Category: Blog
-
How to develop an application modernization strategy that delivers tangible results
Kayne McGladrey, (@kaynemcgladrey), senior IEEE member and field CISO at Hyperproof, which provides SaaS-based compliance and security operations solutions, says: “Developing an application modernization strategy requires careful assessment, planning and execution. First, you must understand your business goals and objectives. Only then can you create an aligned business and application roadmap.”
-
The FTC updated the Safeguards Rule. Here’s how to avoid notification events.
The primary emphasis of the new revision is that a ‘notification event’ now triggers the reporting process, described as any unauthorized acquisition of unencrypted customer information. This is a change from the earlier draft of the Rule, which used the term ‘security event’ to describe unauthorized system access or information misuse. This change may result…
-
KEYNOTE PRESENTATION: Expert Predictions for 2024 at GPSEC Columbus Tech Summit 2023
Join us for an illuminating panel discussion, ‘Expert Predictions for 2024’, where seasoned experts delve into the future of cybersecurity. This dynamic discussion will explore controversial key areas shaping the landscape in the coming year.- Microsoft Security Co-pilot Effects- Cyber Budgets Taking a Step Back- Impact of War Climate on Cybersecurity- Maturity in Vulnerability Management-…
-
Podcast: Kayne McGladrey: The CISO’s Role Is To Advise on Business Risk
In this episode, Aaron and Kayne McGladrey discuss:Strategic alignment of cybersecurity with business riskNavigating the changing landscape of cybersecurityEmpowering CISOs in the evolving landscape of cybersecurityThe challenges and opportunities of generative AIKey Takeaways:The key to a successful cybersecurity strategy lies in reframing it as a business imperative, focusing on aligning security efforts with business risks,…
-
Podcast: Virtual CISO Happy Hour: The Scary Truth About Data Privacy
In this live episode of the Virtual CISO Happy Hour, our cybersecurity experts discuss the critical steps companies must take to navigate the complex landscape of data privacy. They discuss the importance of establishing regular data inventories and minimization efforts to ensure that only business-critical information is retained, thereby reducing the attack surface for threat…
-
Live from HyperConnect 2023 | Drafting Compliance Ep. 21
Recorded live in Austin, Texas, Kayne and Tom discuss supply chain risk under FedRAMP. They also try a local beer, live on stage, from HyperConnect 2023.
-
Data loss prevention vendors tackle gen AI data risks
“Employees across industries are finding new and innovative ways to perform their tasks at work faster,” says Kayne McGladrey, IEEE senior member and field CISO at Hyperproof. “However, this can lead to the sharing of confidential or regulated information unintentionally. For instance, if a physician sends personal health information to an AI tool to assist…
-
The Cyber Security Recruiter talks to Kayne McGladrey, field CISO at Hyperproof
In the latest episode of The Cyber Security Recruiter podcast, I had an in-depth conversation with Thomas Richard about my 25-year journey in cybersecurity. From my unlikely beginnings in theater arts to my current role as the field CISO at Hyperproof, this conversation covers a wide array of subjects. We delve into the importance of…
-
Zero trust secures agile business transformation
CIOs should collaborate closely with CISOs to evaluate which zero trust controls will offer the most significant mitigation of agreed-upon business risks. Once specific controls are implemented, they can be centralized and reused across the various compliance standards like SOC 2 Type 2, ISO 27001, and PCI, delivering greater flexibility. “The key lies in the…
-
Getting AI Right: 3 Challenges for the Future
“We can audit software code, manually or automatically, for privacy defects,” said IEEE Senior Member Kayne McGladrey. “Similarly, we can audit software code for security defects. We cannot currently audit software code for ethical defects or bias, and much of the coming regulation is going to screen the outcomes of AI models for discriminatory outcomes.”
-
Bridging the Gap: Communicating Cyber Risks as Business Imperatives (speaking event)
As CISOs make plans to secure operating budgets for the new financial year, they face the age-old challenge of convincing stakeholders, who often see cybersecurity and privacy as a cost center, to invest in this area. It’s time to change the narrative. Discover how to drive more productive conversations about cybersecurity as a strategic growth…
-
PCI Compliance & the Importance of Penetration Testing
By asking the right questions and implementing appropriate controls according to a defined standard, state and local agencies can go a long way toward improving security. “If you’re compliant with PCI, it really does reduce the likelihood of data breaches and the reputational damage associated with that,” says Kayne McGladrey, IEEE Senior Member and field…
-
Next-Generation Cybersecurity Defenses Coalesce for Space Systems
“There’s the cybersecurity threat and then there’s the real threat,” explains Kayne McGladrey, field chief information security officer (CISO) of compliance company Hyperproof, and senior member of the Institute of Electrical and Electronics Engineers (IEEE). “A cybersecurity threat is disruption, like when we saw the Russians invade Ukraine as part of their illegal war, they…
-
FedRAMP Rev. 5: How Cloud Service Providers Can Prepare
This article covers high-level information that cloud service providers (CSPs) need to know to prepare for their transition to FedRAMP Rev. 5, as documented in the “FedRAMP Baselines Rev. 5 Transition Guide.”
-
Special Guest Matt Fryer of Infoblox | Drafting Compliance Ep. 20
Kayne and Tom talk with Matt Fryer about the cost structures and strategies associated with a Cloud Service Provider (CSP) FedRAMP project. Matt brings a well established perspective and helps understand the challenges of the increased controls focus apparent with FedRAMP. Plus, they try Modelo Especial, a Mexican lager.