October 6, 2014 By Christopher Burgess 3 min read

Should every company have a chief information security officer (CISO)? The short answer is yes, there should be one in every company.

The position can be a unique, stand-alone role or fall under the remit of another member of the executive team who is willing to take on responsibilities related to information security. So what is the remit and value of having a role dedicated to leading and managing information security implementation and risk mitigation?

Why a CISO?

Today’s collective operating environment is much different than it was in 2000, often referred to as the year of the dot-com boom. The maturation of criminals’ online capabilities is the most striking difference. Cybercriminals have evolved their ability to conduct network surveillance, launch distributed denial-of-service (DDoS) attacks and evolve both broad phishing attacks and spear-phishing attacks all designed to either monetize that which is accessed or extend their criminal capabilities.

While the criminals were adjusting their modus operandi, operating environments adjusted as well. Computing resources evolved from the centralized computer centers of the 1970s and ’80s to the client-based applications of the ’90s. Then, they progressed to cloud-centric offerings, which include the evolution of software-as-a-service, cloud storage, browsers that act like operating systems and a workforce of technology-savvy users. An organization’s CISO must not only analyze, formulate and mitigate information security risks, but he or she must also forge alliances and partnerships with the supporting business operations teams.

Download the full Report: Cybersecurity perspectives from the boardroom and C-suite

What’s the Value?

The valued CISO leads the information security efforts first, then manages those efforts. Today’s CISO cannot and will not be successful in his or her efforts without buy-in from both the corporate leadership team and those who are most affected by the information security policies and procedures: the operations teams. There are many ways to positively affect buy-in, including forming an enterprise-wide advisory board or council or ensuring the operations teams are included in the creation and review of the policies that are directly impacting their team’s efforts. It should come as no surprise to any security practitioner that users will construct work-around solutions when security policies and processes get between management’s directives and individual performance metrics. Aligning security policies and procedures and business outcomes is a must.

The key value provided by a CISO is in the role of business leadership, as the CISO must drive the information technology and security education of the workforce. In so doing, the efficacy of the various information security policies becomes clear, and the journey toward moving the workforce into a collaborative engagement with respect to information security begins. This collaborative effort goes beyond putting technological solutions on an employee’s client device(s) or network nodes. It must also include comprehensive training and awareness efforts. These efforts will go well beyond the “one-and-done” nature of new employee security orientation, or placing posters and coasters around the workplace.

Similarly, an annual and mandatory security briefing or training session is largely insufficient when it comes to aligning employees with new security concepts. All of these are useful pieces of the awareness training puzzle, yet they are not the solution. The real value lies within the opportunity to influence employee behavior when using these technologies and giving employees a method to triage the myriad threats that arrive on their doorstep every day.

With these steps, CISOs and their teams will be able to successfully evolve the perceived role of the information security department from the ” ‘No’ Police” to the “Business Enablers.” The educated workforce understands how information security practices can evolve; they understand how customers and clients evaluate companies with whom they engage not only by the goods they provide, but also on how well they protect customer and partner data. Once this perception hurdle is cleared, the value of the CISO as a business enabler becomes even more evident.

More from CISO

The evolution of a CISO: How the role has changed

3 min read - In many organizations, the Chief Information Security Officer (CISO) focuses mainly — and sometimes exclusively — on cybersecurity. However, with today’s sophisticated threats and evolving threat landscape, businesses are shifting many roles’ responsibilities, and expanding the CISO’s role is at the forefront of those changes. According to Gartner, regulatory pressure and attack surface expansion will result in 45% of CISOs’ remits expanding beyond cybersecurity by 2027.With the scope of a CISO’s responsibilities changing so quickly, how will the role adapt…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Boardroom cyber expertise comes under scrutiny

3 min read - Why are companies concerned about cybersecurity? Some of the main drivers are data protection, compliance, risk management and ensuring business continuity. None of these are minor issues. Then why do board members frequently keep their distance when it comes to cyber concerns?A report released last year showed that just 5% of CISOs reported directly to the CEO. This was actually down from 8% in 2022 and 11% in 2021. But even if board members don’t want to get too close…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today