board members and information officers is critical to good cybersecurity. Cyber experts must relay their insights through non-technical storytelling and make a pertinent...
View Episode
Threat Modeling
Is your organization using threat intelligence to run threat modeling?
If not, that’s a miss-opportunity. Your organization should establish desktop exercises or an informal cross-functional team to run threat...
View Episode
Neglected NIST Concepts
The Neglected Pages of NIST
When you download a NIST document, whether NIST 800-53, NIST 800-39, NIST 800-37, or the NIST Cybersecurity Framework, what page do you start reading first?
==========How can a vCISO help...
View Episode
Financial Institutions - Theft of Funds
How a vCISO can help your organization? The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved. The CISO will absorb the big picture and...
View Episode
Financial Institutions - Theft of Information
Theft of Information is present in every organization and varies widely concerning value. The value of information is directly related to its criticality to the business. However, information can be further...
View Episode
Operational and Strategic Perspective
Do you have an operational or strategic view when protecting your organization's systems?
==========How can a vCISO help your organization?
The CISO role is all about the strategy, leadership, management, and...
View Episode
Acronyms, Jargons, and Idioms
Acronyms, Jargons & Idioms Impacting Communication Between Board, C-Suite, and Specialists. Communication is a two-way street, and company executives must be prepared to ask their own questions exploring the data...
View Episode
Mission-Centric Risk Metrics
Mission-Centric Cyber Risk Metrics Understanding what to measure in a mission-critical risk program is important, so today, I'll discuss a framework you can use.
1. Identify the system's environment (production,...
View Episode
Expanding Cyber Risk Beyond IT
Retail banking takes care of regular daily banking, for which most people know banks. This includes providing checking and saving services and issuing credit cards. Retail banking divisions may also be in charge of...
View Episode
Three Cybersecurity Checkups
Technologies and the methods used to hack into them continuously evolve. If you’re looking for an effective and efficient way to check the cybersecurity health of your organization, I suggest the following three...
View Episode