Artwork

Content provided by Dr. Bill Souza. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Dr. Bill Souza or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Threat Modeling

4:51
 
Share
 

Archived series ("Inactive feed" status)

When? This feed was archived on March 25, 2024 20:06 (6M ago). Last successful fetch was on September 23, 2024 09:35 (3d ago)

Why? Inactive feed status. Our servers were unable to retrieve a valid podcast feed for a sustained period.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 359992141 series 2933231
Content provided by Dr. Bill Souza. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Dr. Bill Souza or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Send us a text

Is your organization using threat intelligence to run threat modeling?

If not, that’s a miss-opportunity. Your organization should establish desktop exercises or an informal cross-functional team to run threat modeling scenarios. This team would do the following four steps: Identify and characterize the systems supporting the organization's mission and objectives as a starting point. Identify the cybersecurity stack capabilities protecting these systems. Identify and select the attack vectors to be included in the model. The most plausible is not every scenario. Analyze the threat model. Any gaps identified should be reported to management as potential vulnerabilities must be addressed. Bonus Point: Map the identified vulnerabilities to the cybersecurity risks to the mission and corporate objectives being reported to the executive leadership or board of directors.

==========
How can a vCISO help your organization?

The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved.

The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization.

Let E|CE help your Small Business

Contact us: https://www.execcybered.com/contact

Linkedin: https://www.linkedin.com/company/exceccybered/
Twitter: https://twitter.com/DrBillSouza
Instagram: https://www.instagram.com/drbillsouza/
Youtube: https://bit.ly/3BGOtPA

#cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership

Advisory Services: https://www.execcybered.com/advisory-services
>>Schedule Call<<

  continue reading

80 episodes

Artwork

Threat Modeling

Cybersecurity Risk

published

iconShare
 

Archived series ("Inactive feed" status)

When? This feed was archived on March 25, 2024 20:06 (6M ago). Last successful fetch was on September 23, 2024 09:35 (3d ago)

Why? Inactive feed status. Our servers were unable to retrieve a valid podcast feed for a sustained period.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 359992141 series 2933231
Content provided by Dr. Bill Souza. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Dr. Bill Souza or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Send us a text

Is your organization using threat intelligence to run threat modeling?

If not, that’s a miss-opportunity. Your organization should establish desktop exercises or an informal cross-functional team to run threat modeling scenarios. This team would do the following four steps: Identify and characterize the systems supporting the organization's mission and objectives as a starting point. Identify the cybersecurity stack capabilities protecting these systems. Identify and select the attack vectors to be included in the model. The most plausible is not every scenario. Analyze the threat model. Any gaps identified should be reported to management as potential vulnerabilities must be addressed. Bonus Point: Map the identified vulnerabilities to the cybersecurity risks to the mission and corporate objectives being reported to the executive leadership or board of directors.

==========
How can a vCISO help your organization?

The CISO role is all about the strategy, leadership, management, and communication of how potential threats will be assessed and solved.

The CISO will absorb the big picture and dismantle it and restructure it to ensure it meets the initiatives of the department and the organization.

Let E|CE help your Small Business

Contact us: https://www.execcybered.com/contact

Linkedin: https://www.linkedin.com/company/exceccybered/
Twitter: https://twitter.com/DrBillSouza
Instagram: https://www.instagram.com/drbillsouza/
Youtube: https://bit.ly/3BGOtPA

#cybersecurity #cyberrisk #cyberriskmanagement #risk #riskmanagement #smallbusiness #smaillbusinesses #ceo #cio #ciso #vciso #ece #governance #cybergovernance #cybersecurity #chiefinformationsecurityofficer #ceos #chiefexecutiveofficer #cybersecurityawarenessmonth #cybersecuritystrategy #cybersecurityculture #cybersecurityawarenesstraining #cybersecuritythreats #cyberattacks #cybersecurityleadership #insiderthreats #insiderrisk #informationsecurity #businessstrategy #securitymanagement #leadership

Advisory Services: https://www.execcybered.com/advisory-services
>>Schedule Call<<

  continue reading

80 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide