Cybersecurity Risk cover logo
RSS Feed Apple Podcasts Overcast Castro Pocket Casts
English
Non-explicit
buzzsprout.com
5.00 stars
7:18

We were unable to update this podcast for some time now. As a result, the information shown here might be outdated. If you are the owner of the podcast, you can validate that your RSS feed is available and correct.

It looks like this podcast has ended some time ago. This means that no new episodes have been added some time ago. If you're the host of this podcast, you can check whether your RSS file is reachable for podcast clients.

Cybersecurity Risk

by Dr. Bill Souza

Cyber risk is a complex topic and part of a larger picture in your organization. Cyber risk is a strategic necessity for any organization to increase cyber resilience. In this podcast, we will have an open conversation on governance, risk, and compliance to move your organization from as-is to the next level. Here we will have discussions on program assessments, control assessments, risk identification, risk register, mitigation plans, and much more.

Copyright: © 2023 E|CE - Executive Cyber Education

Episodes

Emerging Threats - Risk Management

26m · Published 22 Jan 13:00

In this week's podcast, I discuss the required steps to establish a risk or vulnerability program in your organization. Check it out!

AI Corporate Series - Policy and Governance

11m · Published 22 Jun 09:00

Areas to Address:

  1. Adoption challenges
  2. Risks
  3. Governance
  4. Roles and responsibilities

 

Scope to Consider:

  • Can the users use Generative Artificial Intelligence (GAI)? (External GAI vs. Internal GAI)
  • Which department is responsible for documenting the need for GAI and aligning it with corporate objectives?
  • Third-party & GAI, including software features
  • Privacy
  • Contractual obligations
  • Responsible AI
  • Regulatory
  • Output quality
  • Inherited bias

 

Governance:

  • Who is responsible?
  • Who should be part of the governance team?
  • What are the roles and responsibilities?

Unveiling the Intersection The Impact of COVID-19, the Green Transition, the Rise of AI, Microeconomic Uncertainties, and Cybersecurity

5m · Published 15 Jun 09:00

In an interconnected world, the impact of various global trends is not limited to individual domains. The convergence of COVID-19, the green transition, the rise of AI, microeconomic uncertainties, and cybersecurity have created a complex landscape with challenges and opportunities. Let's explore the intricate relationship between these forces, shedding light on cybersecurity's significant role in this new era. Read more here: https://www.execcybered.com/blog/unveiling-the-intersection-the-impact-of-covid-19-the-green-transition-the-rise-of-ai-microeconomic-uncertainties-and-cybersecurity

Upskilling and Reskilling in Cybersecurity

5m · Published 09 Jun 09:00

With increasingly sophisticated cyber threats, organizations must prioritize protecting their sensitive data and networks. As a result, the demand for skilled cybersecurity professionals has skyrocketed, creating a unique opportunity for individuals to upskill or reskill in this high-demand field. Today, I will explore the significance of upskilling and reskilling in cybersecurity and provide valuable insights into navigating this dynamic industry effectively. Want to read more? Go to our block at https://www.execcybered.com/blog/upskilling-and-reskilling-in-cybersecurity-unlocking-the-path-to-professional-excellence

ChatGPT

7m · Published 27 Apr 09:00

Have you heard? ChatGPT 4.0 is here, so what is your corporate strategy? Let me give you a few pointers to think about.

5 Cybersecurity Controls - Reduce 85% of Cyber Risk

4m · Published 20 Apr 09:00

5 Cybersecurity Controls - Reduce 85% of Cyber Risk

A Hard Look

6m · Published 13 Apr 09:00

A Hard Look Honest communication between board members and information officers is critical to good cybersecurity. Cyber experts must relay their insights through non-technical storytelling and make a pertinent business case. Business leaders should aim for a cyber-aware culture permeating an entire organization.

Read more: https://www.weforum.org/agenda/2022/12/cybersecurity-board-collaboration/

==========
How can a vCISO help your organization?

The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved.

The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization.

Let E|CE help your Small Business

Contact us: https://www.execcybered.com/contact

Linkedin: https://www.linkedin.com/company/exceccybered/
Twitter: https://twitter.com/DrBillSouza
Instagram: https://www.instagram.com/drbillsouza/
Youtube: https://bit.ly/3BGOtPA

#cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership

Threat Modeling

4m · Published 06 Apr 09:00

Is your organization using threat intelligence to run threat modeling?

If not, that’s a miss-opportunity. Your organization should establish desktop exercises or an informal cross-functional team to run threat modeling scenarios. This team would do the following four steps: Identify and characterize the systems supporting the organization's mission and objectives as a starting point. Identify the cybersecurity stack capabilities protecting these systems. Identify and select the attack vectors to be included in the model. The most plausible is not every scenario. Analyze the threat model. Any gaps identified should be reported to management as potential vulnerabilities must be addressed. Bonus Point: Map the identified vulnerabilities to the cybersecurity risks to the mission and corporate objectives being reported to the executive leadership or board of directors.

==========
How can a vCISO help your organization?

The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved.

The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization.

Let E|CE help your Small Business

Contact us: https://www.execcybered.com/contact

Linkedin: https://www.linkedin.com/company/exceccybered/
Twitter: https://twitter.com/DrBillSouza
Instagram: https://www.instagram.com/drbillsouza/
Youtube: https://bit.ly/3BGOtPA

#cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership

Neglected NIST Concepts

5m · Published 30 Mar 09:00

The Neglected Pages of NIST

When you download a NIST document, whether NIST 800-53, NIST 800-39, NIST 800-37, or the NIST Cybersecurity Framework, what page do you start reading first?

==========
How can a vCISO help your organization?

The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved.

The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization.

Let E|CE help your Small Business

Contact us: https://www.execcybered.com/contact

Linkedin: https://www.linkedin.com/company/exceccybered/
Twitter: https://twitter.com/DrBillSouza
Instagram: https://www.instagram.com/drbillsouza/
Youtube: https://bit.ly/3BGOtPA

#cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership

Financial Institutions - Theft of Funds

3m · Published 23 Mar 09:00

How a vCISO can help your organization? The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved. The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization.

==========
How can a vCISO help your organization?

The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved.

The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization.

Let E|CE help your Small Business

Contact us: https://www.execcybered.com/contact

Linkedin: https://www.linkedin.com/company/exceccybered/
Twitter: https://twitter.com/DrBillSouza
Instagram: https://www.instagram.com/drbillsouza/
Youtube: https://bit.ly/3BGOtPA

#cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership

Cybersecurity Risk has 125 episodes in total of non- explicit content. Total playtime is 15:13:55. The language of the podcast is English. This podcast has been added on August 26th 2022. It might contain more episodes than the ones shown here. It was last updated on January 29th, 2024 19:44.

Similar Podcasts

Every Podcast » Podcasts » Cybersecurity Risk