2020 Cybersecurity Challenges Executive Interviews

< return to list
Signup Deadline: 30 Jun, 2020
Starts: 01 Jul, 2020
Ends: 01 Jul, 2020
Location: Online Opportunity

Description:

ISACA is currently looking for research volunteers to help gain a more thorough understanding of cybersecurity problems and challenges faced by IT executives. The purpose of this research is to help us identify products and services that will better enable business to assess and manage their cybersecurity programs. The ideal volunteer will have extensive understanding of the cybersecurity operations of their enterprise.

Not all who apply will be selected to participate.

Timeline:

Interviews will be conducted via telephone/Microsoft Teams by ISACA staff: Frank Downs (Senior Director, Cybersecurity Advisory and Assessment Solutions), and John Rovnan (Product Owner, Enterprise Solutions). The interviews last between 45—60 minutes, and all information remains confidential.

Interviews will be scheduled on a rolling basis through June 2020 based on the availability of the ISACA staff interviewer and participant. Accepted volunteers will have "2020 Cybersecurity Challenges Executive Interviews" recorded in their volunteer history with a standard 1 July date to close out the program (not specific to their individual interview.)

Volunteer Criteria:

  • CISO, CSO, IT Director, CEOs, Security Director or similar
  • 5+ years experience working in cybersecurity
  • Responsible for the cybersecurity of their organization
  • USA (preferred) however given level of target role all volunteers will be considered
  • Native/Near native English fluency required
  • ISACA member or non member certification holder
  • Availability in the June timeframe for interviews, although this is flexible
  • Individuals employed by small-medium companies (<2500 employees) strongly preferred.

Volunteer benefits:

  • Up to 1 CPE credits (max. 20 annually) in the area of Contributions to the Profession upon successful completion of the term.
  • Opportunity to influence ISACA products and services to best meet your organization’s cybersecurity needs in the future.

 

All volunteers must have an ISACA Participation Agreement on file.  To see if your agreement is active, visit your volunteer profile. Access all volunteer policies here.

Interests:

Infosecurity/cybersecurity

Volunteers Needed:

15 (1 open slot)

Experience Required:

C-Level Industry Experience

Engagement Points:

9

Staff Facilitator:

Marie Gilbert

ISACA's Philosophy on Volunteer Engagement

ISACA encourages the active participation of our dedicated professional community in relevant, compelling and innovative activities at both the regional and international levels. With appreciation for the talent, expertise and experience each person contributes, volunteers and staff work collaboratively to fulfill ISACA's purpose and promise, while benefiting from incredible experiences and accomplishments that instill confidence in our professional and personal growth.