Skip to content Skip to sidebar Skip to footer
cybersecurity-law-standards-regulations-rothstein-publishing

Cybersecurity Law, International Standards & Regulations – Up to the Minute

Cybersecurity practitioners, attorneys and privacy managers now have a single, comprehensive resource on cybersecurity law plus the latest international standards and regulations. "This book bridges the gap between cybersecurity and legal and gives you the proper tools and common language to communicate with your board effectively so that money spent on cybersecurity is spent wisely."…

Read More

building-effective-cybersecurity-program-rothstein-publishing

Free Excerpt: Building a Cyber Threat, Vulnerability Detection, and Intelligence Capability

This free excerpt from the new book Building an Effective Cybersecurity Program, 2nd Edition, by Tari Schreider C|CISO, CRISC, ITIL® Foundation, MCRP, SSCP will help you to begin Building YOUR Cyber Threat, Vulnerability Detection, and Intelligence Capability. This chapter will help you to: Understand the relationship between threats and vulnerabilities. Understand how to identify and…

Read More

building-effective-cybersecurity-program-rothstein-publishing

New Book: Building an Effective Cybersecurity Program 2nd Edition by Tari Schreider

You know by now that your company could not survive without the Internet. Not in today’s market. You are either part of the digital economy or reliant upon it. With critical information assets at risk, your company requires a state-of-the-art cybersecurity program. But how do you achieve the best possible program? Tari Schreider, in Building Effective…

Read More

building-effective-cybersecurity-program-rothstein-publishing

New Book: Building an Effective Cybersecurity Program 2nd Edition by Tari Schreider

You know by now that your company could not survive without the Internet. Not in today’s market. You are either part of the digital economy or reliant upon it. With critical information assets at risk, your company requires a state-of-the-art cybersecurity program. But how do you achieve the best possible program? Tari Schreider, in Building Effective…

Read More

cyber-security-risks-the-changing-risk-and-liability-landscape-rothstein-publishing

Cyber Security Risks: The Changing Risk and Liability Landscape

Cyberrisks are fast-evolving, posing an ever-changing threat to businesses. Five years ago cyber security risks ranked at number 15 for most important peril. According to the annual Allianz Risk Barometer cyber security risks is now the second most important peril globally today. But some of these risks remain underestimated, and negligence scenarios are also increasing.…

Read More

cybersecurity-program-security-manager-handbook-rothstein-publishing

Creating a Culture of Cybersecurity

Creating a Culture of Cybersecurity

Even the best made cybersecurity governance programs cannot predict every situation that should be guided by a principle or policy. At some point, you will have to rely on the employees of your organization to do the right thing. How do you train every employee to do the right thing every time? The answer is you cannot; no amount of training will accomplish this. What you must do is change the culture of cybersecurity over time where doing the right thing becomes intuitive. Training will help, but is not the sole answer.

Read More

cybersecurity-program-security-manager-handbook-rothstein-publishing

Is YOUR CyberSecurity Program Up to the Challenge?

What about the legal aspects of cybersecurity? ARE YOU AT RISK?

With critical information assets at risk, your company requires a state-of-the-art cybersecurity program. But how do you achieve the best possible program? Tari Schreider, in Building Effective Cybersecurity Programs: A Security Manager’s Handbook, lays out the step-by-step roadmap to follow as you build or enhance your cybersecurity program. Building Effective Cybersecurity Programs: A Security Manager’s Handbook is organized around the six main steps on the roadmap that will put your cybersecurity program in place:
  1. Design a Cybersecurity Program.
  2. Establish a Foundation of Governance.
  3. Build a Threat, Vulnerability Detection, and Intelligence Capability.
  4. Build a Cyber Risk Management Capability.
  5. Implement a Defense-in-Depth Strategy.
  6. Apply Service Management to Cybersecurity Programs.

Read More

cybersecurity-program-security-manager-handbook-rothstein-publishing

Building Effective Cybersecurity Programs: A Security Manager’s Handbook

You know by now that your company could not survive without the Internet. Not in today’s market. You are either part of the digital economy or reliant upon it. With critical information assets at risk, your company requires a state-of-the-art cybersecurity program. But how do you achieve the best possible program? Tari Schreider, in Building Effective Cybersecurity Programs: A Security Manager’s Handbook, lays out the step-by-step roadmap to follow as you build or enhance your cybersecurity program. Over 30+ years, Tari Schreider has designed and implemented cybersecurity programs throughout the world, helping hundreds of companies like yours. Building on that experience, he has created a clear roadmap that will allow the process to go more smoothly for you.

Read More