Curated Content | Thought Leadership | Technology News

Microsoft’s Cybersecurity Response: New Deputy CISOs And Compensation Plans

A defensive incentive.
Ryan Uliss
Contributing Writer
This image features a bold and colorful graphic design with the text "CISO HELP WANTED" prominently displayed.

Microsoft is taking decisive action to fortify its cybersecurity measures due to significant security breaches and increasing pressure from government leaders and key stakeholders. Announced changes include tying senior executive compensation to cybersecurity objectives and introducing deputy CISOs across product groups to enhance security.

Charlie Bell, Microsoft Security’s executive vice president, emphasized in a recent blog post that these initiatives are aimed at embedding security into the fabric of the company’s operations and ensuring that trust, a cornerstone of Microsoft’s customer relationship, is maintained and strengthened. This change exemplifies a growing trend in the industry of major corporations prioritizing security from the very beginning of the design and development process.

Why it matters: The significance of Microsoft’s strategic shift cannot be overstated. By aligning executive compensation with security outcomes and fostering a culture of security-first mentality across its operations with additional oversight, Microsoft is setting an example for the industry. This proactive stance not only safeguards Microsoft’s infrastructure but also the systems of its customers worldwide, providing a blueprint that other corporations can follow to enhance their cyber resilience.

  • Structural Changes and Deputy CISOs: To ensure dedicated oversight and focus, Microsoft is altering its executive compensation structure to include security performance as a key metric, as well as appointing deputy CISOs within each product group, who will report directly to the company’s Chief Information Security Officer, Igor Tsyganskiy.
  • Commitment to the Secure Future Initiative: The adjustments further the goals of the Secure Future Initiative, emphasizing a holistic and proactive approach to security that is integrated throughout the company’s internal and customer-facing processes.
  • Response to External Critiques: The implementation of these changes follows critical feedback from the CSRB and legislative pressures, highlighting the urgency and importance of adapting Microsoft’s security practices to better safeguard against cyber threats.

Go Deeper -> Microsoft Will Base Part of Senior Exec Comp on Security, Add Deputy CISOs to Product Groups – Geek Wire

Microsoft Unleashes New Deputy CISOs, will Tie Leadership Compensation to Security – The Stack

×
You have free article(s) left this month courtesy of CIO Partners.

Enter your username and password to access premium features.

Don’t have an account? Join the community.

Would You Like To Save Articles?

Enter your username and password to access premium features.

Don’t have an account? Join the community.

Save My Spot For TNCR LIVE!

Thursday April 18th

9 AM Pacific / 11 PM Central / 12 PM Eastern

Register for Unlimited Access

Already a member?

Digital Monthly

$12.00/ month

Billed Monthly

Digital Annual

$10.00/ month

Billed Annually

Would You Like To Save Books?

Enter your username and password to access premium features.

Don’t have an account? Join the community.

Log In To Access Premium Features

Sign Up For A Free Account

Please enable JavaScript in your browser to complete this form.
Name
Newsletters