Men are allies of women in cybersecurity, says Mel Migriño


Mel Migriño is a name to reckon among women in cybersecurity. She is the Chairman and President of the Women in Security Alliance Philippines (WiSAP), and Executive Committee Member of the ASEAN CIO Association.

She has been cited as 2022 Influencer by the International Security Journal, UK and has been recently cited by Technology Magazine, Energy Digital and Cyber Magazine as a leading CISO among global cybersecurity leaders and a regular contributor in Women in Security Magazine in Australia.

She is the former Cyber Security Leader of a Big 4 Auditing Firm, and the largest power distribution conglomerate and fintech operator in the Philippines. She led various cyber teams from other industries like Telecommunications, Retail Energy and Power Generation, Shared Services, Engineering, O&M and Construction companies.

Mel has more than 15 years of combined experience in cyber and IT governance, application and infrastructure security, infrastructure operations and management, operational technology (OT) security, business continuity, privacy, IT audit, project management across multiple industries. She led the PCIDSS Certification for the largest payments network in the Philippines.

Mel led the initiatives to strengthen the layered defenses within the OT and evolving IoT infrastructure. Under her leadership, the fintech subsidiary  won the W Media Awards for Southeast Asia under Cybersecurity Implementation on 2021 and AIBP Award in Cybersecurity for Fintech 2022.

Mel earned several recognitions in 2022 and in 2021. Among those are:

Security Leader of the Year 2022 by Women in IT Awards
Top 1 CSO 30 ASEAN and HK 2022
Top Woman ASEAN Award 2022
Cyber Woman of the Year 2022, PhilSec Awards
Top 100 Global Leaders for Infosec 2022
Cited as one of the 2022 CIO 100 by Foundry (formerly International Data Group)

As an advocate for empowering women in cybersecurity, she is clear that men as allies of change, not adversaries. Any program or initiative cannot be successful without their support, she tells Vishwa Pandagle of The Cyber Express in an interview. Excerpts:

1. With over 20 years of experience in information security management and IT infrastructure, how has your journey been so far? What led you to cybersecurity? What is your vision for your professional growth? 

My vision for my professional growth is really to help organizations to improve the way they look at cyber security, enabling them to do more business because they are secure and stable. I am personally invested in promoting the goals of the Women and Security Alliance Philippines.

2. How can women across the globe from various walks of life with differing educational backgrounds and skills join cybersecurity? What kind of collaboration would it require for a more diverse set of people to join cybersecurity? What might be holding back women in cybersecurity from career advancement? Could it be family pressure or the initial fear of joining the world that deals with online crimes?  

Cyber security is a profession for some, advocacy for some, and even a vocation for a few. The heightened threats that we face demand talent irrespective of gender. Several women in cybersecurity hold back from entering new verticals or advancing in their established ones because of reasons like too much stress, lack of work-life balance, or the demands of the rigorous training needed for continuous upskilling. With a lack of this initiative, women, especially newbies, can develop the feeling of being left behind or left out.

Newbies face an additional concern of meeting evolving threats when they cannot detect. This, I think, is the whole point of the mentor and mentee programs within the context of technology for women in cybersecurity. We wanted to guide the beginners so that they can assimilate well and eventually effectively perform their responsibilities.

3. Why do you think is there stagnation in the skill gap and a lack of diversity in cybersecurity? Do you think cybersecurity is more difficult or dangerous for women compared to other sectors? What are the challenges that women in cybersecurity face? How can men help in bringing a cultural change in cybersecurity? 

In the past, highly technical work was considered a forte of men. Now, that has changed a lot. Work in cyber and tech has its own strengths and weaknesses. We are more grounded because of the regulations, contractual obligations, the increasing gender parity campaigns happening across the globe, and developing perspective on business resilience.

As an advocate for woman empowerment, I see men as allies of change, not adversaries. Any program or initiative for the betterment of women in cybersecurity cannot be successful without their support. The key is for men to realize and eventually open equal opportunities for women in cybersecurity and support them in gaining the skills and experience needed to meet the demands of the task in hand.

4. With your experience in disaster recovery, project management, information security, etc. what do you think is the most important thing in maintaining security in commercial enterprises? Could it be having the best cyber insurance, or having the most sophisticated tools that handle threats, etc.? What is something that companies should never do and what area should they focus on to secure their systems in the best possible way? 

Cybersecurity works with a lot of disciplines from enterprise risk management including IT disaster recovery, project management, applications development, HR, and legal supply chain. It is not the most sophisticated tools, but the culture and the risk appetite of the organization that matters at the end of the day. However, if the execution of the governance and control is not implemented very well, the entire system will fail in the end.

For instance, cyber insurance gives a certain level of assurance to business partners and their organization against large-scale cyberattacks. But look at how cyber insurance is evolving these days. It offers lesser coverage, charges higher premiums, and impose higher share contribution in certain incidents like ransomware. It is best to educate your people across distinct functions of your organization.

5. How far are we from achieving exploitation-proof infrastructure? What kind of development awaits that will bring us to say that now systems cannot be breached with ransomware? How should tools and software be modified to make the most of them in the current scenario?  

I don’t believe in exploitation-proof infrastructure, there is no such thing. Hackers are getting better and better, while we, the cyber defenders, are stuck picking up the pieces and doing the firefighting.

The advent of the ChatGPT seems to be promising, and exciting, but it can also be abused. There must be a lot of guidance, and eventually, regulations must be put in place on the proper use of such tools. AI-enabled cyber defense tools and threat intelligence tools are good to complement your cybersecurity program.

The configuration of the different cybersecurity tools as well as your core systems within your network, as well as the devices in your networks, should also be reviewed regularly.

There should be proactive penetration testing on your cybersecurity tools and controls, so that you can recalibrate your defense strategy. Ask questions like, can one or two of my controls be bypassed? If it can be bypassed, then what can you do? You need to build a stronger defense mechanism.

6. How has cybersecurity changed over the past decades? How have people, businesses, and governments transitioned in the way they handle cybercrime and understand cybersecurity?  

Earlier, data used to be hidden. Security was really about obscurity, then. But with the digital age, and with a lot of API integrations, this cannot be done anymore. Sharing data is the norm. The use of data should be legitimate, with established accountability and record security controls.

We have seen this in the US. They have made it an executive order in Australia following the Optus and Medibank data breaches. This conversation is not complete without discussing the Software Bill of Materials in the US. That regulation can be adapted globally. It seems that the aim now is really a disruption of a larger vessel, a disruption of an ecosystem. Hence, the way we craft our different strategies should be wider in terms of physical and logical scope.

7. What would you weigh more, employee awareness training or privilege access management (PAM) to create more security in an organization? And why? Would creating awareness for all employees work in the best interest or giving privileged access?

With the nature of the threats these days, it is hard to choose one control over the other. Awareness and privilege access management is part and parcel of your Identity Governance and Assurance (IGA).

So, education, awareness, and access management are all foundational controls. When you get to implement cybersecurity, you cannot leave one over the other and cannot choose one over the other. The approach must be holistic.

For example, take the implementation of zero trust across domains. You look at zero trust from a user perspective, data perspective, network application perspective, and analytics. If you want to really consider zero trust, these must be there and should be complemented with layered defenses within each zone.





Source link