CISO MindMap 2020: Summary of Recommendations for Updating Security Programs

Cybersecurity is a complicated business. Many people outside this profession don’t fully realize and appreciate the complexities of the job. CISO MindMap is an effort to educate public about Cybersecurity professionals’ job responsibilities. The MindMap also enables Cybersecurity professionals design and refine their security programs.

Each year, I also publish recommendations along with the updated MindMap to cover changes in threat landscape and impact of new technologies. The latest version of CISO MindMap includes eight recommendations to consider for updating your security program and roadmap. This paper provides a rationale behind these recommendations, why one should care about these and steps you can take to make a progress.

The eight recommendations included in CISO MindMap 2020 are listed below. The main objective of providing these recommendations is to help you consider specific focus areas that can bring significant value to your program, reduce risk, and enable business. These recommendations are based upon research reports from different security organizations, research, and my interactions with Cybersecurity leaders.

  1. Improve SOC analyst productivity with SOAR
  2. Reduction/consolidation of tools/technologies
  3. Better protection monitoring of Cloud
  4. Explore new architecture models like SASE
  5. Consider zero trust and secure enclaves
  6. Edge computing security
  7. Include deception technologies as part of security tools
  8. COVID19 and Work from Home

The attached paper provides a brief description of each of the above recommendation. Depending upon the current maturity level of your program, you may already be on a journey to explore or implement some of these recommendations. If you have not started yet, please note that these recommendations are provided to further improve and not necessarily as a replacement of any other parts of your overall security program. This list does not reduce importance of any other activities to manage risk to your organization. Phishing is still there, ransomware attacks are still happening and you still need to manage compliance needs!

Please download the PDF version of paper to get detail of each of these recommendation. Last, but not the lease, don’t forget to subscribe to this blog to keep updated on new developments and my upcoming book “Cybersecurity Arm Wrestling: Winning the perpetual fight against crime by building a modern security operations center” coming this winter.

About Rafeeq Rehman

Consultant, Author, Researcher.
This entry was posted in cisomindmap and tagged , , , , , , . Bookmark the permalink.

Comments are closed.