Menu
Log in

ISC2 Alamo Chapter
“Connect. Educate. Inspire. Secure.”
Log in

July 2024 ISC2 Alamo Chapter Meeting

  • July 11, 2024
  • 12:00 PM - 1:30 PM
  • REMOTE Meeting Only

Registration

  • If you are a chapter member, please log into your account before registering. If you are not a chapter member, please proceed as a guest.
  • If you would like to sponsor this meeting, please choose this registration type.

    You will be entitled to the following:

    ● Organization logo display at sponsored Chapter meeting event and marketing
    ● Handout and personal engagement location at sponsored Chapter meeting
    ● Registrant + 1 free guest

Registration is closed

Please NOTE This will be a REMOTE meeting ONLY.


Topic & Speaker

Selling Security to Executives

Gideon T. Rasmussen

Virtual CSO, LLC.


    Synopsis:  Influencing change with business and IT executives is a learned skill. This session provides practical advice to communicate security risk, with examples to gain support and funding.Crash course topics:

    - How to influence funding

    - Risk tolerance statement and a risk register diagram

    - Cybersecurity executive committee

    - Tabletop exercises include executives within incident response

    - Cybersecurity risk management framework

    - Analysis methodologies

    - Real world examples to present to executives

    - Strategic planning and accomplishments

    This is a hard charging session. It concludes with emphasis on the need to be a change agent and to close on projects, initiatives and risk mitigation.

    BIO:  Gideon Rasmussen is a Cybersecurity Management Consultant with over 20 years of experience in corporate and military organizations. Gideon has designed and led programs including Information Security (CISO), PCI - Payment Card Security, Third Party Risk Management, Application Security and Information Risk Management. Has diverse industry experience within banking, startups, insurance, pharmaceuticals, DoD/USAF, state government, advertising and talent management.
    • Designed and implemented several cybersecurity programs
    • Established strategic plans for multiple CISOs
    • Presents to Boards of Directors and cybersecurity committees
    • Established a NIST 800-53 information security program (10 projects)
    • Established risk register processes and executive forums
    • Implemented controls to preserve integrity of a presidential election
    • Established penetration testing and dynamic scanning functions
    • Established PCI payment card security program for a fortune 50 company
    • Designed and led third party risk management programs
    • Conducted cybersecurity risk assessments (hundreds of controls)

    Gideon has authored over 30 information security articles. He is a veteran of the United States Air Force, a graduate of the FBI Citizens Academy and a recipient of the Microsoft Most Valuable Professional award. Gideon has also completed the Bataan Memorial Death March (4 occurrences).

    CISSP, CRISC, CISA, CISM, CIPP, ITILv3, NSA-IAM


    Meeting Agenda

    • Chapter Business - 12:00 - 12:15
    • Chapter Business - 12:15 - 1:00
    • Q&A and Networking - 1:00 - 1:30

    Continuing Professional Education (CPE) Credit

    The membership chairperson will submit one or more CPEs for this event for ISC2 members. Please bring your ISC2 membership number to the meeting. Attendees will also receive an attendance receipt via email from the Chapter's Board members to support continuing education requirements.

    If you'd like to join us as a member, you can do so below:

    Join us


    Contact Us
    Phone: +1 (210) 560-1693
    Email: Chapter Contact

    Address:
    4007 McCullough Ave # 496
    San Antonio, TX 78212

    © Copyright 2024 ISC2 Alamo Chapter is a 501(c)6 non-profit organization. 4007 McCullough Ave # 496, San Antonio, TX 78212
    © Copyright 2024, International Information Systems Security Certification Consortium, Inc. "ISC2", in website format and trade dress only. All Rights Reserved. ISC2, CISSP, ISSAP, ISSEP, ISSMP, CSSLP, CAP, SSCP, and CBK are registered certification, service, and trademarks of ISC2.  Disclaimer: ISC2 does not own, operate, or moderate this website. All content of this site, exclusive of licensed trademarks or copyright, is the property of the designated ISC2 Chapter organization, which is not owned, managed, or controlled by ISC2 and operates independent of ISC2.

    Powered by Wild Apricot Membership Software