The Future of CISOs: Navigating Trends and Evolving Roles
Posted: Monday, Feb 12

i 3 Table of Contents

The Future of CISOs: Navigating Trends and Evolving Roles

Introduction

In September 2023, the Australian federal government introduced new rules making the appointment of Chief Information Security Officers (CISOs) at its largest agencies mandatory.

This marks an inflection point and recognition of the importance of cyber security leadership, in the current climate of escalating risk. According to the Australian Bureau of Statistics, more than two in 10 Australian businesses experienced a cyber security attack during the 2021-22 financial year, compared to almost one in 10 in 2019-20.

A New Focus

With escalating cyber threats and data breaches, the need for effective cybersecurity leadership and measures has never been more important. It reaffirms that data and risk exposure are central to the types of armoury companies will need to battle growing cyber threats in the region.

The increasing trend of cyber criminality has placed the responsibility of Chief Information Security Officers (CISO) in the spotlight, and the role of the CISO is increasingly critical. However, with the rapid advancement in technology, it is essential to consider how the role of the CISO will continue to evolve in a dynamic world.

The Old Gives Way To the New

Traditionally, the CISO’s main responsibility has been to assess cyber risks, communicate them upwards, and implement measures to mitigate those risks. This fundamental objective remains unchanged. The CISO acts as a guardian of a company’s sensitive data, applying the principles of (1) Confidentiality, preventing unauthorised access, (2) Integrity, ensuring that data is reliable and accurate and (3) Availability, by making data available when needed. Whilst talked about in many security frameworks, these three process areas aim to ensure protection from malicious actors seeking to exploit vulnerabilities.

The emergence of technologies such as artificial intelligence (AI) and machine learning (ML) in the cybersecurity landscape has forced a new and profound digital transformation globally. With digital transformation, leaders must recognise the need to change their mindset as well. To survive and combat new threats, CISOs must adapt and go beyond expectations to leverage technological advancements, and ultimately safeguard their organisations effectively.

In terms of trends that are shaping the future role of the CISO, AI and ML technologies offer significant potential for enhancing cybersecurity capabilities and evolving staid IT operating models. CISOs will need to understand these technologies and incorporate them into their strategies. AI-powered threat detection, anomaly detection, and predictive analytics can help identify and respond to threats effectively, enabling more robust proactive defence mechanisms.  Most organisations must develop the ability to alert early upon changes in IT service usage patterns or trends, aggregate and correlate these, and AI and ML plays a key role in this regard.

Ripe For Improvement

As cybersecurity threats continue to grow, CISOs must improve their lines of communication with other members across their business. Translating security jargon will prove crucial for gaining additional support and resources to further safety measures. CISOs should provide regular updates on the company’s cybersecurity position, risk exposure, and the effectiveness of its security measures.

There is no shortage of local discussions on proposed regulation to enact stricter data protection and privacy regulations. CISOs will face increasing pressure to be a partner to the business through increased collaboration with legal, compliance and privacy teams to ensure conformance with these regulations, whilst also having to factor new controls, policies and procedures relating to what’s coming over the horizon, namely, Privacy By Design.  Privacy By Design puts privacy, security and risk analysis together, at the start, inspecting how data is managed across a lifecycle, applicable to an IT service, factoring consent, data transfer and disposal.  The role of the CISO is ever so more than technologies and tools.

Just this year alone, we have witnessed a raft of cyber threats across the ANZ region that are not confined to individual organisations but span across industries and sectors. In fact, the risks posed by cyber threats will only grow with the rise of hybrid working, as organisations become more reliant on cloud-based technologies.

However, with the rise of major cloud outages, such as the latest incident occurring in Australia, organisations must understand that they are responsible for protecting their data and applications in the cloud under defined shared responsibility models. Failing to do so will leave their critical data vulnerable to data loss or other cyber incidents.  It’s equally important that cloud resilience is tested as recent regional outages have also shown us that PaaS or cloud services can also suffer from the likes of configuration drift, leading to downtime.

Improving Operations

Having transparency and visibility about how data is managed and flows within a business can therefore help CISOs map areas to improve security infrastructure, protocols and anticipate threats before they break the perimeter. Data maps or flows are not just a technological optic, they follow information from the point of collection, throughout the organisation and externally to vendors and third-parties and also consider the likes of retention.  In many cases, the age of data and its exposure following cyber events is rapidly drawing the ire of regulators.

CISOs will increasingly need to collaborate and share intelligence with industry peers, government bodies and the wider cybersecurity network. Working in tandem with local communities can enhance the collective ability to detect, respond to, and mitigate impending threats effectively.

CISOs will need to also acknowledge best efforts to protect and guard data may ultimately falter due to human error and insider threats. Leaders will need to prioritise cybersecurity awareness training, establish a strong security culture throughout the organisation, and implement robust identity and access management strategies to mitigate these risks.

In Summary

The future of the CISO role is intricately linked to the evolution of technological advances and their influences on the cybersecurity landscape. CISOs must adapt to emerging technologies, such as AI and ML, to strengthen their company’s security posture. Effective communication with the board, regulatory compliance, partnership, and a focus on human factors will be critical components of the CISO’s responsibilities. By embracing emerging trends and continuously evolving their skills and strategies, CISOs can play a chief role in safeguarding organisations against evolving cyber threats and ensuring a secure digital future.

Geoffrey Coley
Geoffrey Coley is the CTO of the Asia Pacific region at Veritas. In his role, Geoffrey is responsible for leading a regional architecture and pre-sales team to design technical approaches and drive strategic engagements for large enterprises, service providers and key channel partners. Geoffrey has over twenty-two years of experience across several leading multi-national firms with international exposure to banking, media, telecommunications, and government sectors. He brings a wealth of experience to Veritas pertinent to high-performance team leadership, business development, commercial design and service delivery. Geoffrey is also the executive sponsor providing oversight relating to new technology adoption and value realisation for some of Veritas’ largest customers.
Share This