Enterprise Cyber Risk Management as a Value Creator Leverage Cybersecurity for Competitive Advantage

He focuses on the C-suite and board role in the first part and provides guidance on their roles and responsibilities, the most important decision about ECRM they must facilitate,and how to think differently about ECRM funding. You will learn how to the pivot from cost-center thinking to value-center...

Full description

Bibliographic Details
Main Author: Chaput, Bob
Format: eBook
Language:English
Published: Berkeley, CA Apress 2024, 2024
Edition:1st ed. 2024
Subjects:
Online Access:
Collection: Springer eBooks 2005- - Collection details see MPG.ReNa
LEADER 04706nmm a2200313 u 4500
001 EB002194002
003 EBX01000000000000001331467
005 00000000000000.0
007 cr|||||||||||||||||||||
008 240202 ||| eng
020 |a 9798868800948 
100 1 |a Chaput, Bob 
245 0 0 |a Enterprise Cyber Risk Management as a Value Creator  |h Elektronische Ressource  |b Leverage Cybersecurity for Competitive Advantage  |c by Bob Chaput 
250 |a 1st ed. 2024 
260 |a Berkeley, CA  |b Apress  |c 2024, 2024 
300 |a XLIII, 388 p. 21 illus  |b online resource 
505 0 |a Part I: A Case for Action -- Chapter 1: Enterprise Cyber Risk Management as a Value Creator -- Chapter 2: SEC and Other Important Cyber Regulations -- Chapter 3: The Courts Are Picking Up the Cyber Pace -- Chapter 4: The Most Critical Cybersecurity Decision -- Chapter 5: Justifying ECRM Funding -- Chapter 6: The C-Suite and Board Role -- Part II: Building and Implementing Your ECRM Program -- Chapter 7: Integrating ECRM into Business Strategy -- Chapter 8: Getting Started -- Chapter 9: ECRM Guiding Principles and Business Alignment -- Chapter 10: Three Vital ECRM Building Blocks -- Chapter 11: Adapting Your ECRM Process to Include Cyber Opportunities -- Chapter 12: Additional Essential ECRM Program Events -- Appendix A: What to Look for in an ECRM Company and Solution -- Appendix B: Enterprise Cyber Risk Management Software (ECRMS) -- Appendix C: The Benefits of a NIST-Based ECRM Approach -- Appendix D: Twenty-Five Essential Terms for Your ECRM Glossary -- AppendixE: Sample ECRM Program and Cybersecurity Strategy Table of Contents 
653 |a Risk management 
653 |a Data protection 
653 |a Data and Information Security 
653 |a IT Risk Management 
041 0 7 |a eng  |2 ISO 639-2 
989 |b Springer  |a Springer eBooks 2005- 
028 5 0 |a 10.1007/979-8-8688-0094-8 
856 4 0 |u https://doi.org/10.1007/979-8-8688-0094-8?nosfx=y  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a He focuses on the C-suite and board role in the first part and provides guidance on their roles and responsibilities, the most important decision about ECRM they must facilitate,and how to think differently about ECRM funding. You will learn how to the pivot from cost-center thinking to value-center thinking. Having built the case for action, in the second part, the book details the steps that organizations must take to develop and document their ECRM program and cybersecurity strategy. The book first covers how ECRM must be integrated into business strategy. The remainder of that part presents a sample table of contents for an ECRM Program and Cybersecurity Strategy document and works through each section to facilitate development of your own program and strategy. With all the content and ideas presented, you will be able to establish, implement, and mature your program and strategy 
520 |a “This book should be mandatory reading for C-suite executives and board members. It shows you how to move from viewing cybersecurity as a risk to avoid, and a cost center that does not add value and is overhead, to seeing cybersecurity as an enabler and part of your core strategy to transform your business and earn customer and stakeholder trust.” —Paul Connelly, First CISO at the White House and HCA Healthcare This book will help you learn the importance of organizations treating enterprise cyber risk management (ECRM) as a value creator, a business enabler, and a mechanism to create a competitive advantage. Organizations began to see the real value of information and information technology in the mid-1980s. Forty years later, it’s time to leverage your ECRM program and cybersecurity strategy in the same way.  
520 |a The main topics covered include the case for action with specific coverage on the topic of cybersecurity as a value creator,including how the courts, legislators, and regulators are raising the bar for C-suite executives and board members. The book covers how the board’s three primary responsibilities (talent management, strategy, and risk management) intersect with their ECRM responsibilities. ECRM was once solely focused on managing the downside of risk by defending the organization from adversarial, accidental, structural, and environmental threat sources. Author Bob Chaput presents the view that we must focus equally on managing the upside of cyber strengths to increase customer trust and brand loyalty, improving social responsibility, driving revenue growth, lowering the cost of capital, attracting higher quality investments, creating competitive advantage, attracting and retaining talent, and facilitating M&A work.