Enterprise Cyber Risk Management as a Value Creator Leverage Cybersecurity for Competitive Advantage

He focuses on the C-suite and board role in the first part and provides guidance on their roles and responsibilities, the most important decision about ECRM they must facilitate,and how to think differently about ECRM funding. You will learn how to the pivot from cost-center thinking to value-center...

Full description

Bibliographic Details
Main Author: Chaput, Bob
Format: eBook
Language:English
Published: Berkeley, CA Apress 2024, 2024
Edition:1st ed. 2024
Subjects:
Online Access:
Collection: Springer eBooks 2005- - Collection details see MPG.ReNa
Table of Contents:
  • Part I: A Case for Action
  • Chapter 1: Enterprise Cyber Risk Management as a Value Creator
  • Chapter 2: SEC and Other Important Cyber Regulations
  • Chapter 3: The Courts Are Picking Up the Cyber Pace
  • Chapter 4: The Most Critical Cybersecurity Decision
  • Chapter 5: Justifying ECRM Funding
  • Chapter 6: The C-Suite and Board Role
  • Part II: Building and Implementing Your ECRM Program
  • Chapter 7: Integrating ECRM into Business Strategy
  • Chapter 8: Getting Started
  • Chapter 9: ECRM Guiding Principles and Business Alignment
  • Chapter 10: Three Vital ECRM Building Blocks
  • Chapter 11: Adapting Your ECRM Process to Include Cyber Opportunities
  • Chapter 12: Additional Essential ECRM Program Events
  • Appendix A: What to Look for in an ECRM Company and Solution
  • Appendix B: Enterprise Cyber Risk Management Software (ECRMS)
  • Appendix C: The Benefits of a NIST-Based ECRM Approach
  • Appendix D: Twenty-Five Essential Terms for Your ECRM Glossary
  • AppendixE: Sample ECRM Program and Cybersecurity Strategy Table of Contents