CISO Tradecraft® cover art

CISO Tradecraft®

By: G Mark Hardy & Ross Young
  • Summary

  • Welcome to CISO Tradecraft®. A podcast designed to take you through the adventure of becoming a Chief Information Security Officer (CISO) and learning about cyber security. This podcast was started because G Mark Hardy and Ross Young felt impressed to help others take their Information Security Skills to an executive level. We are thrilled to be your guides to lead you through the various domains of becoming a competent and effective CISO.
    Copyright 2024 All rights reserved.
    Show More Show Less
Episodes
  • #179 - The 7 Broken Pillars of Cybersecurity
    Apr 29 2024

    In this episode of CISO Tradecraft, host G. Mark Hardy discusses seven critical issues facing the cybersecurity industry, offering a detailed analysis of each problem along with counterarguments. The concerns range from the lack of a unified cybersecurity license, the inefficiency and resource waste caused by auditors, to the need for a federal data privacy law. Hardy emphasizes the importance of evaluating policies, prioritizing effective controls, and examining current industry practices. He challenges the audience to think about solutions and encourages sharing opinions and additional concerns, aiming to foster a deeper understanding and improvement within the field of cybersecurity.

    Transcripts: https://docs.google.com/document/d/1H_kTbCG8n5f_d1ZHNr1QxsXf82xb08cG

    Chapters

    • 00:00 Introduction
    • 01:28 Introducing the Seven Broken Things in Cybersecurity
    • 02:00 1. The Lack of a Unified Cybersecurity License
    • 06:53 2. The Problem with Cybersecurity Auditors
    • 10:09 3. The Issue with Treating All Controls as High Priority
    • 14:12 4. The Obsession with New Cybersecurity Tools
    • 19:23 5. Misplaced Accountability in Cybersecurity
    • 22:38 6. Rethinking Degree Requirements for Cybersecurity Jobs
    • 26:49 7. The Need for Federal Data Privacy Laws
    • 30:53 Closing Thoughts and Call to Action
    Show More Show Less
    32 mins
  • #178 - Cyber Threat Intelligence (with Jeff Majka & Andrew Dutton)
    Apr 22 2024

    In this episode of CISO Tradecraft, hosts G Mark Hardy and guests Jeff Majka and Andrew Dutton discuss the vital role of competitive threat intelligence in cybersecurity. They explore how Security Bulldog's AI-powered platform helps enterprise cybersecurity teams efficiently remediate vulnerabilities by processing vast quantities of data, thereby saving time and enhancing productivity. The conversation covers the importance of diverse threat intelligence sources, including open-source intelligence and insider threat awareness, and the strategic value of AI in analyzing and prioritizing data to manage cybersecurity risks effectively. The discussion also touches on the challenges and potentials of AI in cybersecurity, including the risks of data poisoning and the ongoing battle between offensive and defensive cyber operations.

    The Security Bulldog: https://securitybulldog.com/contact/

    Transcripts: https://docs.google.com/document/d/1D6yVMAxv16XWtRXalI5g-ZdepEMYmQCe

    Chapters

    • 00:00 Introduction
    • 00:56 Introducing the Experts: Insights from the Field
    • 02:43 Unpacking Cybersecurity Intelligence: Definitions and Importance
    • 04:02 Exploring Cyber Threat Intelligence (CTI): Applications and Strategies
    • 13:11 The Role of AI in Enhancing Cybersecurity Efforts
    • 16:43 Navigating the Complex Landscape of Cyber Threats and Defenses
    • 19:07 The Future of AI in Cybersecurity: A Balancing Act
    • 22:33 Exploring AI's Role in Cybersecurity
    • 22:50 The Practical Application of AI in Cybersecurity
    • 25:08 Challenges and Trust Issues with AI in Cybersecurity
    • 26:52 Managing AI's Risks and Ensuring Reliability
    • 31:00 The Evolution and Impact of AI Tools in Cyber Threat Intelligence
    • 34:45 Choosing the Right AI Solution for Cybersecurity Needs
    • 37:27 The Business Case for AI in Cybersecurity
    • 41:22 Final Thoughts and the Future of AI in Cybersecurity

    Show More Show Less
    46 mins
  • #177 - 2024 CISO Mindmap (with Rafeeq Rehman)
    Apr 15 2024

    This episode of CISO Tradecraft features a comprehensive discussion between host G Mark Hardy and guest Rafeeq Rehman, centered around the evolving role of CISOs, the impact of Generative AI, and strategies for effective cybersecurity leadership. Rafeeq shares insights on the CISO Mind Map, a tool for understanding the breadth of responsibilities in cybersecurity leadership, and discusses various focal areas for CISOs in 2024-2025, including the cautious adoption of Gen AI, tool consolidation, cyber resilience, branding for security teams, and maximizing the business value of security controls. The episode also addresses the importance of understanding and adapting to technological advancements, advocating for cybersecurity as a business-enabling function, and the significance of lifelong learning in information security.

    Cybersecurity Learning Saturday: https://www.linkedin.com/company/cybersecurity-learning-saturday/

    2024 CISO Mindmap: https://rafeeqrehman.com/2024/03/31/ciso-mindmap-2024-what-do-infosec-professionals-really-do/

    Transcripts: https://docs.google.com/document/d/1axXQJoAdJI26ySKVfROI9rflvSe9Yz50

    Chapters

    • 00:00 Introduction
    • 00:57 Rafeeq Rehman: Beyond the CISO MindMap
    • 04:17 The Evolution of the CISO MindMap
    • 08:30 AI and the Future of Cybersecurity Leadership
    • 11:47 Embracing Change: The Role of AI in Cybersecurity
    • 14:16 Generative AI: Hype, Reality, and Strategic Advice for CISOs
    • 22:32 Navigating the Future Job Market with AI
    • 22:53 Framing AI for Specific Roles
    • 24:12 Harnessing Creativity with Generative AI
    • 25:14 Consolidating Security Tools for Efficiency
    • 28:31 Evaluating Security Tools: A Deep Dive
    • 32:21 Cyber Resilience: Beyond Incident Response
    • 35:51 Building a Business-Focused Security Strategy
    • 39:39 Maximizing Business Value Through Security
    • 43:15 Looking Ahead: Focus Areas for the Future
    • 43:53 Concluding Thoughts and Future Predictions
    Show More Show Less
    46 mins

What listeners say about CISO Tradecraft®

Average Customer Ratings

Reviews - Please select the tabs below to change the source of reviews.

In the spirit of reconciliation, Audible acknowledges the Traditional Custodians of country throughout Australia and their connections to land, sea and community. We pay our respect to their elders past and present and extend that respect to all Aboriginal and Torres Strait Islander peoples today.