Resilient Cybersecurity: Reconstruct your defense strategy in an evolving cyber world Front Cover

Resilient Cybersecurity: Reconstruct your defense strategy in an evolving cyber world

  • Length: 752 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2024-09-27
  • ISBN-10: 1835462510
  • ISBN-13: 9781835462515
Description

Build a robust cybersecurity program that adapts to the constantly evolving threat landscape

Key Features

  • Gain a deep understanding of the current state of cybersecurity, including insights into the latest threats such as Ransomware and AI
  • Lay the foundation of your cybersecurity program with a comprehensive approach allowing for continuous maturity
  • Equip yourself and your organizations with the knowledge and strategies to build and manage effective cybersecurity strategies

Book Description

Building a Comprehensive Cybersecurity Program addresses the current challenges and knowledge gaps in cybersecurity, empowering individuals and organizations to navigate the digital landscape securely and effectively. Readers will gain insights into the current state of the cybersecurity landscape, understanding the evolving threats and the challenges posed by skill shortages in the field.

This book emphasizes the importance of prioritizing well-being within the cybersecurity profession, addressing a concern often overlooked in the industry. You will construct a cybersecurity program that encompasses architecture, identity and access management, security operations, vulnerability management, vendor risk management, and cybersecurity awareness. It dives deep into managing Operational Technology (OT) and the Internet of Things (IoT), equipping readers with the knowledge and strategies to secure these critical areas.

You will also explore the critical components of governance, risk, and compliance (GRC) within cybersecurity programs, focusing on the oversight and management of these functions. This book provides practical insights, strategies, and knowledge to help organizations build and enhance their cybersecurity programs, ultimately safeguarding against evolving threats in today’s digital landscape.

What you will learn

  • Build and define a cybersecurity program foundation
  • Discover the importance of why an architecture program is needed within cybersecurity
  • Learn the importance of Zero Trust Architecture
  • Learn what modern identity is and how to achieve it
  • Review of the importance of why a Governance program is needed
  • Build a comprehensive user awareness, training, and testing program for your users
  • Review what is involved in a mature Security Operations Center
  • Gain a thorough understanding of everything involved with regulatory and compliance

Who this book is for

This book is geared towards the top leaders within an organization, C-Level, CISO, and Directors who run the cybersecurity program as well as management, architects, engineers and analysts who help run a cybersecurity program. Basic knowledge of Cybersecurity and its concepts will be helpful.

Table of Contents

  1. Current State
  2. Setting the Foundations
  3. Building your Roadmap
  4. Solidifying your Strategy
  5. Cybersecurity Architecture
  6. Identity & Access Management
  7. Cybersecurity Operations
  8. Vulnerability Management
  9. Cybersecurity Awareness, Training & Testing
  10. Supplier Risk Management
  11. Proactive Services
  12. Operational Technology (OT) & the Internet of Things (IoT)
  13. Governance Oversight
  14. Managing Risk
  15. Regulatory & Compliance
  16. Some Final Thoughts
To access the link, solve the captcha.
Subscribe