You are on page 1of 38

Template for CISO’s Presentation to

Board Audit Committee or to the Board


of Directors
delete this slide after use

Using this Presentation Template


This presentation template will help you organize your presentation to the board of directors (or the
board audit committee). If you are a new CISO and presenting to your Board for the first time, you
should use a variation of this template which can be downloaded here.

Directions
 The core presentation is Slides 7-21. Other slides contain instructions and additional materials.
 Customize these slides based on the unique context of your organization and industry.
Editable
 Look out for the box to know which visualizations are modifiable.
 Review the guidance in the notes section below each slide.
 Use the slides in the appendix section as needed to augment the presentation.

The risk calculations and visualizations shown in this PowerPoint can be automated with Balbix. You
can request a demo here or start your free trial.
delete this slide after use

You are telling a story…


Remember you are communicating about a complex technical topic with people who
typically do not have a deep technical background.

Your goal with this presentation is to help the Board meet its fiduciary duties. In order to do
so, you will need to quantify cyber risk in business terms and map these to your key
operational projects and metrics.

Ultimately what you say will need to inspire the board’s trust and confidence in you and
provide assurance that your function is effectively managing information risk.

Your best bet is to tell a compelling and simple story. It is more important to be interesting
than to be complete!
delete this slide after use

Decide How You Want Them to Feel


Research shows that human beings, including board members, make most decisions emotionally, and
then find data to back up what they already decided.
CISOs often tend to lead with lots of detailed technical security data, and as a result, they risk being
unconvincing. You must decide how they want the board to feel as a result of your presentation, and
then select the data to back up the emotional arc of the story.

Consider:
• Are you presenting good or bad news? Do you want the board to feel happy about the progress
Infosec is making? Or is this bad news because you don’t have funding for everything that
absolutely needs to be done?

• How happy do you want them to feel? Excited because cybersecurity posture is indeed better?
Mildly concerned that some risks are manifesting but you have them under control? Or deeply
concerned because there are “someone might go to jail-level” security holes?
delete this slide after use

Don’t forget the data


While it is important to lead with emotion and tell a story, it is very important to follow with data!

Many CISOs cannot quantify and equate cyber risk in dollars and cents of expected loss.

Remember the common currency that everyone understands is money. If you speak in relative
terms, like high, medium or low risk your board member has no real idea if your definition of
“medium” is ”an acceptable level of risk”. When you quantify in money terms, e.g., ransomware is
a $50M risk item, this becomes easy.
delete this slide after use

Outline of your presentation


This presentation template is divided into three parts.

Summary of Last Update Overall State of the Risk Cyber Risk Performance
to Board Landscape/Notable Events Metrics

Summarize the previous Board update. Update the Board on the overall risk and Present metrics and supporting data that
Follow-up on on any incomplete threat landscape, including any notable demonstrate Infosec’s progress towards
conversations or action items. events or major shifts that they may the annual or quarterly objectives that
have heard about in the news. you presented earlier to the Board.
Use this section as an opportunity to If your metrics are off, it is best to be
highlight similar open risks in your transparent with your board as to why
organization and quantify these loss things are not going according to plan.
scenarios in money units. Propose or
discuss your mitigation plan/approach.
delete this slide after use

What about Compliance Reporting?


If your business has a significant compliance component, e.g., you may want to provide a 1-slide
compliance report in the board materials you provide ahead of the meeting. Compliance needs to
be an agenda topic of your actual presentation only if there is a major issue or shift in your
compliance requirements or state.

Don’t waste the valuable airtime you get with your board on discussing “how well the organization
is doing with compliance”. Your board should never get confused between compliance items and
cybersecurity issues. Statements like “we are fully compliant with SOC2 Type 2, but we have big
gaps in our cybersecurity posture” can be very confusing to board members.
Cyber Risk Update
for
<Company X> Board of Directors
June 30, 2022

Add Your Logo Here


Summary of Last Update to Board

AGENDA Risk Landscape Update

Cyber Risk Performance Metrics


SUMMARY OF DISCUSSION IN LAST MEETING

1. What is our threat landscape 2. What is our cyber risk from


in 2021 - how are we doing? attacks via our vendors?

3. What is our readiness for


ransomware scenarios?
Summary of Last Update to Board

AGENDA Risk Landscape Update

Cyber Risk Performance Metrics


EVERYTHING HAS CHANGED
In the last 12 months, there has been an exponential increase in the speed and intensity of attacks,
especially targeting the infrastructure and manufacturing segment.

Mean Time of Arrival of New Cyber Risk


Exploitable Vulnerabilities

$50M
60 days

30 days $25M

2019 2020 2021


2019 2020 2021

Editable
RECENT ATTACKS IMPACTING COMPANY X

eCommerce
Brand Impersonation Website Defacement

Workforce 90-95%

Exec Phishing Uptick Insider Threat – Malaysia OT

Infrastructure &
Supply Chain
IT Operations Supply Chain Supply Chain
LEARNINGS FROM THE COLONIAL ATTACK

Capability Colonial Our Organization


Colonial did not have an up to date inventory of We still have some gaps in our cybersecurity
Identify their users and assets and they had big gaps in visibility and vulnerability management program 82%
their vulnerability assessment program. but have made good progress in recent months. visibility

Attackers breached Colonial’s network through a We continue to invest in protective controls. This
Protect compromised credential and were able to year we are deploying MFA and EDR. We are $37M
quickly penetrate deep due to a flat network. reducing mean-time-to-patch below 30 days.

Colonial’s detection capabilities were hampered by We have invested heavily in our monitoring
Detect their lack of visibility into user activity and the capabilities. Our 24x7 SOC keeps a vigilant eye
connections between their IT and OT networks. out for anomalies in traffic patterns.

Colonial did not have a good response plan for In case of breach, we have a detailed plan to limit
Respond attacks to the IT network. They had to shut down damage, contact the authorities and inform our
their OT network as a precautionary measure. customers.

Recover
Summary of Last Update to Board

AGENDA Risk Landscape Update

Cyber Risk Performance Metrics


RISK SNAPSHOT AND TREND

Breach Risk Trend

90
80
70
$M 60
$37M 48% $77M 50
40
30
20
10
Risk Likelihood Impact 0
Q4 '20 Q1 '21 Q2 '21 Q3 '21

There is a 48% chance that we will have an impact of $77M


Editable from a cybersecurity event this year.
RISK BY BUSINESS UNIT AND ATTACK TYPE

Risk Snapshot by Business Unit Breach Risk Trend Breach Likelihood by Attack Type

$25,000M
% % % % % % % % % 0%
0% 10 20 30 40 50 60 70 80 90 10
Industrial $17,000M
$20,000M 61% Phishing

$15,000M 47% Software Vulnerability

Lighting $10,000M
$10,000M
27% Misconfiguration

22% Supply Chain


$5,000M

Power Tools $12,000M 15% Compromised Credentials


$0M
Q4'20 Q1'21 Q2'21 Q3'21
12% Insider Threat
Power Tools Lighting Industrial
$0M $5,000M $10,000M $15,000M $20,000M

Editable
RISK DETAIL HIGHLIGHT

1. Breach likelihood for the business units: Industrial’s Risk


continues to be very high.

2. This is due to an increase in the absolute number and frequency


of attacks on our organization. Top attack vectors are phishing
and unpatched perimeter systems.

3. We are working hard to mitigate this risk by rolling out better Top Projects
capabilities to identify, prioritize and mitigate vulnerabilities. For
phishing, we are rolling out better Email security. Some progress 1. Real-time Visibility
has been made as evident in recent risk reduction for the 2. Automated Vuln Mgmt.
3. Email Security
business unit: Lighting.
STRATEGIC INITIATIVE: AUTOMATION

Industry avg. for MTD is 15 days, MTTR is 120+ days

Our MTD is now <1hr, MTTR is 6 days


Identification of vulnerable
and risky assets

Our exposure

Emergence of Risk,
e.g., newly discovered
vulnerability Resolution

Automating identification, evaluation and


resolution of cyber-risk

tX tD tR time
Mean Discovery Mean Time To
Time (MDT) Resolve (MTTR)
PROGRESS IN CYBERSECURITY POSTURE

On Track Delayed On Hold Roadmap


Capability Initiatives
Implement continuous cybersecurity
Identify posture visibility. Build risk owner’s Deploy Balbix
Asset Criticality
Analysis
Build risk group hierarchy
and assign risk owners
matrix and update quarterly.

Implement strong identity with Build Balbix workflows for Turn on Okta
non-patching risk items adaptive auth
adaptive authentication. Improve
Protect security hygiene and patching posture.
Deploy Okta
Deploy Proofpoint
Improve Patching
Update email security. Posture using Balbix or similar tool

Incorporate threat feeds in SOC Integrate Recorded


Detect workflows. Future in SOC

Integrate TBD SOAR


Improve incidence response with
Respond automated playbooks
platform in SOC

Review & update business continuity Review & identify gaps Develop plan update Implement &
Recover plan every quarter in plan with risk owners to address gaps test plan
PROGRESS IN CYBERSECURITY POSTURE

Breach Risk Change and Target State

Q4 ‘20 Today Target for Q2’22


EXECUTIVE SUMMARY

1. What is our threat 2. What is our cyber risk 3. What is our readiness
landscape in 2021 - how from attacks via our for ransomware
are we doing? vendors? scenarios?

Cyber Attacks are Significantly Up 25% likelihood of a significant 60% likelihood of ransomware
breach via a supply chain attack incident with expected loss $10M

 Phishing attacks are up significantly  Double down on visibility  Invest in automation to detect and
 Revisit and update supply chain mitigate critical risk issues quickly
 New CVEs with exploits in the wild are
security standards and contracts  Business risk-based security tools to
being disclosed at a faster rate
help identify top scenarios
APPENDIX SLIDES
INFOSEC MANAGES BUSINESS-LEVEL RISK

Cyber Breach Risk Compliance Risk

Strategic Risk Operational Risk Financial Risk Reputational Risk

A ransomware attack Loss of customer


A theft of IP leads to A compliance
leads to downtime data results in bad
bad press and long violation leads to a
and loss of revenue press and harms
term value loss big fine and bad press
customer trust.
THE BOARD’S ROLE IN CYBER RISK OVERSIGHT

5 Principles of Effective Cyber Risk Oversight: Guidance by National Assoc. of Corporate Directors

Boards should approach cybersecurity as an enterprise-wide risk management issue, not just an IT issue
1
Boards should understand the legal implications of cyber risk as they apply to the company’s specific
2 circumstances

Boards should have adequate access to cybersecurity expertise, and discussions about cyber-risk
3 management should be given regular and adequate time on the board meeting agenda

Boards should set the expectation that management will establish an enterprise-wide cyber-risk management
4 framework

Board-management discussion about cyber risk should include identification of which risks to avoid,
5 accept, and mitigate or transfer through insurance, as well as specific plans

Source: National Association of Corporate Directors, Cyber-Risk Oversight Handbook, 2020


THREE LAYERS OF INFORMATION RISK MANAGEMENT

Layer 3. Internal Audit

Internal Audit provides the final assurance that information risks


Internal Audit
are being managed within the organization’s risk appetite.

Layer 2. Risk Management


Legal HR
Responsibilities:
• Mapping assets to risk owners Information
• Identifying and quantifying known and emerging risks Security Compliance Privacy
• Setting up and facilitating risk management workflows

Business Segment

Business Unit

Layer 1. Risk Owners – in IT or in the Business Units


Responsibilities:
Site
• Owning and managing risks, e.g., patching software
• Maintaining effective security controls
• Making daily risk management decisions
OUR INFOSEC FUNCTION IN DETAIL

CISO and
Manage Information Security Risk Manage Compliance and 3rd Party Risks
Deputy CISO

Interact with CEO and Manage Incident Manage Security Respond to Regulatory Manage Data
Board Response Architecture Requirements Classification

Maintain Records Manage Business


Risk Management Monitor Systems and Manage Vulnerabilities
Management and E- Continuity and Disaster
Strategy Events and other risk items
Discovery Recovery Plans

Evaluate and oversee Manage Employee


Drive Ownership And Operate Security Manage Data Privacy
deployment of new Awareness & Training
Accountability Controls
security tools

Manage Information Manage Third-Party Manage Information


Security Budget Risks Security Vendors

Hiring and Training

Measure Metrics and Performance


CYBERSECURITY POSTURE PROJECTS

Capability Initiatives 2021 2022

Implement continuous cybersecurity


Identify posture visibility. Build risk owner’s Deploy Balbix
Asset Criticality
Analysis
Build risk group hierarchy
and assign risk owners
matrix and update quarterly.

Implement strong identity with Build Balbix workflows for Turn on Okta
non-patching risk items adaptive auth
adaptive authentication. Improve
Protect security hygiene and patching posture.
Deploy Okta
Deploy Proofpoint
Improve Patching
Update email security. Posture using Balbix or similar tool

Incorporate threat feeds in SOC Integrate Recorded


Detect workflows. Future in SOC

Integrate TBD SOAR


Improve incidence response with
Respond automated playbooks
platform in SOC

Review & update business continuity Review & identify gaps Develop plan update Implement &
Recover plan every quarter in plan with risk owners to address gaps test plan
delete this slide after use

If you found these slides useful…


Balbix can help you with many critical pieces of your Infosec program.

The Balbix platform uses AI to help discover and analyze your assets and attack
surface to Identify areas of greatest risk. This is foundational to effective
capabilities for Protect , Detect , Respond and Recover .

Balbix will automatically and rigorously quantify your cyber risk in $s.

Balbix also enables you automate critical elements of your cybersecurity program
and quantify changes in risk as you improve your cybersecurity posture. The next
few slides has some additional examples of this.
Start your free Balbix trial >>>
delete this slide after use

CYBER RISK QUANTIFICATION

You can learn more about how to rigorously estimate your cyber risk
in money units by analyzing data from your various cybersecurity, IT
and business tools.

Download this eBook at


https://www.balbix.com/resources/how-to-calculate-your-enterpris
es-breach-risk/
delete this slide after use

IDENTIFY

Maturity Level

• Incomplete or manual • Continuous asset discovery • Previous level capabilities • Previous level capabilities
inventory and inventory
• New vulnerabilities and risk • Risk is understood in units
• Incomplete and non- • Continuous vulnerability items are automatically of currency
continuous vulnerability assessment across 100+ mapped to risk owners
assessment attack vectors incl. people • Different mitigation
• Risk owners are notified scenarios are simulated
• Can quantify the impact of about risk items that require and compared
deployed mitigations on risk action

Partial Informed Repeatable Adaptive

Balbix can help your organization implement all capabilities


Start your free Balbix trial >>>
that are needed for Adaptive Level Maturity for Identify.
delete this slide after use

PROTECT

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Strong Identity • Proactive management of
• Some basic protections in • EDR and VPN deployed, vulnerabilities and risk
place such as anti-virus and security awareness training • Continuous security & risk items
Internet firewall training of people
• Continuous vulnerability • Zones and Adaptive Trust
management for the majority • Partially segmented
of organization’s assets network • Periodic penetration testing
of defenses

Partial Informed Repeatable Adaptive

Balbix can help your organization implement important Identify and Protect
Start your free Balbix trial >>>
capabilities (underlined above) that are needed for increased maturity of Protect
delete this slide after use

DETECT

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Advanced SOC with • Proactive threat hunting
• Security Operations Center • Basic SOC with partial comprehensive monitoring capabilities
(SOC) not implemented monitoring coverage of and detect coverage of
security events from security events • Prioritization of SOC
organization’s assets activities based on Risk

Partial Informed Repeatable Adaptive

Balbix can help your organization implement important Identify and Detect
Start your free Balbix trial >>>
capabilities (underlined above) that are needed for increased maturity of Detect
delete this slide after use

RESPOND

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Automated Respond Plan • Optimized Respond Plan
• No formal Respond Plan • Manual Respond Plan for for all enterprise assets for all enterprise assets
critical organization assets
• Periodic review and update
of Respond Plan

Partial Informed Repeatable Adaptive

Balbix’s Identify capabilities (underlined above) are foundational


Start your free Balbix trial >>>
to implement increased maturity of your Respond Plan
delete this slide after use

RECOVER

Maturity Level

• “Partial” maturity level for • “Informed” or higher maturity • Previous level capabilities • Previous level capabilities
Identify capabilities level for Identify capabilities
• Automated Recover Plan • Recover Plan optimized for
• No formal Recover Plan • Manual Recover Plan for for identified critical assets timely restoration of assets
critical organization assets and functions based on
• Periodic review and update business criticality
of Recover Plan

Partial Informed Repeatable Adaptive

Balbix’s Identify capabilities (underlined above) are foundational


Start your free Balbix trial >>>
to implement increased maturity of your Recover Plan
delete this slide after use

CYBERSECURITY POSTURE AUTOMATION

Owner Manual or Automated Automatic


Review Fix/Mitigation Steps Validation
Per-owner Prioritized
Global Threat & Dashboards & Reporting list of Vulnerabilities
Vulnerability Data and Risk Items
Accept Risk for some issues
and document reasons

Assign to
Prioritized list of
another owner
Vulnerabilities
and Risk Items
Continuous Assessment Evaluation of
Automatic Asset Dispatch to
of Vulnerabilities and Vulnerabilities
Inventory Risk Owners
Risk Issues and Risk Issues

Periodic
Review of
Some risk Issues are Exceptions
Balbix sensors and other IT and automatically accepted
Cybersecurity Data Sources based on specific
enterprise context
LEARN MORE ABOUT BALBIX
In 30 minutes, we will show how Balbix
can help you automate your
cybersecurity posture.

With Balbix, you will use AI, automation


and gamification to discover, prioritize
and mitigate your unseen vulnerabilities
at high velocity.

You will also be able to quantify your


cyber risk in $-terms, traceable to
operational metrics and asset attributes
driving this risk. You will be presented
with practical actions you can take to
mitigate this risk.

Request a Demo

A single, comprehensive view of cybersecurity posture


https://www.balbix.com/request-a-demo/
delete this slide after use

Good Luck!

Start your free Balbix trial >>>

You might also like