A CISO Guide to Cyber Resilience: A how-to guide for every CISO to build a resilient security program

A CISO Guide to Cyber Resilience: A how-to guide for every CISO to build a resilient security program
by: Debra Baker (Author),Ray Rothrock(Foreword)
Publisher:Packt Publishing
Publication Date: 30 April 2024
Language:English
Print Length:238 pages
ISBN-10:1835466923
ISBN-13:9781835466926


Book Description
Explore expert strategies to master cyber resilience as a CISO, ensuring your organization's security program stands strong against evolving threats
Key FeaturesUnlock expert insights into building robust cybersecurity programsBenefit from guidance tailored to CISOs and establish resilient security and compliance programsStay ahead with the latest advancements in cyber defense and risk management including AI integrationPurchase of the print or Kindle book includes a free PDF eBook
Book DescriptionThe rising number of cybersecurity attacks is a top concern for organizations across the globe. Amid the ever-evolving cybersecurity landscape, CISOs play a crucial role in fortifying organizational defenses and safeguarding sensitive data. Written by the CEO of TrustedCISO, with 30+ years of experience, A CISO Guide to Cyber Resilience will take you through some of the latest and most significant large-scale cyber-attacks and guide you on how to make your network cyber-resilient so your company can quickly recover from any attack.You'll begin with an in-depth analysis of a ransomware attack targeting a fictional company, BigCo, understanding its impact and response strategies, and then delve into fundamental security policies and controls. As you progress, you'll find that every chapter provides actionable skills and insights suitable for various levels of expertise, from basic to intermediate. Toward the end, you'll explore advanced concepts such as zero-trust, managed detection and response, security baselines, data and asset classification, and the integration of artificial intelligence and cybersecurity.By the end of this book, you'll be equipped with the knowledge and skills necessary to build, manage, and improve a resilient cybersecurity program, ensuring your organization remains protected against evolving threats.
What you will learnDefend against cybersecurity attacks and expedite the recovery processProtect your network from ransomware and phishingUnderstand products required to lower cyber riskEstablish and maintain vital offline backups for ransomware recoveryUnderstand the importance of regular patching and vulnerability prioritizationSet up security awareness trainingCreate and integrate security policies into organizational processes
Who this book is forThis book is for new CISOs, directors of cybersecurity, directors of information security, aspiring CISOs, and individuals who want to learn how to build a resilient cybersecurity program. A basic understanding of cybersecurity concepts is required.
Table of contentsThe Attack on BigCoIdentity and Access ManagementSecurity PoliciesSecurity and Risk ManagementSecure Your EndpointsData SafeguardingSecurity Awareness CultureVulnerability ManagementAsset InventoryData ProtectionTaking Your Endpoint Security to the Next LevelSecure Configuration BaselineClassify Your Data and AssetsCyber Resilience in the Age of Artificial Intelligence (AI)

About the Author

About the Author Debra Baker has 30 years of experience in Information Security. As President of TrustedCISO, Debra provides strategic cybersecurity CISO Advisory Services. She has an AI first startup aiming to power through the pain of Third Party Vendor Assessment. Previously, Debra was CISO at RedSeal where she led the security program successfully getting SOC2 Type 2. Previously, she served as Regulatory Compliance Manager at Cisco. While at Cisco she founded the cryptographic knowledge base, CryptoDoneRight in collaboration with Johns Hopkins University. Debra was named one of the top 100 Women in Cybersecurity, "Women Know Cyber: 100 Fascinating Females Fighting Cybercrime."

资源下载资源下载价格10立即购买
1111

未经允许不得转载:电子书百科大全 » A CISO Guide to Cyber Resilience: A how-to guide for every CISO to build a resilient security program

评论 0

评论前必须登录!

登陆 注册