44,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in über 4 Wochen
  • Broschiertes Buch

Explore expert strategies to master cyber resilience as a CISO, ensuring your organization's security program stands strong against evolving threats Key Features - Unlock expert insights into building robust cybersecurity programs - Benefit from guidance tailored to CISOs and establish resilient security and compliance programs - Stay ahead with the latest advancements in cyber defense and risk management including AI integration - Purchase of the print or Kindle book includes a free PDF eBook Book Description This book, written by the CEO of TrustedCISO with 30+ years of experience, guides…mehr

Produktbeschreibung
Explore expert strategies to master cyber resilience as a CISO, ensuring your organization's security program stands strong against evolving threats Key Features - Unlock expert insights into building robust cybersecurity programs - Benefit from guidance tailored to CISOs and establish resilient security and compliance programs - Stay ahead with the latest advancements in cyber defense and risk management including AI integration - Purchase of the print or Kindle book includes a free PDF eBook Book Description This book, written by the CEO of TrustedCISO with 30+ years of experience, guides CISOs in fortifying organizational defenses and safeguarding sensitive data. Analyze a ransomware attack on a fictional company, BigCo, and learn fundamental security policies and controls. With its help, you'll gain actionable skills and insights suitable for various expertise levels, from basic to intermediate. You'll also explore advanced concepts such as zero-trust, managed detection and response, security baselines, data and asset classification, and the integration of AI and cybersecurity. By the end, you'll be equipped to build, manage, and improve a resilient cybersecurity program, ensuring your organization remains protected against evolving threats. What you will learn - Defend against cybersecurity attacks and expedite the recovery process - Protect your network from ransomware and phishing - Understand products required to lower cyber risk - Establish and maintain vital offline backups for ransomware recovery - Understand the importance of regular patching and vulnerability prioritization - Set up security awareness training - Create and integrate security policies into organizational processes Who this book is for This book is for new CISOs, directors of cybersecurity, directors of information security, aspiring CISOs, and individuals who want to learn how to build a resilient cybersecurity program. A basic understanding of cybersecurity concepts is required. Table of Contents - The Attack on BigCo - Identity and Access Management - Security Policies - Security and Risk Management - Secure Your Endpoints - Data Safeguarding - Security Awareness Culture - Vulnerability Management - Asset Inventory - Data Protection - Taking Your Endpoint Security to the Next Level - Secure Configuration Baseline - Classify Your Data and Assets - Cyber Resilience in the Age of Artificial Intelligence (AI)
Autorenporträt
Debra Baker has 30 years of experience in Information Security. As CEO of TrustedCISO, Debra provides strategic cybersecurity CISO Advisory Services. She has an AI first startup aiming to power through the pain of Third Party Vendor Assessment and Compliance. Previously, Debra was CISO at RedSeal where she led the security program successfully getting SOC2 Type 2. Previously, she served as Regulatory Compliance Manager at Cisco. While at Cisco she founded the cryptographic knowledge base, CryptoDoneRight in collaboration with Johns Hopkins University. Debra was named one of the top 100 Women in Cybersecurity, "Women Know Cyber: 100 Fascinating Females Fighting Cybercrime."