A CISO Guide to Cyber Resilience: A how-to guide for every CISO to build a resilient security program Front Cover

A CISO Guide to Cyber Resilience: A how-to guide for every CISO to build a resilient security program

  • Length: 238 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2024-04-30
  • ISBN-10: 1835466923
  • ISBN-13: 9781835466926
Description

Explore expert strategies to master cyber resilience as a CISO, ensuring your organization’s security program stands strong against evolving threats

Key Features

  • Unlock expert insights into building robust cybersecurity programs
  • Benefit from guidance tailored to CISOs and establish resilient security and compliance programs
  • Stay ahead with the latest advancements in cyber defense and risk management including AI integration
  • Purchase of the print or Kindle book includes a free PDF eBook

Book Description

The rising number of cybersecurity attacks is a top concern for organizations across the globe. Amid the ever-evolving cybersecurity landscape, CISOs play a crucial role in fortifying organizational defenses and safeguarding sensitive data. Written by the CEO of TrustedCISO, with 30+ years of experience, A CISO Guide to Cyber Resilience will take you through some of the latest and most significant large-scale cyber-attacks and guide you on how to make your network cyber-resilient so your company can quickly recover from any attack.

You’ll begin with an in-depth analysis of a ransomware attack targeting a fictional company, BigCo, understanding its impact and response strategies, and then delve into fundamental security policies and controls. As you progress, you’ll find that every chapter provides actionable skills and insights suitable for various levels of expertise, from basic to intermediate. Toward the end, you’ll explore advanced concepts such as zero-trust, managed detection and response, security baselines, data and asset classification, and the integration of artificial intelligence and cybersecurity.

By the end of this book, you’ll be equipped with the knowledge and skills necessary to build, manage, and improve a resilient cybersecurity program, ensuring your organization remains protected against evolving threats.

What you will learn

  • Defend against cybersecurity attacks and expedite the recovery process
  • Protect your network from ransomware and phishing
  • Understand products required to lower cyber risk
  • Establish and maintain vital offline backups for ransomware recovery
  • Understand the importance of regular patching and vulnerability prioritization
  • Set up security awareness training
  • Create and integrate security policies into organizational processes

Who this book is for

This book is for new CISOs, directors of cybersecurity, directors of information security, aspiring CISOs, and individuals who want to learn how to build a resilient cybersecurity program. A basic understanding of cybersecurity concepts is required.

Table of Contents

  1. The Attack on BigCo
  2. Identity and Access Management
  3. Security Policies
  4. Security and Risk Management
  5. Secure Your Endpoints
  6. Data Safeguarding
  7. Security Awareness Culture
  8. Vulnerability Management
  9. Asset Inventory
  10. Data Protection
  11. Taking Your Endpoint Security to the Next Level
  12. Secure Configuration Baseline
  13. Classify Your Data and Assets
  14. Cyber Resilience in the Age of Artificial Intelligence (AI)
To access the link, solve the captcha.