Cyber Defense Matrix: The Essential Guide to Navigating the Cybersecurity Landscape
R**9
Easily to implement process that provides insights into your security program.
Fantastic job overall with this book - it does an excellent job of bringing order to the chaos that is the information security industry. It leads off with an analogy - you would never have a grocery store with food piled on the floor; instead they organize it into aisles so you can easily find what you are looking for no matter what you want to cook. Yet in our modern day cybersecurity landscape, everything from vendor products to open source packages are marketed with buzzwords and hype that change regularly. It becomes difficult to know what you already have or where a new product or solution might fit into your future plans.The CDM enables you to quickly and easily map that landscape for your own purposes. For all of your investments across tech and process - how do they map to the NIST functions? What assets are actually being protected by a given product? Extrapolating that - you can have a view into where your investment dollars in people/process/technology are going, and why. Where might we have gaps and how should we think about those relative to the mission of protecting the organization?The other thing I like about the CDM is you can get started very quickly with nothing more than an Excel sheet. Over time you can start to mature your thinking to include assets that belong to others - for example third parties that you rely upon and even assets owned or operated by a given attacker. You can grow from a simple 2 dimensional matrix in Excel to a complex 3 dimensional graph in something like Neo4J.Great job on this book, it's very much a worthwhile read if you are involved in the Cybersecurity industry and are looking to introduce more order to the chaos. It also gives you a lens to challenge both your existing and potentially new solution providers as to their near-term and future focus areas.
R**.
An excellent read for all CISO and cybersecurity managers.
Regardless of your experience and education level, this book provides insight on an innovative no-cost risk model for cybersecurity or information security program.An excellent read for all cybersecurity professionals!
A**G
If you work in IT or Cybersecurity, this is a must read.
The title says it all. Well worth the price.
J**E
Long Live Sounil's Cyber Defense Matrix - a Genuinely Seminal Work on Security
Security practitioners need frameworks with longevity, but long-lasting frameworks are hard to find in such a fast-changing field. Digital transformation has created an industry that's evolved much more quickly than actual best practice, leaving security practitioners grasping for simple frameworks that can be shared with their board, their teams, and their students.It's impossible to use outdated security frameworks to justify best practice when these frameworks don't reflect our cloud-native realities. It's ineffective to use complex or outdated frameworks when petitioning the board of directors to invest in security, unless your goal is to get a budget increase of zero dollars.I firmly believe that Sounil Yu has created the one framework to rule them all with his cyber defense matrix, which he first debuted at the 2019 RSAC. His framework has already demonstrated broad applicability and serious lasting power, and it's now available in book form. There are a nearly infinite number of use cases for the defense matrix, including several use cases I've personally used the cyber defense matrix myself:Designing security metrics dashboardsCreating multi-year roadmaps for security investmentAnalyzing security portfolio gaps and recommending tech investmentsI know from first hand experience that CISOs need an accessible framework to share with their board of directors and executive team, since complex risk visualizations can lead to glazed eyes and a lukewarm reception. The cyber defense matrix is every bit as comprehensive as the NIST Common Criteria, but it's split into a handy 5 by 5 grid that non-technical executives can understand. This is a meaningful business benchmark that solves many of the problems associated with the fact security and business leaders don't always speak the same language.I am incredibly impressed at how well Sounil's model scales, and how excellent a job he's done at writing a book that's valuable to everyone. This book should be required reading for undergraduate students who want to pursue careers in security, since it breaks a complex landscape into a tidy grid and delves into important concepts like situational awareness, attack surface, measurement, and security by design. It also yields comprehensive value for the most experienced CISO.Sounil's Cyber Defense Matrix is seminal and it's genuinely on par with works like "Why Johnny Can't Encrypt" and "Reflections on Trusting Trust."
I**N
One-sentence insight turned into a book
After reading all the 5-star reviews for this book, I could not help but wonder:1. Did the reviewers actually pay their money and read it? At the time of this review, I see no other “Verified Buyer” reviews. I understand all the friendly peer reviews, but they do little to communicate the real value.2. Have I been working in Cybersecurity for too long to become blind to the great value of the book like this?After some hesitation, I decided to write my own assessment for all those super-busy cybersecurity professionals out there who would rather spend every minute of their precious reading time learning something that they don’t already know.The principle of the Cyber Defense Matrix design is very simple: Put the NIST Cybersecurity Framework’s (CSF) five phases on the X axis of a two-dimensional matrix and People, Process, and Technology—the “3Ps” at the core of ITIL and IT Service Management—on the Y axis. Fill in all the cross section fields and you have it! In fact, while you are at it, add the 4th “P,” Partners, to cover the third-party risk. IF you think that you could use a 120-page explanation on how to do it in greater detail, buy and read this book. Otherwise, look for something more substantial.
R**H
A great source for investors (angels, VCs and others)
Cyber Defense Matrix helps investors to look beyond marketing buzzwords and meaningless claims, and instead focus on what any product or market category actually does. As a VC fellow & angel investor, I highly recommend Sounil’s book to anyone involved in making investment decisions - whether they are working in venture capital, public markets, private equity, angel investing, or any other area.The Cyber Defense Matrix makes it easy to draw analogies across different market sub-segments. For example, mapping out the existing technologies on the Cyber Defense Matrix makes it possible to anticipate new categories that will be emerging in the industry. In his book, Sounil illustrates this by showing how mapping the zero trust access proxy to the right boxes (Zero trust network access (ZTNA) to Network - Protect, Zero trust application access (ZTAA) to Application - Protect, and Zero trust device access to Device - Protect) reveals the potential opportunity for a Data-centric access proxy, something we’re starting to see with the emergence of Data access security brokers (DASB).In a market saturated with buzzwords and two-to-five-letter abbreviations, Sounil’s Cyber Defense Matrix is a must-have tool for any investor looking to build a comprehensive view of the market. I must add that I am not in any way affiliated with the author or the publisher, but rather a big fan.
D**L
Good read
If you want to get into the basics of cybersecurity on a business environment, I really recommend going with this book. Super practical information that can be easily understood and applied.