Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 38

Template for Recurring CISO

Presentation to Board of Directors


delete this slide after use

Using this Presentation Template


This presentation template will help you organize your presentation to the board of directors. If you
are a new CISO and presenting to your board for the first time, you should use a variation of this
template which can be downloaded here.

Directions
 The core presentation is Slides 7-21. Other slides contain instructions and additional materials.

 Customize these slides based on the unique context of your organization and industry.
 Look out for the Editable
box to know which visualizations are modifiable.
 Review the guidance in the notes section below each slide.
 Use the slides in the appendix section as needed to augment the presentation.

The risk calculations and visualizations shown in this PowerPoint can be automated with Balbix. You
can request a demo here or start your free trial.
delete this slide after use

You are telling a story…


Remember you are communicating about a very complex topic with people who
typically do not have a deep technical background.

Your goal with this presentation is to help the Board meet its fiduciary duties. In
order to do this, you will need to inspire the board’s trust and confidence in you
and provide assurance that your function is effectively managing information risk.

Your best bet is to tell a compelling and simple story. It is more important to be
interesting than to be complete!
delete this slide after use

Decide How You Want Them to Feel


Research shows that human beings, including board members, make most decisions emotionally,
and then find data to back up what they already decided.
CISOs often tend to lead with lots of detailed security data, and as a result, they risk being
unconvincing. You must decide how they want the board to feel as a result of their status
presentation, and then select the data to back up the emotional arc of the story.

Consider:
• Are you presenting good or bad news? Do you want the board to feel happy about the
progress Infosec is making? Or is this bad news because you don’t have funding for
everything that absolutely needs to be done?

• How happy do you want them to feel? Excited because cybersecurity posture is indeed
better? Mildly concerned that some risks are manifesting but you have them under
control? Or deeply concerned because there are “someone might go to jail-level” security
holes?
delete this slide after use

Don’t forget the data


While it is important to lead with emotion and tell a story, it is very important to follow with data!

Many CISOs cannot quantify and equate cyber risk in dollars and cents of expected loss.

Remember the common currency that everyone understands is money. If you speak in relative
terms, like high, medium or low risk your board member has no real idea if your definition of
“medium” is ”an acceptable level of risk”. When you quantify in money terms, this becomes easy.
delete this slide after use

Outline of your presentation


This presentation template is divided into four sections designed to earn and retain the Board’s confidence in the
CISO and provide assurance that the Infosec function is effectively managing information risk.

Summary of our Last Events and Changes in Performance against Special Topic
Meeting Risk Landscape Strategic Infosec Goals

Summarize the takeaways from Update the Board on the overall Present Infosec’s progress towards This section is optional and
the previous Board presentation. risk landscape, including and your strategic objectives that you may be used to discuss any
Follow-up on unresolved issues or notable events. Highlight risks that presented earlier to the Board. Be topics that fall outside the
any unanswered questions from require immediate action. Present Transparent about any setbacks and scope of the other agenda
the previous meeting. Refresh the mitigation strategies and explain say how you are managing through topics. For example, relevant
Board on your security how the Board can help. these. topics include M&A activity, a
framework. data breach, etc.
<company name> Cybersecurity
Update
7/14/21

Add Your Logo Here


Summary of our Last Meeting

Events and Changes in Risk


Landscape
AGENDA
Performance against Strategic
Infosec Goals

Special Topic
WE USE THE NIST CYBERSECURITY FRAMEWORK

Capability Description

Identify What processes and assets need protection?

Implement appropriate safeguards to ensure protection of the


Protect enterprise’s assets

Implement appropriate mechanisms to identify the occurrence of


Detect cybersecurity incidents

Respond Develop techniques to contain the impacts of cybersecurity events

Implement the appropriate processes to restore capabilities and


Recover services impaired due to cybersecurity events
SUMMARY OF DISCUSSION IN LAST MEETING

The Equifax Breach


Topic
We discussed lessons learnt from the Equifax breach and the implications on our organization. We
1 discussed our plans for implementing a new AI-powered asset and vulnerability management solution.
The Board gave a strong mandate to fast track this control upgrade, and the rollout is now 75% complete.

Better Risk Ownership


Topic We discussed challenges we have seen with our 1st line risk owners outside not acting on open
2 vulnerabilities and risk items when notified. The Infosec team is now publishing a public leaderboard of
top risk owners. There will be prizes for the Top 3 Risk Owners each quarter and each year.

SOC2 Type 2 Annual Audit


Topic We discussed that we are undergoing our annual SOC2 Type 2 Annual Audit, the results of which will be
3 presented in the next board meeting. Board members will receive a questionnaire from our auditor which
will ask them to affirm that we present an Infosec and SOC2 update to the board at least once a year.
Summary of our Last Meeting

Events and Changes in Risk


Landscape
AGENDA
Performance against Strategic
Infosec Goals

Special Topic
RISK SNAPSHOT AND TREND

Breach Risk Trend

40
35
30
$M 25
$17M 48% $35M 20
15
10
5
Risk Likelihood Impact 0
Q3 '19 Q4 '19 Q1 '20 Q2 '20

Editable There is a 48% chance that we will have an impact of $35M from a cybersecurity event this year.
RISK BY BUSINESS AND ATTACK TYPE

Breach Likelihood by Business Unit Breach Risk by Business Unit – Q/Q Breach Likelihood by Attack Vector

Academic & 72% Academic & $7M


Professional Professional
$1M

Education 75% Education $8M


Services Services
$1.2M

Research 45% Research $2M


$0.9M

0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% $0M $05M $10M

Editable
RISK DETAIL HIGHLIGHT

1. Breach likelihood for the business units: Academic and


Professional and Education Services continue to be very high.

2. This is due to an increase in the absolute number and frequency


of attacks on our organization. Top attack vectors are
weak/reused passwords and unpatched perimeter systems.

3. We are working hard to mitigate this risk by rolling out better Top Projects
capabilities to identify and prioritize vulnerabilities, EDR and
email security. Some progress has been made as evident in 1. AI for Visibility & VM
recent risk reduction for the business unit: Academic & 2. EDR
Professional. 3. Email security
LEARNINGS FROM RECENT BREACHES

Capability Equifax Our Organization


Equifax did not have an up to date inventory of all We still have some gaps in our cybersecurity
Identify enterprise assets and they had gaps in their visibility and vulnerability management program
periodic vulnerability assessment program. but have made good progress in recent months.

Attackers breached Equifax’s network through a We continue to invest in protective controls. This
Protect known vulnerability that was not patched and were year we are deploying EDR and email security,
able to penetrate deeper due to a flat network. and reducing mean-time-to-patch below 30 days.

Equifax’s detection capabilities were hampered by We have invested heavily in our monitoring
Detect their lack of visibility into the use of expired and capabilities. Our 24x7 SOC keeps a vigilant eye
self-signed certificates in their network. out for anomalies in traffic patterns.

Equifax waited a full month before announcing the In case of breach, we have a detailed plan to
Respond breach, and when they did so it was using a web contact the authorities and inform our
domain that was not secure. customers.

Recover
Summary of our Last Meeting

Events and Changes in Risk


Landscape
AGENDA
Performance against Strategic
Infosec Goals

Special Topic
PROGRESS IN CYBERSECURITY POSTURE

Capability Maturity Level Peer Benchmark

Identify

Protect

Detect

Respond

Recover
Partial Informed Repeatable Adaptive
PROGRESS IN CYBERSECURITY POSTURE
On Schedule Delayed Paused Planned
Capability Initiatives
Implement continuous cybersecurity
Identify posture visibility. Build risk owner’s Deploy Balbix
Asset Criticality
Analysis
Build risk group hierarchy
and assign risk owners
matrix and update quarterly.

Implement strong identity with Build Balbix workflows for Turn on Okta
non-patching risk items adaptive auth
adaptive authentication. Improve
Protect security hygiene and patching posture.
Deploy Okta
Deploy Proofpoint
Improve Patching
Update email security. Posture using Balbix or similar tool

Incorporate threat feeds in SOC Integrate Recorded


Detect workflows. Future in SOC

Integrate TBD SOAR


Improve incidence response with
Respond automated playbooks
platform in SOC

Review & update business continuity Review & identify gaps Develop plan update Implement &
Recover plan every quarter in plan with risk owners to address gaps test plan
STRATEGIC INITIATIVE: AUTOMATION
Industry avg. for MTD is 15 days, MTTR is 120+ days

Our MTD is now <1hr, MTTR is 6 days


Identification of vulnerable
and risky assets

Our exposure

Emergence of Risk,
e.g., newly discovered
vulnerability Resolution

Increasingly automated identification,


evaluation and resolution of cyber-risk

tX tD tR time
Mean Discovery Mean Time To
Time (MDT) Resolve (MTTR)
PROGRESS IN CYBERSECURITY POSTURE

Breach Risk Change and Target State

Q4 ‘19 Today Target for Q4’20


Summary of our Last Meeting

Events and Changes in Risk


Landscape
AGENDA
Performance against Strategic
Infosec Goals

Special Topic
SPECIAL TOPIC

Use this section to address special topics that do not fit within the other sections of the
presentation and are worthy of Board awareness and/or discussion.

Sample topics include:


• M&A Activity with significant cybersecurity aspects
• Leadership Changes
• Cyber Breach
• Compliance Audit report presentation and discussion
APPENDIX SLIDES
INFOSEC MANAGES BUSINESS-LEVEL RISK

Cyber Breach Risk Compliance Risk

Strategic Risk Operational Risk Financial Risk Reputational Risk

A ransomware attack Loss of customer


A theft of IP leads to A compliance
leads to downtime data results in bad
bad press and long violation leads to a
and loss of revenue press and harms
term value loss big fine and bad press
customer trust.
THE BOARD’S ROLE IN CYBER RISK OVERSIGHT

5 Principles of Effective Cyber Risk Oversight: Guidance by National Assoc. of Corporate Directors

1
Boards should approach cybersecurity as an enterprise-wide risk management issue, not just an IT issue

2 Boards should understand the legal implications of cyber risk as they apply to the company’s specific
circumstances

Boards should have adequate access to cybersecurity expertise, and discussions about cyber-risk
3 management should be given regular and adequate time on the board meeting agenda

Boards should set the expectation that management will establish an enterprise-wide cyber-risk management
4 framework

Board-management discussion about cyber risk should include identification of which risks to avoid,
5 accept, and mitigate or transfer through insurance, as well as specific plans

Source: National Association of Corporate Directors, Cyber-Risk Oversight Handbook, 2020


THREE LAYERS OF INFORMATION RISK MANAGEMENT
Layer 3. Internal Audit

Internal Audit provides the ultimate assurance that information


Internal Audit
risks are being appropriately managed.

Layer 2. Risk Management


Legal HR
Responsibilities:
• Mapping assets to risk owners Information
• Identifying known and emerging risks Security Compliance Privacy
• Facilitating risk management workflows

BS1 BS2 BS3 Business Segment

BU1 BU2 BU3 BU4 BUn Business Unit

Layer 1. Risk Owners – in IT or in the Business Units


Owner 3 Owner 5
Responsibilities:
Site1 Site2 Site3 Site1 Site5 Site6 Site55 Site21 Site6 Site
• Owning and managing risks
• Maintaining effective controls
• Making risk management tradeoff daily decisions Owner 1 Owner 2 Owner 4 Owner 6 Owner N
Asset Type 1 Asset Type 2 Asset Type n Asset Type 1 Asset Type 2 Asset Type n
OUR INFOSEC FUNCTION IN DETAIL

Engage Assess and Manage Information Regulatory Manage Infosec


Stakeholders Security Risk Compliance Function

Interact with CEO and Manage Incident Manage Security Respond to Regulatory Risk Management
Board Response Architecture Requirements Strategy

Structure Cross- Maintain Records


Monitor Systems and Manage Vulnerabilities Manage Data
Functional Risk Management and E-
Events and other risk items Classification
Relationships Discovery

Drive Ownership And Manage Third-Party Manage Employee Manage Information


Manage Data Privacy
Accountability Risks Awareness & Training Security Budget

Evaluate and oversee


Operate Security
deployment of new Hiring and Training
Controls
security tools

Manage Business Continuity Measure Performance


and Disaster Recovery Plans

Manage Information
Security Vendors
CYBERSECURITY POSTURE MATURITY & GOALS

Capability Maturity Level Peer Benchmark

Identify

Protect

Detect

Respond

Recover
Partial Informed Repeatable Adaptive
CYBERSECURITY POSTURE PROJECTS
Capability Initiatives 2020 2021

Implement continuous cybersecurity


Identify posture visibility. Build risk owner’s Deploy Balbix
Asset Criticality
Analysis
Build risk group hierarchy
and assign risk owners
matrix and update quarterly.

Implement strong identity with Build Balbix workflows for Turn on Okta
non-patching risk items adaptive auth
adaptive authentication. Improve
Protect security hygiene and patching posture.
Deploy Okta
Deploy Proofpoint
Improve Patching
Update email security. Posture using Balbix or similar tool

Incorporate threat feeds in SOC Integrate Recorded


Detect workflows. Future in SOC

Integrate TBD SOAR


Improve incidence response with
Respond automated playbooks
platform in SOC

Review & update business continuity Review & identify gaps Develop plan update Implement &
Recover plan every quarter in plan with risk owners to address gaps test plan
delete this slide after use

If you found these slides useful…


Balbix can help you with many critical pieces of your Infosec program.

The Balbix platform uses AI to help discover and analyze your assets and attack
surface to Identify areas of greatest risk. This is foundational to effective
capabilities for Protect , Detect , Respond and Recover .

Balbix also enables you automate critical elements of your cybersecurity


program and quantify changes in risk as you improve your cybersecurity posture.
The next few slides has some additional examples of this.

Start your free Balbix trial >>>


delete this slide after use

IDENTIFY

Maturity Level

• Incomplete or manual • Continuous asset discovery • Previous level capabilities • Previous level capabilities
inventory and inventory
• New vulnerabilities and risk • Risk is understood in units
• Incomplete and non- • Continuous vulnerability items are automatically of currency
continuous vulnerability assessment across 100+ mapped to risk owners
assessment attack vectors incl. people • Different mitigation
• Risk owners are notified scenarios are simulated
• Can quantify the impact of about risk items that require and compared
deployed mitigations on risk action

Partial Informed Repeatable Adaptive

Balbix can help your organization implement all capabilities


Start your free Balbix trial >>>
that are needed for Adaptive Level Maturity for Identify.
delete this slide after use

PROTECT

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Strong Identity • Proactive management of
• Some basic protections in • EDR and VPN deployed, vulnerabilities and risk
place such as anti-virus and security awareness training • Continuous security & risk items
Internet firewall training of people
• Continuous vulnerability • Zones and Adaptive Trust
management for the majority • Partially segmented
of organization’s assets network • Periodic penetration testing
of defenses

Partial Informed Repeatable Adaptive

Balbix can help your organization implement important Identify and Protect
Start your free Balbix trial >>>
capabilities (underlined above) that are needed for increased maturity of Protect
delete this slide after use

DETECT

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Advanced SOC with • Proactive threat hunting
• Security Operations Center • Basic SOC with partial comprehensive monitoring capabilities
(SOC) not implemented monitoring coverage of and detect coverage of
security events from security events • Prioritization of SOC
organization’s assets activities based on Risk

Partial Informed Repeatable Adaptive

Balbix can help your organization implement important Identify and Detect
Start your free Balbix trial >>>
capabilities (underlined above) that are needed for increased maturity of Detect
delete this slide after use

RESPOND

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Automated Respond Plan • Optimized Respond Plan
• No formal Respond Plan • Manual Respond Plan for for all enterprise assets for all enterprise assets
critical organization assets
• Periodic review and update
of Respond Plan

Partial Informed Repeatable Adaptive

Balbix’s Identify capabilities (underlined above) are foundational


Start your free Balbix trial >>>
to implement increased maturity of your Respond Plan
delete this slide after use

RECOVER

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Automated Recover Plan • Recover Plan optimized for
• No formal Recover Plan • Manual Recover Plan for for identified critical assets timely restoration of assets
critical organization assets and functions based on
• Periodic review and update business criticality
of Recover Plan

Partial Informed Repeatable Adaptive

Balbix’s Identify capabilities (underlined above) are foundational


Start your free Balbix trial >>>
to implement increased maturity of your Recover Plan
delete this slide after use

CYBERSECURITY POSTURE AUTOMATION


Carrier X Carrier X Carrier X

Owner Manual or Automated Automatic


Review Fix/Mitigation Steps Validation
Per-owner Prioritized
Global Threat & Dashboards & Reporting list of Vulnerabilities
Vulnerability Data and Risk Items
Accept Risk for some issues
and document reasons

Assign to
Prioritized list of
another owner
Vulnerabilities
and Risk Items
Continuous Assessment Evaluation of
Automatic Asset Dispatch to
of Vulnerabilities and Vulnerabilities
Inventory Risk Owners
Risk Issues and Risk Issues

Periodic
Review of
Some risk Issues are Exceptions
Balbix sensors and other IT and automatically accepted
Cybersecurity Data Sources based on specific
enterprise context
LEARN MORE ABOUT BALBIX

In 30 minutes, we will show how


Balbix can help you automate your
cybersecurity posture.

With Balbix, you will use AI,


automation and gamification to
discover, prioritize and mitigate
your unseen vulnerabilities at high
velocity.

Request a Demo

A single, comprehensive view of cybersecurity posture


https://www.balbix.com/request-a-demo/
delete this slide after use

Good Luck!

Start your free Balbix trial >>>

You might also like