With 90 percent of companies admitting they’ve suffered at least one cyberattack, sitting back and avoiding the topic is not a suitable solution or strategy for CEOs hoping to keep their technology — not to mention their customers’ information — safe.

7 Tips for CEOs Looking to Boost Their Cybersecurity Knowledge

With 90 percent of companies admitting they’ve suffered at least one cyberattack, sitting back and avoiding the topic is not a suitable solution or strategy for CEOs hoping to keep their technology — not to mention their customers’ information — safe.

The CEO is responsible for everything his company does or fails to do, and a good one knows exactly what’s going on at every level of the business.    

When it comes to cybersecurity, however, many feel they lack sufficient knowledge or experience, so they elect to remain hands-off. They pass the task on to a group of (hopefully) well-trained and experienced cybersecurity experts.  

With 90 percent of companies admitting they’ve suffered at least one cyberattack, sitting back and avoiding the topic is not a suitable solution or strategy for CEOs hoping to keep their technology — not to mention their customers’ information — safe.

Every day, we see headlines about security breaches, service disruptions, and phishing attempts on a wide range of targets. As these attacks become more common and more complicated, prevention has to rank very high on a senior leader’s priorities list.

How can CEOs go about understanding cybersecurity and boosting their companies’ defenses — especially if they’ve been avoiding it for a while? Here are seven ways to get on track:

1. Demystify the Issue

It’s easy to view cybersecurity as a discipline only information technology professionals can understand, but it’s really not as complicated as it may seem. It needs to be seen for what it is: a commonsense set of best practices that continually protect and reinforce the most vital parts of a company. Lose the techno-speak; talk about it honestly and in plain language. At its core, cybersecurity is a goal everyone can (and should) understand and work toward. Attackers know that all employees are vulnerable; therefore, workers at every level should be educated and provided with reinforcing classes regularly.

2. Identify and Prioritize the Most Critical Assets

As the leaders of cyber enterprises, CEOs need to comprehensively understand how the most critical assets of their businesses relate to technology. Customers’ personal information — such as credit card numbers, for example — should be defended first and foremost as the company plans a security strategy. Once a company has secured its most critical assets, it can then focus on smaller vulnerabilities.

3. Attend Conferences and Seminars

CEOs can effectively protect their organizations only if they’re staying up-to-date with the latest IP protection technology. Countless conferences are staged throughout the year to discuss the newest cybersecurity techniques. Networking at these events can spark ideas and collaborations that fuel future innovations for companies. It’s crucial that CEOs make room for these in their schedules.  

4. Get to Know the Security Budget

CEOs need to ensure their companies have adequate resources and budget allocated toward preventing cyberattacks. Executives should keep in mind they’ll likely need to increase that budget every year as the world becomes increasingly digitized (and attacks become increasingly sophisticated).

5. Be Aware of the Extent of the Problem

The security risks that threaten a company today are more complex and difficult to track than ever, and new threats emerge every single day. Last year was dubbed “the year of the breach” as hackers developed nimbler malware and invaded sophisticated systems over extended periods. If CEOs are aware of the growing scale of security risks, their companies are much less likely to become victims.

6. Prepare for the Next Incident

Cyberdefense should be part of each business decision a leader makes, and every facet of the company should be prepared for the worst. Businesses need to practice their security operations by staging mock emergencies, and they should have in place a public relations strategy that includes clear protocols for reporting security breaches to employees, customers, and media.

7. Keep the Security Plan Simple and Accessible

It’s important that each worker feels a sense of responsibility for the health of his company’s cybersecurity. All employees must understand that the risk spans the enterprise and must know about the safeguards and programs in place. Be sure to use clear language when communicating a security strategy, and make sure everybody knows the protocol for dealing with the immediate aftermath of a breach. 

The top CEOs of 2015 aren’t just delegating cybersecurity to the techie squad; they’re learning every day to become educated security guards themselves. When modern CEOs make their security strategies top priorities, they build stronger, safer futures for their companies.

 

Pete Metzger is vice chairman of DHR International, a global executive search firm. His clients include large public companies and privately held firms spanning a wide range of industries. Pete has the distinction of being the only consultant in the search industry to have a current U.S. government Top Secret (SSBI) clearance. He is on the boards of NTT DATA Federal Services, Harvard Enterprise Risk Solutions, Asero Worldwide, and AXELOS. Prior to entering the private sector, Pete served as a U.S. Marines officer for nearly 30 years. He also served as a foreign intelligence officer in the CIA and as the marine military assistant to President Ronald Reagan.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • ComNet CNGE6FX2TX4PoE

    The ComNet cost-efficient CNGE6FX2TX4PoE is a six-port switch that offers four Gbps TX ports that support the IEEE802.3at standard and provide up to 30 watts of PoE to PDs. It also has a dedicated FX/TX combination port as well as a single FX SFP to act as an additional port or an uplink port, giving the user additional options in managing network traffic. The CNGE6FX2TX4PoE is designed for use in unconditioned environments and typically used in perimeter surveillance. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3