Groundbreaking security intelligence tools make it possible to build bridges between silos of threat and vulnerability data. One of the key features of these tools is the ability to create security dashboards and reports. However, a chief information security officer (CISO) still needs to translate data from these reports into the executive language. Though CISOs are gaining more influence in the boardroom, it may still be difficult for them to get the security message across.

Report Relevant Points

To develop an effective C-suite reporting style, it helps to get to know the executives. How much do they want to know about information security? What is their vision? For instance, if you are reporting to a director who is on a mission to cut costs, you may want to include some evidence of the financial benefits good information security has brought to your organization.

Or, if expansion is on top of the agenda, you could report on how security mechanisms help to control risks in the extended enterprise and how third-party security management is essential for global business models. If you don’t have the opportunity to interact directly with executives, it may help to build relationships with key players who do. Ask them about high-level corporate strategies and get specific information on how much detail is required in your reports.

Collaborate

Reporting together with allies from other risk areas can be beneficial. Information security is an enterprise-wide risk and is not just an information and communications technology (ICT) issue. In a combined report, summarize the top risks to the organization and argue whether they are managed adequately. Describe those risks in normal people’s language. Don’t state vague arguments such as, “The risk of a hack is high/medium/low.” Every person has a different perception of what a high or low risk is, and a “hack” is a very complex sequence of events.

For instance, if your executive is a risk-taking character in his or her business ventures and thinks a 60 percent chance to make a profit from an investment is worth the risk, he or she may also think a 19 percent probability of a data breach over the next two years is a fairly safe risk threshold. Your report should aim to make executives understand that even an event with a low probability can have disastrous consequences. Executives should be aware that a data breach does not only lead to financial losses, but also affects shareholder value, trust and reputation and may even lead to criminal charges.

Furthermore, you should not worry solely about the risk of exposing personal data. Industrial espionage through cyberchannels is also increasing: ICT, marketing, sales, product development, the legal department and so on share the trade-off between risk and the return of cyber espionage and customer data breaches. If you can demonstrate together how the risks and controls are balanced, you will make a stronger case.

Benchmark

Part of the report could be dedicated to comparing your organization against others. Demonstrate how the organization ranks within the industry in terms of information security budget, resources, incidents, resilience and knowledge. If you don’t have access to benchmarking data from your industry, consider comparing against your organization’s past. It may be possible to show trends in security intelligence reports over the months, quarters or years. You could visualize the success rate of detecting and stopping threats over time, the increased level of compliance and the finances involved. Demonstrate what security investments deliver by showing off your team’s successes.

Examples

Depending on your corporate culture, you could add an example of a recent data breach that made headlines. Your executives may wonder whether this could happen in your organization. Tell the truth without imposing a fear scenario. Explain how your organization prepares contingency plans for such crises and what is needed to cover the shortfall.

Secure Your Future

When put together, an information security report contains information about the risk position in the past, the present and the expected future balance between risks and controls, costs and benefits, threats and opportunities and strengths and weaknesses.

Once you have found your reporting style, it may need to change again. Boards are getting more involved with information security, and as a result, they will require specific information. Keep engaging with them; everyone is still learning. Future generations of leaders will possess information security knowledge as a basic skill. Until then, you need to keep supporting your current leaders to secure your future.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today