Search icon CANCEL
Subscription
0
Cart icon
Your Cart (0 item)
Close icon
You have no products in your basket yet
Save more on your purchases now! discount-offer-chevron-icon
Savings automatically calculated. No voucher code required.
Arrow left icon
Explore Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Conferences
Free Learning
Arrow right icon
Resilient Cybersecurity
Resilient Cybersecurity

Resilient Cybersecurity: Reconstruct your defense strategy in an evolving cyber world

eBook
$27.98 $39.99
Paperback
$34.98 $49.99
Subscription
Free Trial
Renews at $19.99p/m

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning
Table of content icon View table of contents Preview book icon Preview Book

Resilient Cybersecurity

Current State

There doesn’t seem to be a day that goes by that there isn’t a new notice of a cybersecurity breach or some form of cybercrime. Cybersecurity incidents have become so prevalent that they are hitting mainstream media on a regular basis because of their impact. Cyber events are not just causing a small inconvenience to organizations, they are causing substantial financial loss (millions), crippling manufacturing operations, damaging reputations, leaking enormous amounts of Personal Identifiable Information (PII), and in some instances, causing organizations to permanently close their doors.

The discussion around cybersecurity and risk has become a critical agenda item on executive leadership teams, board rooms, and within the highest level of governments. And, the unfortunate reality is, it continues to get more challenging as threat actors continue to become more sophisticated. The question from leadership and board members continues to be asked: Are we secure? The simple answer is no. No one is 100% secure in today’s digital world and we never will be. There will always be risk. As leaders, it is our responsibility to manage and reduce risk as much as possible. We will never eliminate risk entirely, and it is important that those we work for and report to understand this. As cybersecurity leaders, we must create an environment that balances cybersecurity with business enablement and builds a culture around cybersecurity. This includes the need for full transparency, effective collaboration throughout the organization, and most importantly, trust.

As we hear more news of security breaches like the multiple T-Mobile breaches over the years, the Marriott International breach, the Equifax breach, and the Yahoo breach of 3 billion records, the severity of what we are dealing with is evident and requires our utmost attention. The reality is, we all need to do better.

We not only need to hold ourselves accountable, but also those around us and especially those who are trusted to manage, process, and store our data. This is far from an easy task, especially with the emerging complexity of technologies, an attack surface that continues to widen, and the progression of organized cyber and state-sponsored crime groups with budgets and expertise far exceeding that of most organizations.

Because of this, we need to continue to evolve our cybersecurity programs and strategies to meet the demand of modern-day threats such as AI-driven and supply chain-based attacks. As cybersecurity leaders, this in turn means being innovative, creative, dynamic, and agile. We cannot become complacent with the current state because technology and the world we live in are evolving at a faster pace than we’ve ever seen. The hope is that this book can help provide the higher-level strategy and insight into a more modern cybersecurity program, whether you already have a program in place or you are looking to build one from the ground up.

As you read through this chapter, you will learn more details about the current state of cybersecurity and the challenges we face as cybersecurity leaders. Specifically, you will learn about the following:

  • An evolving digital world
  • The current threat landscape
  • The importance of statistics
  • Skillset challenges
  • Prioritizing well-being

An Evolving Digital World

As a cybersecurity leader, it is important to remain current and have a foundational understanding of technology. It is your responsibility to reduce risk within the organization you work for. To do this effectively, you need to understand the technology being used to help make informed decisions on securing that technology. As the digital world continues to evolve at such a fast pace, keeping up with technology isn’t the easiest of tasks. But this is a requirement to be more efficient in your role and you must keep yourself up to date. You may be asking yourself how this is possible. This can be accomplished through many channels such as conferences, communities, research and analyst companies like Gartner and Forester, meeting with your strategic suppliers regularly, user groups/forums, business social media channels like LinkedIn, and so on.

Increasing Reliance on Technology

Whether you believe it’s fortunate or unfortunate, we are living in a connected world where we have never been so reliant on technology that organizations would not be able to survive without. As our younger generations continue to grow, there is an increased demand for the use of technology in everything that we do in life. It’s a scary thought, but look how fast the world has grown within the previous 100 years compared to the overall history of humanity. Technology continues to push the boundaries of innovation, and a significant portion of that change must include the securing of this technology. This has been more evident over the previous 10 years and especially since the world has become a more connected place with the advancement of the internet.

According to the United States Census Bureau, as of the 18th of May, 2024, there is an approximate world population of over 8 billion. Yes, the world population is now over 8 billion:

A screenshot of a computer screen

Description automatically generated

Figure 1.1: World population clock counter from the United States Census Bureau

Source: https://www.census.gov/popclock/

Let’s put things into perspective with the challenges of the increased digital footprint that we face as cybersecurity leaders in today’s world. A report published in January 2023, on the We Are Social Inc. website, The Digital 2023, shows the following statistics:

  • There are an estimated 5.44 billion unique mobile phone users and 8.46 billion cellular mobile connections (not including IoT).
  • There are an estimated 5.16 billion internet users.
  • There are an estimated 4.76 billion active social media users.

Source: https://wearesocial.com/us/blog/2023/01/digital-2023/

To provide a clearer picture of how fast both information technology and cybersecurity have grown within the previous 20 years, the following chart shows the rapid growth of internet usage since the early 1990s. Although the need for technology and cybersecurity professionals was present before this time, you can clearly see from the chart below the impact and demand we are dealing with for increased resources in such a short amount of time.

A graph of a number of people using the internet

Description automatically generated

Figure 1.2: Number of people using the internet

Source: The chart above is cited from an article by Hannah Ritchie, Edouard Mathieu, Max Roser, and Esteban Ortiz-Ospina (2023), titled Internet. Published online at OurWorldInData.org. Retrieved from https://ourworldindata.org/internet

As we have become more connected throughout the world, traditional borders that separate countries no longer apply when it comes to technology and cybercrime. The laws of one country will not necessarily be applicable when cybercrime occurs from overseas across these different boundaries. This creates a very complex system for holding accountable those who engage in cybercrime and break the law within other countries.

As technology continues to evolve, transform, and innovate at a pace faster than ever before, it has never been more important to ensure that security is considered a core fundamental of this technology. We are not there yet, and we need to continue to push our vendors, technology companies, and ourselves to ensure that a security-first mindset is applied to everything we do with technology moving forward.

Digital Transformation

In recent years, there has been a lot of hype around digital transformation. This has many meanings depending on your organization and the functions within it. In short, at a broader level, digital transformation is the ability to digitally improve your business and/or processes through modern technology with the replacement of legacy systems and antiquated processes.

An example of this includes the shift from a legacy on-premises infrastructure to a modernized cloud-first strategy to support the evolving needs of big data, Machine Learning (ML), Artificial Intelligence (AI), and more. As we take a look back over the previous couple of years, we tend to see hype rise and fall around certain technologies and innovations. For example, in 2021/22, the metaverse was the latest technology everyone was interested in. Shift forward a year and as of this publication, AI is the center of hype, more specifically generative AI, also known as GenAI. I’m sure you are all aware of generative AI by now, essentially the next generation of AI that can create new content such as text, images, audio, and video using data it has been provided to learn from. A few examples include ChatGPT, Gemini, and Copilot. Chapter 7, Cybersecurity Operations, will cover AI in more detail. We will continue to see these trends and it’s important as cybersecurity leaders that we keep close to these trends and continue to educate ourselves as this change continues to occur.

As we continue to digitize and modernize technology, improved security is needed. A simple example of this is the need for some form of endpoint protection tool. Traditionally, this has been an Anti-Virus (AV) signature-based tool that is capable of blocking already known threats through known signatures. Unfortunately, in today’s world, this type of endpoint protection is no longer appropriate on its own.

Today, the following at minimum needs to be implemented as a replacement for traditional AV signature-based capabilities:

  • Advanced Threat Protection (ATP) that includes AV and threat protection
  • Endpoint Detection and Response (EDR)
  • Advanced analytics and behavioral monitoring
  • Network protection
  • Exploit protection

This is just a single example of a specific technology within cybersecurity that has become outdated and it’s important you focus on a defense-in-depth strategy using zero-trust principles, which we will cover in more detail in Chapter 5, Cybersecurity Architecture. This includes the need to fully understand the role AI is now playing within cybersecurity and the capabilities available. As cybersecurity leaders, we must keep current with the latest cybersecurity technology.

The Evolving Landscape of Cybersecurity

In addition to the ongoing digital transformation activities, there is also an expectation that we can work and access data from anywhere at any time. With the rapid increase of remote work during 2020 and 2021, this model and expectation have been fast-tracked because of COVID. Although many companies are reversing the remote work model and requiring employees to report back to the office, many are resisting and have an expectation of continuing to work remotely, or at least have the flexibility. With this model comes a much larger responsibility from a cybersecurity perspective. As our infrastructure continues to be modernized and shifted to the cloud, so do the cybersecurity requirements. The focus is no longer primarily the network, protecting our data center and devices within a building, but that of the user’s identity and, more importantly, the data. Financial gain is the primary motivator for threat actors, and data is the underlying driver for that financial gain. Because of this, it is imperative we provide relevant training and awareness for our users as the technologies evolve and the threat vectors change.

As already stated, attacks are becoming more and more sophisticated every day. There is an ever-growing army of threat actors working around the clock trying to exfiltrate any data they can get their hands on because the cost of private data is very expensive. There has also been a shift in the way bad actors are threatening organizations by looking for weakness in the supply chain and holding companies at ransom. With the advancement of cloud technology, supercomputers, and the reality of quantum computing coming to light, hackers and organized groups now have access to much more powerful systems and are easily able to crack passwords and their hashes much easier, making them obsolete as the only factor of authentication.

No one should be using just passwords anymore; however, the reality is, most still are. The same applies to encryption. The advancement of computers is making algorithms insecure with the ongoing need for stronger encryption. These are just some of the ongoing challenges we are faced with in today’s evolving digital world when protecting our assets.

Over the years, cybersecurity has evolved from being a shared role or a role that was non-existent within many companies. Today, well-defined teams and organizational structures exist or are being created to focus solely on cybersecurity. Not only are these teams maturing constantly, but the Chief Information Security Officer (CISO) has become a person of significant importance and in some instances may report directly to a Chief Executive Officer (CEO) instead of the Chief Information Officer (CIO), the Chief Technology Officer (CTO), or another C-level below the CEO. In addition, we are also observing the CISO being invited to the Board of Directors (BoD) quarterly meetings, essentially getting a seat at the table.

Before we move on to the next topic, one additional matter within the digital world that needs mentioning is shadow IT. In short, shadow IT is the setup and use of technology without IT or the security team’s approval or knowledge, for example, in a business function like Human Resources (HR) or finance. This obviously creates a significant security challenge as technology is being deployed with no standards or best practices in place. This can be a challenge to manage, but it will need to be addressed as part of your role, especially as digital transformation continues to occur across the entire business at a very fast pace.

Now that we have covered the evolving digital world, the next section will take us through the current threat landscape and what to expect in terms of current threats.

The Current Threat Landscape

The threat landscape within the cybersecurity world is extremely diverse and is continually becoming more complex. The task of protecting users, data, and systems is becoming more difficult and requires the progression of even more intelligent tools to keep threat actors out.

Common Cyber Threat Actors

Today, cyber criminals are more sophisticated, and large groups have formed with significant financial backing to support the harmful activities of these groups. The following are common threat actors:

  • National governments
  • Nation-states
  • Terrorists
  • Advanced Persistent Threat (APT) groups
  • Cyber mercenaries
  • Cyber arms dealers
  • Cyber extortionists
  • Spies
  • Organized crime groups
  • Hacktivists
  • Hackers
  • Business competitors
  • Malicious insiders/internal employees
  • Essentially anyone who has some malicious intentions with the use of technology

In addition, with the recent rise of GenAI, ChatGPT has transformed the field of cybersecurity in a very short amount of time. Previously, only highly skilled attackers were able to breach organizations. But with ChatGPT, even less skilled hackers can succeed by using AI in their operations. It’s now difficult to judge an attacker’s true level of skill during a sophisticated attack.

Types of Cyberattacks

There are many types of cyberattacks in the world today, and this creates a diverse set of challenges for organizations, especially cybersecurity leaders. One of the most common attack methods used today is that of malware. Malware is software or code designed with malicious intent that exploits vulnerabilities found within the system. The following types of threats are considered malware:

  • Adware
  • Spyware
  • Virus (polymorphic, multipartite, macro, or boot sector)
  • Worm
  • Trojan
  • Rootkit
  • Bots/botnets
  • Ransomware
  • Logic bomb

Ransomware in More Detail

With the prevalence of ransomware and the extreme damage it can inflict on an organization, let’s review this type of cyberattack in more detail. Ransomware has been around for a long time and the first documented incident occurred in 1989, known as PC Cyborg or the AIDS Trojan. In short, a ransomware attack is where an intruder encrypts data belonging to a user or organization, making it inaccessible. For the user or organization to gain access back to their data, they are held to a ransom in exchange for the decryption keys. The intruders will use many tactics to try and force payment, including threats to leak the data, list the data for sale on the dark web, and erase the backups, to name a few.

As the ransomware business continues to evolve, we are hearing that very mature business models have been put in place to support their efforts to hold organizations to ransom. There is even a ransomware-as-a-service model that allows hackers to subscribe and use the service to commit their own attacks. The latest tactic used by ransomware criminals is double extortion – essentially, exfiltrating the data in addition to encrypting it. This provides additional bargaining power for the threat actors and creates a lot more risk for organizations to handle. Unfortunately, there have been countless ransomware attacks to date that have made the news and they continue to occur often.

A couple of the more notable ransomware attacks include that against Colonial Pipeline, one of the largest fuel pipelines in the United States, and MGM Resorts, a global entertainment company. Both companies suffered a major impact: Colonial Pipeline was forced to shut down its fuel distribution operations, causing gas shortages for consumers throughout the East Coast of the United States. MGM Resorts encountered major operational challenges for many days and an estimated loss of approximately $100 million.

Other Types of Attacks

In addition to malware, the following table shows other types of attack techniques that can be used to exploit vulnerabilities and that you should be familiar with:

Main Category

Sub-Categories

Description

Examples

Malware

Virus, Worm, Trojan, Ransomware, Adware, Spyware, Bots/Botnets

Malicious software designed to damage, disrupt, or gain unauthorized access to systems.

ILOVEYOU virus, WannaCry ransomware, Mirai botnet

Social Engineering

Phishing, Spear Phishing, Whaling, Vishing, Smishing, BEC, Pretexting, Tailgating, Baiting

Manipulative techniques to trick individuals into divulging confidential information.

CEO fraud, IRS scam calls, lottery scams, tech support scams

Network Attacks

DoS, DDoS, MITM, DNS Tunneling, ARP Spoofing, IP Spoofing, Session Hijacking, Zero-Day Exploits

Disrupting network operations or exploiting network vulnerabilities for malicious purposes.

SYN flood, Wi-Fi evil twin, rogue DHCP server

Web Application Attacks

SQL Injection, XSS, CSRF, RFI, Command Injection, OWASP Top 10

Exploiting web application vulnerabilities to compromise systems or data.

File upload attacks, broken authentication

Exploitation

Zero-Day, Buffer Overflow, Privilege Escalation, RCE

Utilizing software vulnerabilities for unauthorized actions or data breaches.

Heartbleed, Shellshock, Microsoft Exchange Server vulnerabilities

Password Attacks

Brute Force, Dictionary, Credential Stuffing, Rainbow Table, Keylogger, Password Spraying

Techniques aimed at uncovering or bypassing passwords to gain unauthorized access.

John the Ripper, Hydra, Hashcat

Physical Attacks

Tailgating, Shoulder Surfing, Dumpster Diving, Theft, Device Tampering

Direct physical methods to gain unauthorized access or information.

Unauthorized entry, stolen hardware

IoT Attacks

Mirai Botnet, Connected Device Exploits

Targeting IoT devices for unauthorized access or to create botnets.

Unpatched smart home devices, compromised wearable devices

Cryptocurrency-Related

Cryptojacking, Phishing Scams, Exchange Hacks, 51% Attacks

Attacks aimed at cryptocurrencies, including theft, exchange exploitation, and blockchain attacks.

Fake crypto giveaways, compromised exchanges, malware for mining

Other

APT, Insider Threats, Supply Chain Attacks, Mobile Attacks

Diverse attacks including state-sponsored attacks, malicious insiders, and mobile device targeting.

Stuxnet, data theft by employees, SolarWinds attack, SMS-based malware

Supply Chain Challenges

Another attack becoming more common is that against the supply chain, where the threat actors look to compromise a vendor’s software or application, which in turn will compromise all its downstream customers. A couple of the more notable include the attack against SolarWinds, a monitoring and performance management tool, and Progress, a company with many solutions including that of MOVEit, a managed file transfer solution. With SolarWinds, threat actors implanted malicious code into their software, which was received by thousands of customers. Once installed, hackers were provided with the ability to infiltrate customer networks. With MOVEit, threat actors took advantage of a zero-day exploit that allowed them to exfiltrate the sensitive data of many companies, the damage of which would continue for many months. In addition to supply chain challenges, there is the need for improved third-party risk management as we need to hold our third parties to a higher level of standard with cybersecurity. Third parties continue to become compromised, potentially putting our data at greater risk and/or impacting the services being provided to us. We will be covering third-party risk in more detail in Chapter 10, Vendor Risk Management.

Impact on Organizations

Even more concerning is the case of organizations permanently closing their doors because of a cybersecurity incident. The cybersecurity incident alone may not be the sole reason for the closure of an organization, but it adds an extreme operational and financial burden that an already struggling organization may not be able to recover. Some notable examples recently include that of St. Margaret’s Health hospital located in Spring Valley, Illinois.

Although other factors were to blame, a ransomware attack in 2021 that significantly impacted operations was specifically noted. Lincoln College in Illinois is another unfortunate example of the impact of a cyber attack. An institution that was able to survive 157 years finally shut its doors in May 2022. The coronavirus pandemic and a ransomware event were both publicly noted as major events forcing the college to permanently close.

A close-up of a document

Description automatically generated

Figure 1.3: A snippet from Lincon College’s home page taken October 2023

Source: https://lincolncollege.edu

Another unfortunate example is that of KNP Logistics Group, a UK-based logistics firm that went into administration in September 2023. Along with other challenges mentioned was a ransomware attack that significantly impaired the operations of the firm and the ability to secure the investments needed to continue.

Special Considerations for OT and IoT

Although not applicable to most industries, other challenges that need to be addressed involve continuing to increase the protection of Operational Technology (OT) and the Internet of Things (IoT). Managing and securing these technologies efficiently requires a different set of skills. The ability of threat actors to compromise power plants, manufacturing plants, water treatment facilities, internet-connected cars, and more poses a major risk. These types of attacks go beyond the impact of data exfiltration and financial loss; they have the ability to cause significant harm to people. Examples include the ability of a threat actor to take control of systems that could bring down a power plant supplying power to an entire city, take over a power plant and control machinery, or modify the chemicals within a water treatment facility.

These risks cannot be taken lightly, and it is critical that organizations are aware of these risks and ensure cybersecurity is a priority.

Emerging Threats – AI and Beyond

Being a cybersecurity leader requires the ability to be dynamic and up to date as emerging threats continue to evolve at a very fast pace. We need to understand what risk they pose and how to reduce this risk. The most recent emerging threat is that of AI as it becomes more accessible to everyone. Although there are many benefits from using AI, it is already coming with a lot of challenges from a cybersecurity perspective as it is being used to advance cyber threat actors’ malicious intents. Unfortunately, AI is already being used to create more advanced attack methods, speed up the ability to create new malware at a rapid pace, impersonate others using deepfake capabilities, and develop and initiate advanced email types of attacks such as sophisticated phishing campaigns with fewer signals (reduced spelling mistakes, more realistic conversation, catered to company culture, etc.). As AI and other technologies continue to evolve, so do our defense mechanisms.

Now that we have covered the current threat landscape, let’s move on to the next section, which provides statistics around the reality of what we are dealing with.

The Importance of Statistics

As a leader, I’m big on statistics. I believe it to be one of the more efficient tools within our toolbox to help drive meaningful conversation throughout the leadership team and business in general. Statistics are real facts that show the real picture and allow us to deliver a more realistic story of what we are up against. As you look to justify the need for additional funding for your cybersecurity program, there probably hasn’t been an easier time than now with all the statistics and real-life examples of compromises. It is also important to ensure your executive leadership team and board are fully aware of what is happening around us and what impact and implications can occur at any time because of a cybersecurity event. The same applies for user awareness, wherein leveraging statistics and real-life examples provides some very powerful stories that can relate to users to provide better awareness.

Key Reports and Findings

There are countless annual reports being released with great information. I personally reference many of these reports as they provide very useful information on the current state of cybersecurity and the threat landscape.

IBM’s Cost of a Data Breach Report

The first is IBM’s Cost of a Data Breach Report. The 2023 report provided data from 553 organizations affected by data breaches throughout 16 countries and regions within 17 industries. The following provides some data points from the executive summary within the report:

  • An all-time high of $4.45 million was reported as the average cost of a data breach, which is a 2.3% increase from $4.35 million in 2022, and a 15.3% increase from $3.86 million in 2020.
  • As a result of a breach, 51% of organizations plan to increase investments in security.
  • The use of security AI and automation provided an average reduction of a 108-day time frame to identify and contain a breach. A $1.76 million reduction in data breach costs was also reported versus those that didn’t use security AI or automation.
  • Only 1 in 3 organizations self-identified a breach. Third parties and attackers represent 67% of reported breaches.
  • It was noted that organizations experienced an additional cost of $470,000 by not involving law enforcement.
  • The healthcare industry continues to report the largest expense from data breaches, a 53.3% increase in breach costs since 2020.
  • 82% of breaches included cloud infrastructure.
  • Greater levels of incident response planning and testing saved organizations $1.49 million when containing a data breach.

Source: https://www.ibm.com/security/data-breach

Verizon Data Breach Investigation Report (DBIR)

Another great resource is the Verizon DBIR. Like the IBM report, this report is built on a set of real-world data and contains some eye-opening statistics on data breaches. Here are some of the findings from the summary of the 2023 report:

  • Within the social engineering category, Business Email Compromise (BEC) represents more than 50% of incidents.
  • 95% of breaches are financially driven.
  • The human element is included in 74% of breaches. This is through either human error, privilege misuse, stolen credentials, or social engineering.
  • External actor involvement made up 83% of the breaches.
  • Stolen credentials, phishing, and exploitation of vulnerabilities are the primary entry points for attackers.
  • Ransomware is present in 24% of breaches.

Source: https://www.verizon.com/business/resources/reports/2023/2023-data-breach-investigations-report-dbir.pdf

CISO Perspectives and Challenges

A report providing perspectives from the CISO is Proofpoint’s 2023 Voice of the CISO Report. This report provides insight from 1,600 global CISOs. Some of the highlights provided in this report include:

  • A staggering 68% agreed they are at risk of a material breach within 12 months.
  • A loss of sensitive information within the previous year was reported by 63%.
  • Burnout was reported by 60% within the previous 12 months.
  • Personal liability was shared as a concern by 62%.
  • 62% responded that cybersecurity expertise at the board level should be a requirement.

Source: https://www.proofpoint.com/us/resources/white-papers/voice-of-the-ciso-report

Since the topic of personal liability came up in the Proofpoint report, it’s important to note an added burden for executives that has recently come to light. There have now been instances of executives being charged with negligence. A few that have made the media include the CSO from Uber, the CEO of Vastaamo, and the CISO of SolarWinds (Case is still pending as of August 2024).

Federal Bureau of Investigation Internet Crime Report

A report I like to reference that includes consumer data statistics is the Federal Bureau of Investigation Internet Crime Report released by the Federal Bureau of Investigation (FBI) Internet Crime Complaint Center (IC3). This one is important as it allows us to relate cybersecurity more to our users and their everyday lives in terms of how cybersecurity can impact them and their families personally. This is important and I’ll be covering this more in Chapter 9, Cybersecurity Awareness, Training and Testing. In 2022, it was stated that more than $10.2 billion in losses were reported from 800,944 complaints.

The following chart taken from the IC3 website represents a very concerning trend and presents a strong message and reminder of what we continue to be challenged with:

A graph of a company that has a number of different colored bars

Description automatically generated with medium confidence

Figure 1.4: IC3 complaint statistics over the last 5 years

Source: https://www.ic3.gov/

Additional Resources and Staying Updated

As stated, there are many great reports now being published by various vendors with a lot of great information; there are too many to cover in this book. A few others worth noting are the Microsoft annual Digital Defense Report (https://www.microsoft.com/en-us/security/security-insider/microsoft-digital-defense-report-2023), Proofpoint’s annual Board Perspective Report (https://www.proofpoint.com/us/resources/white-papers/board-perspective-report), and Secureworks, State of the Threat: A Year in Review Report (https://www.secureworks.com/resources/rp-state-of-the-threat-2023). These reports are typically annual and a quick search on Google should return the latest report. When using data and statistics as a reference, make sure you confirm there is a good dataset being referenced to provide the output.

Throughout the book, I will continue to reference statistics and data points to help with some of the justification around why certain functions within your program are important.

In addition to the reports being referenced, there are many resources you can utilize to keep up to date with the latest news, which it is vital for leaders to do. There are many sources available to view security news, follow the latest trends, and understand the current best practices. There is no way I could even begin to list all of them, but the following are some general resources to help keep you up to date with the latest news and information:

A quick Google search or interaction with ChatGPT will return many additional resources for review. The following is an example of a resource that provides over 50 blogs and websites for reference: https://heimdalsecurity.com/blog/best-cyber-security-blogs/.

We will cover more specific details on threat intelligence and ways to obtain this type of information in Chapter 7, Cybersecurity Operations.

Moving on from some general statistics, let’s take a closer look at some data around tracking breaches and some places that will provide more awareness on the volume of breaches occurring.

Breaches Continue to Rise

If you follow the news, you are probably aware that there is no shortage of breaches today. They are happening so frequently that it has become a daily occurrence. What is even more concerning is that these are the ones that we hear about; how many do we not hear about?

Identity Theft Resource Center (ITRC)

A great resource to reference is the ITRC. The ITRC is a non-profit in the United States that provides help to victims of identity crime at no cost. In addition to the services provided, it also provides a great source called notified to search for any known breaches. To access it, you can visit https://www.idtheftcenter.org/notified and search for a breach by time frame, attack vector, and/or company name:

A screenshot of a computer

Description automatically generated

Figure 1.5: Sample list of data breaches from notified on ITRC

ITRC Data Breach Reports

In addition to notified, ITRC issues quarterly, semi-annual, and annual data breach reports. These reports highlight a lot of eye-opening data relating to breaches that have occurred.

The following diagram shows the 2022 Annual Data Breach Report, which indicates total compromises, total victims, and the top 10 compromises among other useful data points.

A purple and white poster with colorful text

Description automatically generated with medium confidence

Figure 1.6: The ITRC 2022 Annual Data Breach Report key findings

Source: https://www.idtheftcenter.org/publication/2022-data-breach-report/

Wikipedia’s List of Data Breaches

Another good reference for reviewing breaches is Wikipedia’s List of data breaches page. This is quite a comprehensive list of many of the major breaches referencing back to their sources: https://en.wikipedia.org/wiki/List_of_data_breaches. As you review the breaches on the Wikipedia page and understand how they occurred, you will see a common trend where, for the most part, the breach occurred due to hacking or poor security practices. You might also notice that other common methods of breaches include lost or stolen equipment. These statistics are alarming, and they indicate how critical it is to implement a mature cybersecurity program to reduce risk as much as possible.

Another great reference with a very powerful visual is provided on Visual Capitalist, which shows the 50 biggest data breaches from 2004 to 2021. The number of records lost from the 50 breaches totals 17.2 billion. You can view the visual here: https://www.visualcapitalist.com/cp/visualizing-the-50-biggest-data-breaches-from-2004-2021/.

Consumer Impact and Awareness

As a consumer, you’re probably thinking, “Have I been impacted? And how would I even know if I’ve been impacted?” Ethically, an organization that has suffered a data breach with your information should inform you. But this is not always the case as many organizations may not be required to notify their customers because of a lack of regulation and/or the data type that has been compromised. I’ve encountered this firsthand, and I have reached out to organizations stating that I know my information has been compromised to challenge them. If you want to do some research on your own, one resource that probably contains the most comprehensive dataset of compromised information is https://haveibeenpwned.com/. Here you will be able to search the database to see if your email address has been part of a previous breach. You can also sign up for notifications for any breaches using your email address or submit a specific domain to be notified on.

Assumption of Compromise and Defensive Measures

I personally go with the mindset that my data has already been compromised. And there’s a high possibility your account information, including passwords, is sitting on the dark web somewhere.

Because of this, we need to be more careful, and look at ways to be better prepared to handle any situation that arises when our personal data is being used for any fraudulent activity.

For example, in the United States, purchasing identity protection as a service to monitor your identity can serve as an insurance policy if you incur any damages. In addition to this, the ability to place your credit reports on hold to prevent bad actors from opening accounts under your name is an example of a defensive approach that you can take to protect your personal identity.

There are many identity protection plans available today. A couple of notable ones include Norton LifeLock (https://www.lifelock.com/) and Aura Identity Guard (https://www.identityguard.com/). For those in the United States, you can lock your credit record for free online on each of the credit bureaus’ websites: Experian, Equifax, and TransUnion.

As statistics show, we have an extremely challenging road ahead of us as we continue to defend against very mature threat groups throughout the world. And as already stated, even more concerning are organizations that are beginning to close their doors forever because of the added burden of these types of threats.

Skillset Challenges

Let’s take a closer look into some of the current skillset challenges we face in the current state as cybersecurity leaders. We will cover multiple different data points along with some of the ways the industry is looking to address the challenges. With these challenges, it is important you are doing everything you can to retain your employees and provide a work environment they want to continue to work in.

Common Cybersecurity Roles

Over the years, many roles that never existed before are appearing within the cybersecurity world, and new skillsets are always needed. The following are some of the more common cybersecurity roles that you can expect to see within a cybersecurity program:

  • CISO/CSO
  • IT Cybersecurity Manager/Director
  • Cybersecurity Program/Project Manager
  • Cybersecurity Analyst/Architect/Engineer/Administrator
  • Cybersecurity Software/Application Developer/Engineer
  • Cryptographer/Cryptologist
  • Cybersecurity Consultant/Specialist
  • Network Cybersecurity Analyst/Architect/Engineer/Administrator
  • Cloud Cybersecurity Analyst/Architect/Engineer/Administrator
  • Penetration Tester
  • Cybersecurity Auditor
  • Governance Manager

Obsolete, Persistent, and Emerging Roles in Cybersecurity

To expand on the roles mentioned above, it is important to understand the evolution of cybersecurity roles to ensure your cybersecurity program remains relevant and up to date. You must continue to assess the current state and ensure your current employees are evolving into newer, more relevant roles. At the same time, when you hire new resources, you need to assess whether they are suitable to support new emerging technologies and threats or not. The following table provides an example of some of the obsolete roles along with those that are currently persistent, with examples of more modern emerging roles that may be needed within your organization to meet today’s challenges.

Figure 1.7: Obsolete, persistent, and emerging roles in cybersecurity

High-Level Cybersecurity Organization Structure

As an example, the following shows how the hierarchy in a typical cybersecurity organization may look through an organization chart. Every organization is different, but this will provide you with a basis of what to expect:

A diagram of a computer

Description automatically generated

Figure 1.8: Example organization structure

We will be covering the organization structure in more detail in Chapter 2, Setting the Foundations.

Shortage of Cybersecurity Expertise

One major challenge we currently face in the cybersecurity industry is a shortage of the needed expertise within the field. To put things into greater perspective, the IBM Cost of a Data Breach Report referenced previously noted that organizations with higher levels of security skills shortages observed an average of $5.36 million in costs from each breach. As you can imagine, only 5 years ago, cybersecurity wasn’t necessarily something every organization envisioned as requiring a dedicated team. Fast forward to today, and every organization is frantically looking to build (if they don’t already have one) or onboard a Managed Security Service Provider (MSSP) to meet the demand of the ongoing threats we are continuously dealing with on a day-to-day basis. For some, this is a requirement, while others are reacting from an already experienced cybersecurity incident, and others still are observing the increased risk and growing number of breaches that continue to make headlines.

Regardless of the reason, there is a need to fill millions of open roles in which the majority are skillsets that need some form of expertise to be successful. Acquiring these skillsets doesn’t happen overnight, forcing us to re-think the way we hire cybersecurity professionals.

ICS2 2023 Cybersecurity Workforce Study

An ICS2 2023 Cybersecurity Workforce Study that surveyed 14,865 global users revealed:

  • The global cybersecurity workforce continues to grow, by 8.7% in this year’s report.
  • The gap in cybersecurity professionals needed also continues to grow with a year-over-year increase of 12.6%.
  • It is estimated that the global cybersecurity workforce is approximately 5.4 (4.7 in 2022) million.
  • There is a 4 (3.4 in 2022) million worldwide worker gap within cybersecurity.
  • Layoffs are not uncommon within cybersecurity with 22% reporting they experienced a layoff.
  • The current threat landscape is viewed as the most challenging within the previous 5 years according to 75% of respondents.
  • There is a slight drop in job satisfaction among the cybersecurity professionals with a 70% representation (4% drop from last year).
  • Cloud computing skills are the most common gap and the hardest to find among qualified employees.
  • AI and ML are among the top five skills in demand for the first time.
  • It was reported that 39% of respondents know someone who has, or have themselves, been approached by a threat actor for malicious intent.

Source: https://www.isc2.org/research

As you can see from the data provided by ICS2, we have a huge challenge ahead of us to fill the current gap within the cybersecurity industry. This gap isn’t going to be addressed overnight, and in reality will take years. But the good news is that this has been acknowledged at the highest levels and there are many great initiatives in place to help reduce this gap.

National Cyber Workforce and Education Strategy (NCWES)

The following strategy released by the Biden-Harris Administration known as the NCWES aims to help address the skills gap shortage through partnering with educators, organizations, and government entities: https://www.whitehouse.gov/briefing-room/statements-releases/2023/07/31/fact-sheet-biden-%E2%81%A0harris-administration-announces-national-cyber-workforce-and-education-strategy-unleashing-americas-cyber-talent/.

One example of these great initiatives and one listed on the NCWES is from ISC2, who has pledged for 1 million individuals to receive the Certified in Cybersecurity certification for free (as of May 2024), which includes both training and the certification exam. This is an incredible initiative and one that I share with others as part of mentoring and those looking to break into the cybersecurity field: https://www.isc2.org/landing/1mcc.

In addition to this initiative and the support from many educators, organizations, and government entities is an incredible community of cybersecurity professionals who continue to bring awareness and help educate others to break into the cybersecurity field. There are many forums where collaboration occurs through local and national events, conferences, local chapters, educational institutions, and social platforms like LinkedIn.

Addressing the Talent Gap with Outsourcing

As per the statistics above, there may be several cybersecurity openings within your team. If this is the case, you may want to look at some immediate options to outsource some work until you can appropriately staff your team. As we are all aware, onboarding doesn’t happen overnight. With an outsourced approach, you can work to bring in temporary resources as needed to fill the gap as you look for permanent hires. We cover resource management in more detail in Chapter 4, Solidifying Your Strategy.

Retaining Top Performers

Another important topic is the ability to hold on to your resources, more specifically your top performers. In recent years we have seen what has been categorized as The Great Resignation, where millions of workers have been quitting each month at record numbers in the United States to look for better opportunities, create a better work-life balance, and for other various reasons. Because of this, you need to ensure you take care of your employees, especially your top performers, and create a work environment that supports their needs.

Any good leader knows that losing a good employee can be extremely impactful and the cost of replacing a good worker versus providing additional compensation (as an example) can be substantial. One quote that has always stuck with me is one from Steve Jobs, and I can personally attest to this statement:

”A small team of A+ players can run circles around a giant team of B and C players.”

It is important to ensure that your cybersecurity program includes a diverse workforce. The ICS2 2023 Cybersecurity Workforce Study referenced above also includes a section on Diversity, Equity, and Inclusion (DEI), which shows diversity within cybersecurity is moving in the right direction, which is great. Although, more progress is still needed, as women in the under-30 group only represent 26% of the cybersecurity workforce.

Methods of Staying Current

As you look to retain your top performers and provide a work environment where employees want to stay, make sure you are encouraging them to stay up to date, but at the same time provide them a platform and the necessary time to self-educate. For example, the following table provides some methods with which you can allow your employees to update their skills and remain current.

Method

Description

Priority

Why

Cybersecurity Certifications

Study and become certified in industry-recognized certifications. Some of the more common certifications come from ISC2, ISACA, CompTIA, EC-Council, and GIAC.

High

To help with applying for new positions, with promotions, to generally elevate your career, and remain up to date.

Attending Conferences

Participating in cybersecurity conferences to learn about the latest trends, threats, and solutions. Attend industry-specific cybersecurity conferences (e.g., Black Hat, DEF CON, RSA, etc.)

High

Direct exposure to the latest threats, solutions, and networking with experts.

Research and Analyst Companies

Subscribing to research reports and analysis from firms like Gartner, Forrester, or IDC.

High

Market trends, technology evaluations, and strategic recommendations.

Regular Meetings with Suppliers

Engaging with strategic suppliers to understand new technologies and solutions they offer.

High

Insight into product roadmaps, innovative technologies, and potential collaborations.

User Groups/Forums

Joining cybersecurity user groups and forums to discuss challenges, share insights, and learn.

Medium

To learn from others in the industry, collaborate with like-minded professionals, and grow your personal network.

Business Social Media Channels

Following cybersecurity thought leaders and industry updates on platforms like LinkedIn. Checking dedicated cybersecurity news sites (The Hacker News, Krebs on Security, etc.).

Medium

Breaking news, vulnerability disclosures, and threat analysis. Quick updates, but requires careful filtering of information.

Online Courses and Webinars

Enrolling in cybersecurity courses and attending webinars to acquire new skills and knowledge.

Medium

Validate knowledge, increase credibility, and stay aligned with best practices.

Reading Industry Publications

Keeping up with cybersecurity news, articles, magazines, journals and publications from reputable sources.

Medium

In-depth articles, analysis, and case studies.

It is important we don’t overlook the importance of providing time for employees to remain up to date. We often get so busy with projects and operational items that time doesn’t allow for these activities. As a leader, you must make time. A very relevant quote I like to reference by Sir Richard Branson is as follows:

”Train people well enough so they can leave. Treat them well enough so they don’t have to.”

Challenges in the Hiring Process

Switching topics, I continue to observe a lot of feedback and challenges being publicized with the hiring process as it relates to cybersecurity. One area worth mentioning is that of new cybersecurity professionals trying to land their first role encountering unrealistic requirements on many of the entry-level job descriptions, for example, a resume that states entry level but requires 10+ years’ experience. You may laugh but they are out there. Another is an issue that not only haunts the cybersecurity industry but is an ongoing issue in general with the overall hiring process being very long, with unrealistic never-ending interviews, and overall being very legacy and frustrating.

Innovative Hiring Practices

As leaders, we have the ability to break down barriers and influence change in this area as we partner closely with our HR leaders. Filling cybersecurity positions doesn’t necessarily mean hiring those with current experience. There is an abundance of roles that can be filled by those looking to enter the field who are very smart and hungry to learn. You need to think outside the box to meet your hiring needs, especially by looking within your own organization to those who are familiar with the business, want to learn, and can get the job done. Keep the job descriptions simple and don’t list unrealistic requirements. I’m also a believer that you don’t need to make a degree a requirement when hiring, as some of the best workers I’ve had on my teams don’t even have a bachelor’s degree. For the general hiring process challenges, you may not be able to change the overall application process, but you can change your responsiveness to your applicants, speed up the hiring process, and promote a more agile approach in your hiring to create more efficiency.

Changing the Negative Perception of Cybersecurity

One final item we need to tackle is that of a negative perception by some of the cybersecurity industry. I’ve heard it firsthand where great talent is considering entering the cybersecurity industry but they decide not to because of the perception that there is a requirement to work non-stop and the stress can be extremely challenging. This is true in some respects, as shown with data in the upcoming section, Prioritizing Well-Being. I have also observed this firsthand within the security operations and incident response functions, where there are ongoing fires while dealing with never-ending security incidents. As leaders, we are the only ones who can change this perception to create a more welcoming environment and one that doesn’t involve the ongoing demands that are causing long hours and high stress. It is our responsibility to influence change and we need to start now to better protect our team’s well-being.

On another note, it is important to make others aware that there are many other functions within cybersecurity that have much less demand, which we will cover throughout the book.

Encouraging Collaboration and Mentorship

As you can see, we have a challenging road ahead of us and one that won’t be solved in the short term. I do see a lot of interest from those who haven’t worked in cybersecurity and are looking to break into the cybersecurity field. I have mentored and continue to mentor many to help them break into cybersecurity, only to watch them struggle to land a job because of the rigorous requirements and the expectation of hiring only experienced professionals. Remember, we all started somewhere. Let us not see a candidate just based on their experience, but also see how trainable they are, and whether they have a hunger to learn, adapt, and be trained. It is important we create an environment where we allow collaboration, cross-training, and a place where we encourage knowledge sharing and the ability to enhance those around us. Most importantly, building an environment that becomes a place your team wants to work and enjoys working will bring the best out in everyone.

Prioritizing Well-Being

It would be remiss not to touch upon one extremely important topic we continue to hear more about; a topic that we tend to put secondary to everything else in life, and more specifically work. It is that of our own well-being, and the well-being of those who work for us and around us. We have come to live in a world where there’s a mindset that has been instilled that we live to work, when the reality is we should be working to live. As leaders, we need to ensure that we have the health and wellness of those who work for us and those around us at the forefront of our priorities. Cybersecurity can be an extremely demanding field to work in and burnout and mental health are real issues we need to manage head-on as leaders. One topic in particular that needs addressing more is that of mental health, not just in cybersecurity, but in general. There has always been a stigma around mental health, making it difficult for anyone to be open. At the end of the day, the brain is an organ that requires the same care and attention as any other organ within our body. If there is an issue you are struggling with mentally, it should be addressed like any other organ without feeling uncomfortable. Unfortunately, we are hearing more mental health concerns and an increase in mental health issues within the cybersecurity field. Or, we may just be becoming more aware of the situation and others are beginning to speak up. Either way, data is beginning to show that we have an issue that needs addressing.

Data on Well-Being and Burnout

On the flip side, we are beginning to see more data on well-being, mental health, and burnout issues, which allows us to better understand what we are dealing with. As leaders, this allows us to take immediate action to ensure we provide the support and resources needed. To better understand how real the situation is, a simple Google search (or question to ChatGPT) for mental health articles in cybersecurity will return countless articles and research to provide a clearer picture of what we are dealing with. I highly encourage all cybersecurity leaders to do this, so you have a better understanding of what challenges we face on this critical topic.

Statistics on Mental Health in Cybersecurity

Let’s look at some of the data available.

A study from over 1,000 cybersecurity professionals by Tines in 2022 provided the following:

  • 27% say their mental health has declined over the past year.
  • Only 54% say their workplace prioritizes mental health.
  • 63% say their stress levels have risen over the past year.
  • 64% say their work impacts their mental health.
  • 51% of respondents have been prescribed medication for their mental health.

Source: https://www.tines.com/reports/state-of-mental-health-in-cybersecurity

The 2021 Global Incident Response Threat Report from VMware found:

  • During the past 12 months, 51 % of respondents experienced extreme stress or burnout.
  • Of the 51 %, 65 % said they have considered leaving their job because of it.

Source: https://blogs.vmware.com/security/2021/08/combating-cybersecurity-burnout-through-self-care-empathy-and-empowerment.html

Some other article headlines include Gartner Predicts Nearly Half of Cybersecurity Leaders Will Change Jobs by 2025, 25% of Cybersecurity Leaders Will Pursue Different Roles Entirely Due to Workplace Stress from a Gartner press release (https://www.gartner.com/en/newsroom/press-releases/2023-02-22-gartner-predicts-nearly-half-of-cybersecurity-leaders-will-change-jobs-by-2025), Concern for cybersecurity workforce mental health is rising from an article on Healthcare IT News (https://www.healthcareitnews.com/news/concern-cybersecurity-workforce-mental-health-rising), and Ransomware’s Relentless Rise Strains Security Teams from a Mimecast blog.

Strategies for Promoting Well-Being

It is important that we take this data seriously and begin to influence change that provides a positive and healthy work environment for everyone. Of course, there will always be times of stress and the need to work longer hours than normal. But we cannot allow this type of environment to be sustained as it will catch up with us and the burnout will be real. For example, some of the more relevant areas where burnout is more prevalent and that require closer attention include SOCs with a 24x7 operation, vulnerability management with the potential of thousands of vulnerabilities to review each month, and incident response where there is pressure to mitigate and understand if any exfiltration activities have occurred. However, no specific function within cybersecurity is immune to burnout.

Some thoughts to help you prioritize the health and well-being of those on your team and around you include:

  • Better understanding the burden of your team.
  • Taking responsibility to ensure your employees are well supported.
  • Spending extra time checking in on your employees. Maybe schedule weekly touchpoints.
  • Ask them how they are doing often and if they need any support.
  • Always make yourself available to them and make sure they know about this.
  • Respect your employees personal time and be flexible with their schedules by providing compensation time when earned, time away for family events and appointments, allowing remote work options, etc.
  • Remind them to take time off and ensure they are not working off-hours.
  • Make sure your employees are aware of any HR-related well-being programs or company-sponsored mental health resources and encourage them to take advantage of them.
  • Ensure your team is staffed to support each other. Your employees should not always be overworking. If they are, you need to address the resource issue ASAP.
  • Provide a safe space for employees to express concerns about workload before burnout occurs.
  • Celebrate small wins and show regular appreciation, which will make them feel good and worthy for the company.
  • Organize team-building activities to strengthen social connections and enhance team cohesion.
  • Lead by example.

Strategies for Individuals and Leaders

Most importantly, you must take care of your own health first. If you are not at your best and taking care of yourself, then you can’t be the best for your employees. You need to build good habits for your employees to observe and follow. Some basics of self-care include:

  • Getting enough sleep.
  • Be active by moving around or getting exercise daily.
  • Get into nature.
  • Eat a healthy diet.
  • Engage in social activities and stay connected.
  • Meditation or other mindfulness practices to cultivate mental clarity.
  • Learning to say “no” to non-essential requests.
  • Activities that bring joy and relaxation, separate from work.
  • Manage your stress.
  • Have FUN!!!

Make sure your employees are aware that you have their well-being at the front of your mind and share and encourage the items mentioned above. Also, make sure there is a comfortable space for your employees to discuss well-being and encourage the conversations to happen.

A simple phrase to help remind yourself and others:

Step Away > Disconnect > Refresh

Summary

The digital world continues to grow at an incredible pace with new technology and innovation constantly being released, as we observed with the opening section. This transitioned into the current threat landscape and the challenges we face as cybersecurity professionals. In the section that followed, we took a deeper dive into the importance of statistics to ensure that support and buy-in are offered by the business leadership teams. We also reviewed breaches in more detail and saw how they continue to become more prevalent. This shifted into the next section on skillset challenges and the challenges ahead of us with filling the talent gap in cybersecurity. We then finished off the chapter with an often-overlooked priority: the need to prioritize well-being.

In the next chapter, we will be looking into setting the foundations of your cybersecurity program and strategy. Having a solid foundation in place will only set you up for greater success. We will be focusing on the importance of learning about the broader organization and why business relationships are a critical component of being a leader and the overall cybersecurity program. We will briefly touch upon financial management before going into more detail on defining your cybersecurity organization. We will then investigate the building blocks for your cybersecurity program, including a discussion around the importance of risk and how to manage it. We will finish with an overview of change management and the importance of this often-overlooked topic.

Join our community on Discord!

Read this book alongside other users, Cybersecurity experts, and the author himself.

Ask questions, provide solutions to other readers, chat with the author via Ask Me Anything sessions, and much more. Scan the QR code or visit the link to join the community.

https://packt.link/SecNet

Left arrow icon Right arrow icon

Key benefits

  • Gain a deep understanding of the current state of cybersecurity, including insights into the latest threats such as Ransomware and AI
  • Lay the foundation of your cybersecurity program with a comprehensive approach allowing for continuous maturity
  • Equip yourself with the strategies needed to build and manage an effective cybersecurity program

Description

Building a Comprehensive Cybersecurity Program addresses the current challenges and knowledge gaps in cybersecurity, empowering individuals and organizations to navigate the digital landscape securely and effectively. Readers will gain insights into the current state of the cybersecurity landscape, understanding the evolving threats and the challenges posed today. This book emphasizes the importance of prioritizing well-being within the cybersecurity profession, addressing a concern often overlooked in the industry. You will construct a cybersecurity program that encompasses cybersecurity architecture, identity and access management, cybersecurity operations, vulnerability management, cybersecurity awareness, training, and testing, vendor risk management, and proactive services. It dives deep into managing Operational Technology (OT) & the Internet of Things (IoT), equipping readers with the knowledge and strategies to secure these critical areas. You will also explore the critical components of governance, risk, and compliance (GRC) within cybersecurity, focusing on the oversight and management of these functions. This book provides practical insights, strategies, and knowledge to help organizations build and enhance their cybersecurity programs, ultimately safeguarding against evolving threats in today's digital landscape.

Who is this book for?

This book is geared towards the top leaders within an organization, C-level, CISO/CSO, directors, and program managers who build the strategy and execute the program. Cybersecurity managers, architects, engineers, administrators, analysts, and project managers who work in Cybersecurity would also benefit from this book. In addition, those who are still determining what they would like to do within cybersecurity can also benefit from this book by gaining an understanding of everything involved within a cybersecurity program. Basic knowledge of cybersecurity and its concepts will be helpful.

What you will learn

  • Build and define a cybersecurity program foundation
  • Discover the importance of why an architecture program is needed within cybersecurity
  • Learn the importance of Zero Trust Architecture
  • Learn what modern identity is and how to achieve it
  • Review of the importance of why a Governance program is needed
  • Build a comprehensive user awareness, training, and testing program for your users
  • Review the importance of why a GRC program is needed
  • Gain a thorough understanding of everything involved with regulatory and compliance

Product Details

Country selected
Publication date, Length, Edition, Language, ISBN-13
Publication date : Sep 27, 2024
Length: 752 pages
Edition : 1st
Language : English
ISBN-13 : 9781835462904
Vendor :
GitHub
Category :
Concepts :

What do you get with eBook?

Product feature icon Instant access to your Digital eBook purchase
Product feature icon Download this book in EPUB and PDF formats
Product feature icon Access this title in our online reader with advanced features
Product feature icon DRM FREE - Read whenever, wherever and however you want
Product feature icon AI Assistant (beta) to help accelerate your learning

Product Details

Publication date : Sep 27, 2024
Length: 752 pages
Edition : 1st
Language : English
ISBN-13 : 9781835462904
Vendor :
GitHub
Category :
Concepts :

Packt Subscriptions

See our plans and pricing
Modal Close icon
$19.99 billed monthly
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Simple pricing, no contract
$199.99 billed annually
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just $5 each
Feature tick icon Exclusive print discounts
$279.99 billed in 18 months
Feature tick icon Unlimited access to Packt's library of 7,000+ practical books and videos
Feature tick icon Constantly refreshed with 50+ new titles a month
Feature tick icon Exclusive Early access to books as they're written
Feature tick icon Solve problems while you work with advanced search and reference features
Feature tick icon Offline reading on the mobile app
Feature tick icon Choose a DRM-free eBook or Video every month to keep
Feature tick icon PLUS own as many other DRM-free eBooks or Videos as you like for just $5 each
Feature tick icon Exclusive print discounts

Frequently bought together


Stars icon
Total $ 93.95 134.97 41.02 saved
IDS and IPS with Snort 3
$27.98 $39.99
Pentesting APIs
$30.99 $44.99
Resilient Cybersecurity
$34.98 $49.99
Total $ 93.95 134.97 41.02 saved Stars icon

Table of Contents

18 Chapters
Current State Chevron down icon Chevron up icon
Setting the Foundations Chevron down icon Chevron up icon
Building Your Roadmap Chevron down icon Chevron up icon
Solidifying Your Strategy Chevron down icon Chevron up icon
Cybersecurity Architecture Chevron down icon Chevron up icon
Identity and Access Management Chevron down icon Chevron up icon
Cybersecurity Operations Chevron down icon Chevron up icon
Vulnerability Management Chevron down icon Chevron up icon
User Awareness, Training, and Testing Chevron down icon Chevron up icon
Vendor Risk Management Chevron down icon Chevron up icon
Proactive Services Chevron down icon Chevron up icon
Operational Technology and the Internet of Things Chevron down icon Chevron up icon
Governance Oversight Chevron down icon Chevron up icon
Managing Risk Chevron down icon Chevron up icon
Regulatory and Compliance Chevron down icon Chevron up icon
Some Final Thoughts Chevron down icon Chevron up icon
Other Books You May Enjoy Chevron down icon Chevron up icon
Index Chevron down icon Chevron up icon

Customer reviews

Most Recent
Rating distribution
Full star icon Full star icon Full star icon Full star icon Full star icon 5
(6 Ratings)
5 star 100%
4 star 0%
3 star 0%
2 star 0%
1 star 0%
Filter icon Filter
Most Recent

Filter reviews by




Byron Gorman Oct 30, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
Resilient Cybersecurity is a Great Read, as you navigate through this book you will be enlightened with how to learn about the evolving and ever changing flow of cybersecurity.The books gives very detailed information on emerging threats and how to protect and mitigate them. Information on AI will fascinate you, and show the possibility of future use. There are example of data breaches that happened in the past to prepare you on how to handle them and eradicate them. If you had a Skill sets for a while, this book will inform you if they are outdated and the fact that you may have to change or upgrade your skills. It also shows you that some of the previous cyber security positions have either been merged or eliminated.New challenges have surfaced in the innovative hiring process that are addressed. Everything from building your own roadmap to create your own cyber security firm to user awareness,training and testing along with risk mitigation. This is one book that I found fascinating. A added jewel to your cybersecurity book library.
Amazon Verified review Amazon
Joanne Baca Oct 25, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
Thorough, well-written and easy-to-understand playbook for approaching cybersecurity management including threat landscape, statistics, skills-gaps, and many other topics. A must for implementing cybersecurity.
Amazon Verified review Amazon
Amazon Customer Oct 24, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
This book is a great resource for any IT professional. Mark is extremely knowledgeable and passionate about IT. This book serves well as a great reference point for those in the IT field, as well as those prepping for certification exams or wanting to expand their knowledge/expertise in IT. I cannot recommend this book enough!
Amazon Verified review Amazon
Abhijit Remadevi Venugopal Oct 24, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
Mark has been inspirational and delivering quality books on cybersecurity. Hugely beneficial for people like me trying to learn more and get more knowledge from the ocean of knowledge that is there in Cybersecurity. Thanks a lot for this.🤗
Amazon Verified review Amazon
christopher Willey Oct 11, 2024
Full star icon Full star icon Full star icon Full star icon Full star icon 5
Thanks to recent inclement weather, I was able to read Resilient Cybersecurity quicker than I anticipated. The writing style was clear and made for an easy read. The book was great for a person in the mid-career phase. The book excelled at identifying and contextualizing all the elements of a quality cyber program. I would estimate a third of the material I was up to date on, a third was material I had encountered before but needed a review of, and the final third was material I had to sit and think about. So, there was plenty to learn. My three biggest take aways were technology moves much faster than I realized, identifying my areas for improvement, and the role GRC plays in a quality cyber programAfter reading this book I realized just how difficult it is to stay up to date on all the latest trends and best practices. I knew ZTA was a topic of discussion, but I had no idea how mature the models had become. I knew identity was becoming the new cyber “border”, but I had no idea how advanced identity as a service had become (Microsoft Entra). In short, this book was a fantastic way to catch back up.Resilient Cybersecurity covered a wide array of topics. As each of these topics make up part of a cyber program, I found it helpful in identifying the areas I need additional work. For myself, it is clear I struggle with identity and access management, and cybersecurity operations (SOC) activities. The book gave enough details on both topics to help guide future investigation.Finally, GRC, an area I worked in for the last two years. I knew what GRC was coming into this, but there was still much to learn from this book. Without rewriting the book, I would simply say I was surprised at how well positioned the GRC team is to manage metrics and serve as the bridge to the executive leadership team.Thank you for the book and I look forward to your future work.
Amazon Verified review Amazon
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

How do I buy and download an eBook? Chevron down icon Chevron up icon

Where there is an eBook version of a title available, you can buy it from the book details for that title. Add either the standalone eBook or the eBook and print book bundle to your shopping cart. Your eBook will show in your cart as a product on its own. After completing checkout and payment in the normal way, you will receive your receipt on the screen containing a link to a personalised PDF download file. This link will remain active for 30 days. You can download backup copies of the file by logging in to your account at any time.

If you already have Adobe reader installed, then clicking on the link will download and open the PDF file directly. If you don't, then save the PDF file on your machine and download the Reader to view it.

Please Note: Packt eBooks are non-returnable and non-refundable.

Packt eBook and Licensing When you buy an eBook from Packt Publishing, completing your purchase means you accept the terms of our licence agreement. Please read the full text of the agreement. In it we have tried to balance the need for the ebook to be usable for you the reader with our needs to protect the rights of us as Publishers and of our authors. In summary, the agreement says:

  • You may make copies of your eBook for your own use onto any machine
  • You may not pass copies of the eBook on to anyone else
How can I make a purchase on your website? Chevron down icon Chevron up icon

If you want to purchase a video course, eBook or Bundle (Print+eBook) please follow below steps:

  1. Register on our website using your email address and the password.
  2. Search for the title by name or ISBN using the search option.
  3. Select the title you want to purchase.
  4. Choose the format you wish to purchase the title in; if you order the Print Book, you get a free eBook copy of the same title. 
  5. Proceed with the checkout process (payment to be made using Credit Card, Debit Cart, or PayPal)
Where can I access support around an eBook? Chevron down icon Chevron up icon
  • If you experience a problem with using or installing Adobe Reader, the contact Adobe directly.
  • To view the errata for the book, see www.packtpub.com/support and view the pages for the title you have.
  • To view your account details or to download a new copy of the book go to www.packtpub.com/account
  • To contact us directly if a problem is not resolved, use www.packtpub.com/contact-us
What eBook formats do Packt support? Chevron down icon Chevron up icon

Our eBooks are currently available in a variety of formats such as PDF and ePubs. In the future, this may well change with trends and development in technology, but please note that our PDFs are not Adobe eBook Reader format, which has greater restrictions on security.

You will need to use Adobe Reader v9 or later in order to read Packt's PDF eBooks.

What are the benefits of eBooks? Chevron down icon Chevron up icon
  • You can get the information you need immediately
  • You can easily take them with you on a laptop
  • You can download them an unlimited number of times
  • You can print them out
  • They are copy-paste enabled
  • They are searchable
  • There is no password protection
  • They are lower price than print
  • They save resources and space
What is an eBook? Chevron down icon Chevron up icon

Packt eBooks are a complete electronic version of the print edition, available in PDF and ePub formats. Every piece of content down to the page numbering is the same. Because we save the costs of printing and shipping the book to you, we are able to offer eBooks at a lower cost than print editions.

When you have purchased an eBook, simply login to your account and click on the link in Your Download Area. We recommend you saving the file to your hard drive before opening it.

For optimal viewing of our eBooks, we recommend you download and install the free Adobe Reader version 9.