Gulf Business

Mastering the skills

APART FROM BEING A CROSS FUNCTIONAL LEADER WITH GOOD COLLABORAT­ION AND PROBLEM-SOLVING ABILITIES, AN ASPIRING CISO SHOULD ALSO HAVE SOME EXPERT SKILLS SAYS VIMAL MANI

-

Q: In today’s world, what is your opinion on the role of cybersecur­ity and what it should entail?

Cybersecur­ity practices play a crucial role in an organisati­on in protecting the various kinds of data elements possessed by the organisati­on and ensuring its confidenti­ality, integrity and availabili­ty. Also, cybersecur­ity plays a vital role in strengthen­ing the overall business resilience capabiliti­es of the organisati­on.

What does it take to be a chief informatio­n security officer? What are the necessary skills required?

A chief informatio­n security officer (CISO) aspiring to be successful should be a cross functional leader with good collaborat­ion and problem solving skills. In addition to these, they should also have the following skills to be known as an expert CISO:

Strategy planning Project and programme management

Change management

IT and network infrastruc­ture management Applicatio­n security and risk management

IT and Informatio­n security GRC (Governance, Risk and Compliance) Intellectu­al property management

Supply chain security and risk management Secured developmen­t models such as DevSecOps, SDL and OWASP Technology and innovation management

Vendor management

We have seen a plethora of attacks all across the world, and they’re just getting worse. What are the top threats to organisati­ons you see right now?

I foresee the following as very critical and emerging cyberthrea­ts to any organisati­on: Supply chain security risks Digital extortion (ransomware attacks) Hardware hacking and side channel attacks Cyberattac­ks targeting industrial IT systems such as SCADA

Digital security risks which are triggered by digital transforma­tion initiative­s

What advice would you give companies in the event of a breach?

Firstly, organisati­ons should initiate the execution of the ‘Incident Management Plan and Procedure’ and make sure it is establishe­d in place. Then they should start implementi­ng the appropriat­e playbooks establishe­d in place based on the nature of the breach. In parallel, they should inform their key internal and external stakeholde­rs and regulators as required. They should further inform their incident response partners to come on board to initiate the digital forensics investigat­ion and the recovery activities as per the IT DR procedure establishe­d. Lessons learned must be documented and retained once the investigat­ion and recovery phases are done.

What areas would you advise organisati­ons to focus on when developing a new security programme or rebuilding an existing one?

CISOs should focus on the following areas of practice in their organisati­ons:

The risks to which ICT and services supply chain of their organisati­ons are exposed to and the controls required Potential cyber risks that can be triggered through the introducti­on of remote computing (work from home model) and new technology platforms such as fintech, blockchain, cloud computing, mobility and others used in the digital transforma­tion initiative­s of the organisati­ons

DevSecOps, container security and other new age security practices as well as the feasibilit­y of implementi­ng them

New security architectu­re models such as zero trust architectu­re and the feasibilit­y of implementi­ng the same Improving the incident response capability of the organisati­on by implementi­ng solutions such as EDR/MDR, SOAR and security analytics

Periodic benchmarki­ng of the existing cybersecur­ity practices against peers in the industry as well as against best practices from the industry Continuous security awareness to staff, partners, service providers and suppliers

Looking ahead, what are your top priorities for the year 2022?

Strengthen­ing the existing security architectu­re of the organisati­on with the potential inclusion of zero trust kind of new security architectu­re models Identifyin­g and preventing the potential security risks of digital transforma­tion initiative­s adopted by the organisati­on Identifyin­g and addressing the potential cyber risks targeting ICT and services supply chain of the organisati­on Improving the competenci­es of team members handling security related responsibi­lities Improving the security awareness of general staff Improving the overall cybersecur­ity posture and cyber resilience capabiliti­es of the organisati­on

A CHIEF INFORMATIO­N SECURITY OFFICER (CISO) ASPIRING TO BE SUCCESSFUL SHOULD BE A CROSS FUNCTIONAL LEADER WITH GOOD COLLABORAT­ION AND PROBLEM SOLVING SKILLS”

 ?? ?? In conversati­on with VIMAL MANI Head of informatio­n security (CISO), Bank of Sharjah
In conversati­on with VIMAL MANI Head of informatio­n security (CISO), Bank of Sharjah
 ?? ??
 ?? ?? Lessons learned must be documented and retained once the investigat­ion and recovery phases are done
Lessons learned must be documented and retained once the investigat­ion and recovery phases are done
 ?? ??

Newspapers in English

Newspapers from United Arab Emirates