Skip to content
Shomiron DAS GUPTA Mar 21, 2022 1:57:49 AM 5 min read

CISO Roadmap: What to Prioritise in First 90 Days as a CISO

The role of CISO is more important than ever in this digital age. Given the increasing number of cyberattacks and ransomware attacks, many organizations are reviewing their online security strategies, how to monitor threats, and how to respond. In addition, companies now face challenges to ensure safety in all remote workplaces.

Cybersecurity can be fractionated into governance, physical security, risk assessment, threat intelligence, security operations, security architecture, enterprise risk management, and security operations.

That means, like CISO, maintaining security, ensuring business continuity and protecting data are very important. The CISO has a lot to do and very little time, so you have to hit the ground running to reach your goals.

With that in mind, here's a take on what to accomplish in your first 90 days as a CISO.

Get a headstart

Your work starts even before you get the job. Understanding organizational needs will help you understand and curate strategies that will work best.

What does the enterprise consider a good security outcome?
Who are the primary users?
Who does the CISO report to?
What are the expectations?
What are the internal and external risks?

90% of security leaders agree that CISOs are pursuing a more strategic role in the business. Once you gauge these questions, you will get a clear picture of what needs to be done.

Build relationships

A big part of CISO's success lies in your ability to form successful working relationships with staff and other departments. Arrange meetings with key stakeholders in advance. Identify the departments you will be working with, including legal, bookkeeping, risk, and even marketing and sales. This will help build relationships to launch cybersecurity awareness campaigns and policies.

CISO must align with the company's top management (C-level managers). Find out what they would like to be informed about. What do these key stakeholders need from their new CISO? And what is to be fixed?

Most cybersecurity risks can be attributed to internal threats and the human factor. Therefore, all organizational levels should understand security risks, their role in helping to reduce potential risks, and the policies to be followed.

Evaluate your current team

Consider their skills, personality, and departmental culture. Evaluate existing positions and how roles can be adjusted or expanded to achieve your security goals, and share how this contributes to the long-term career growth for each team member. During your first month, have a second-in-command. Who takes over you when there’s a crisis? Consider who needs to be trained to grow into your role or if you need to get someone from the outside.

Know the lay of the land

Once you understand what is needed, it is time for you to design your cybersecurity strategy.

Some steps to implement include:

Gathering information

Conducting an assets audit to understand what is critical for the business is a good first step. Know how the business generates revenue, what critical information exists and how it is managed. It’s simple: you can’t protect what you don’t know.

Analyze your threat landscape

Assess your environment and your competitors. You’re likely to face similar attacks as your competitors. Identify the different kinds of threats to your organization and the techniques needed to address them.

Define goals

Once you know the expectations, translate them into actionable goals. Evaluate the current security measures and your team’s security maturity. Start a timeline with measurable milestones. This will get everybody on track and help in measuring progress.

Have the right capabilities: You can launch your program by creating timelines, identifying credential misuse and compromise, defining outcomes, understanding what ‘normal’ is for all stakeholders, roles and entities, understanding adversaries, MITRE ATT&CK and designing an effective Incident Response plan.

The bottom line

Information security is not just about technology. A unified effort is needed to keep data safe. Your first 90 days at work are key to setting the tone and strategies that will bring success to the organization. New CISOs need to be integrated quickly and effectively with the organization to address these company security objectives while enabling advanced security capabilities. When it comes to threat detection and creating a response, deploying a HYPERCLOUD SIEM will help you in designing a proactive security plan. A modern and proven solution such as DNIF HYPERCLOUD SIEM will help you with behavioural analytics and orchestration -- at the lowest TCO!

avatar

Shomiron DAS GUPTA

Founder / CEO