Cybercrime Is A Boardroom Issue

Following the wake of several high-profile cyber-attacks, Austrian cybersecurity expert Nigel Phair says the threat of cyber-crime has outgrown the scope of IT departments and senior managers need to take cyber security seriously if their companies are to avoid becoming the latest victim of an attack.

In his new book, “Technology for Company Directors: Strategy-Risk-Governance”, Mr Phair outlines the changing nature of cyber warfare and argues senior levels of management need to be informed on the topic.

“Cyber security has expanded well beyond the confines of IT and emerged as a concern at the highest organisational levels, specifically in the boardroom,” Mr Phair says.

“Shareholder value, market share, reputation, and long-term organisational survival could well be damaged if this issue is not taken seriously at the upper levels of organisations.

“Information security is an issue that crosses all organisational silos and boundaries, top to bottom.”

Mr Phair says organisations would continue to fall victim to malicious attacks if senior management didn’t take steps to safe-proof their organisations from hackers looking to wreak havoc and exploit the vulnerabilities of the digital age.

“Securing the future of their organisation is a primary responsibility of company directors,” he says.

“It depends on the ability of the board and management not only to cope with future events, but also to anticipate the impact those events will have on both the company and the industry they operate in as a whole.

“Directors should be continually seeking information and insight on the issues that could affect the future of their organisation.”

CityNews:

You Might Also Read:

Cybersecurity: The Cold War Online:

The Secret History of Cyber War

Modern Fiction: A Novel Is Required Reading At The Pentagon:

 

« Cybersecurity Habits Across The Generations
IoT Is Becoming A Nightmare For IT »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

Information Security Media Group (ISMG)

Information Security Media Group (ISMG)

Information Security Media Group is the world’s largest media organization devoted solely to information security and risk management.

Allen & Overy

Allen & Overy

Allen & Overy is an international law firm. Practice areas include Cybersecurity and Data Protection.

Secure Identity Alliance (SIA)

Secure Identity Alliance (SIA)

The Secure Identity Alliance is dedicated to supporting sustainable worldwide economic growth and prosperity through the development of trusted digital identities and the adoption of secure eServices.

Cyber Risk Policies

Cyber Risk Policies

CyberRiskPolicy.com is a joint venture between the Poindexter Surety Group of companies and Gibbs Cyber Security.

FixMeStick

FixMeStick

FixMeStick is a virus removal device, a USB key that removes malware conventional antivirus software often can’t detect.

FedRAMP

FedRAMP

FedRAMP, is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services.

Telelogos

Telelogos

Telelogos is a European provider of Enterprise Mobility Management software, Digital Signage software and Data Transfer and Synchronization software.

Aristi Labs

Aristi Labs

Aristi Labs provides comprehensive security solutions to help businesses protect data and intellectual property, minimizing downtime and maximizing productivity.

IronClad Encryption (ICE)

IronClad Encryption (ICE)

Ironclad Encryption is Dynamic Encryption. The encryption sequence changes continuously so there is never a correlation between data sent and data received.

RedLegg

RedLegg

RedLegg is a master provider of information security services, a boutique, nimble, old-fashioned customer service company that enjoys the technology battlefield.

Trusted Cyber Solutions

Trusted Cyber Solutions

Trusted Cyber Solutions is an independent Cyber Security and Risk Management consultancy.

Rootshell Security

Rootshell Security

Rootshell Security is transforming vulnerability management with its vendor-agnostic Prism Platform and industry-leading offensive security assessments.

PointWire

PointWire

PointWire offers a range of cybersecurity solutions and services including Penetration Testing on various levels, as well as Intrusion Detection and Prevention Systems.

PureSquare

PureSquare

PureSquare exist to empower people with simple solutions for their increasingly complex digital security & online privacy needs.

Intelequia

Intelequia

Intelequia SOC is the Security Operations Center your company needs. 24x7 monitoring, protection and automated response to cyber threats.

Versent

Versent

Versent is an Australian-born technology company, focused on architecting, building & operating cloud native applications, data streams, platforms, and services.