Get Instant Access
to This Blueprint

Security icon

Design and Implement a Business-Aligned Security Program

Focus first on business value.

  • You need to build a security program that enables business services and secures the technology that makes them possible.
  • Building an effective, business-aligned security program requires that you coordinate many components, including technologies, processes, organizational structures, information flows, and behaviors.
  • The program must prioritize the right capabilities, and support its implementation with clear accountabilities, roles, and responsibilities.

Our Advice

Critical Insight

  • Common security frameworks focus on operational controls rather than business value creation, are difficult to convey to stakeholders, and provide little implementation guidance.
  • A security strategy can provide a snapshot of your program, but it won’t help you modernize or transform it, or align it to meet emerging business requirements.
  • There is no unique, one-size-fits-all security program. Each organization has a distinct character and profile and differs from others in several critical respects.

Impact and Result

Tailor your security program according to what makes your organization unique.

  • Analyze critical design factors to determine and refine the scope of your security program and prioritize core program capabilities.
  • Identify program accountabilities, roles, and responsibilities.
  • Build an implementation roadmap to ensure its components work together in a systematic way to meet business requirements.

Design and Implement a Business-Aligned Security Program Research & Tools

1. Design and Implement a Business-Aligned Security Strategy – A step-by-step guide on how to understand what makes your organization unique and design a security program with capabilities that create business value.

This storyboard will help you lay foundations for your security program that will inform future security program decisions and give your leadership team the information they need to support your success. You will evaluate design factors that make your organization unique, prioritize the security capabilities to suit, and assess the maturity of key security program components including security governance, security strategy, security architecture, service design, and service metrics.

2. Security Program Design Tool – Tailor the security program to what makes your organization unique to ensure business-alignment.

Use this Excel workbook to evaluate your security program against ten key design factors. The tool will produce a goals cascade that shows the relationship between business and security goals, a prioritized list of security capabilities that align to business requirements, and a list of program accountabilities.

3. Security Program Design and Implementation Plan – Assess the current state of different security program components, plan next steps, and communicate the outcome to stakeholders.

This second Excel workbook will help you conduct a gap analysis on key security program components and identify improvement initiatives. You can then use the Security Program Design and Implementation Plan to collect results from the design and implementation tools and draft a communication deck.


Workshop: Design and Implement a Business-Aligned Security Program

Workshops offer an easy way to accelerate your project. If you are unable to do the project yourself, and a Guided Implementation isn't enough, we offer low-cost delivery of our project workshops. We take you through every phase of your project and ensure that you have a roadmap in place to complete your project successfully.

Module 1: Initial Security Program Design

The Purpose

Determine the initial design of your security program.

Key Benefits Achieved

An initial prioritized list of security capabilities that aligns with enterprise strategy and goals.

Activities

Outputs

1.1

Review Info-Tech diagnostic results.

  • Stakeholder satisfaction with program
1.2

Identify project context.

  • Situation, challenges, opportunities
1.3

Identify enterprise strategy.

  • Initial set of prioritized security capabilities
1.4

Identify enterprise goals.

  • Initial set of prioritized security capabilities
1.5

Build a goal cascade.

  • Initial set of prioritized security capabilities
1.6

Assess the risk profile.

  • Initial set of prioritized security capabilities
1.7

Identify IT-related issues.

  • Initial set of prioritized security capabilities
1.8

Evaluate initial program design.

  • Initial set of prioritized security capabilities

Module 2: Refine Security Program Capabilities

The Purpose

Refine the design of your security program.

Key Benefits Achieved

A refined, prioritized list of security capabilities that reflects what makes your organization unique.

Activities

Outputs

2.1

Gauge threat landscape.

  • Refined set of prioritized security capabilities
2.2

Identify compliance requirements.

  • Refined set of prioritized security capabilities
2.3

Categorize the role of IT.

  • Refined set of prioritized security capabilities
2.4

Identify the sourcing model.

  • Refined set of prioritized security capabilities
2.5

Identify the IT implementation model.

  • Refined set of prioritized security capabilities
2.6

Identify the tech adoption strategy.

  • Refined set of prioritized security capabilities
2.7

Refine the scope of the program.

  • Refined set of prioritized security capabilities

Module 3: Security Program Gap Analysis

The Purpose

Finalize security program design.

Key Benefits Achieved

  • Key accountabilities to support the security program
  • Gap analysis to produce an improvement plan

Activities

Outputs

3.1

Identify program accountabilities.

  • Documented program accountabilities.
3.2

Conduct program gap analysis.

  • Security program gap analysis
3.3

Prioritize initiatives.

  • Security program gap analysis

Module 4: Roadmap and Implementation Plan

The Purpose

Create and communicate an improvement roadmap for the security program.

Key Benefits Achieved

Security program design and implementation plan to organize and communicate program improvements.

Activities

Outputs

4.1

Build program roadmap

  • Roadmap of program improvement initiatives
4.2

Finalize implementation plan

  • Roadmap of program improvement initiatives
4.3

Sponsor check-in

  • Communication deck for program design and implementation

Design a Business-Aligned Security Program

Focus on business value first.

EXECUTIVE BRIEF

Analyst Perspective

Business alignment is no accident.

Michel Hébert

Security leaders often tout their choice of technical security framework as the first and most important program decision they make. While the right framework can help you take a snapshot of the maturity of your program and produce a quick strategy and roadmap, it won’t help you align, modernize, or transform your program to meet emerging business requirements.

Common technical security frameworks focus on operational controls rather than business services and value creation. They are difficult to convey to business stakeholders and provide little program management or implementation guidance.

Focus on business value first, and the security services that enable it. Your organization has its own distinct character and profile. Understand what makes your organization unique, then design and refine the design of your security program to ensure it supports the right capabilities. Next, collaborate with stakeholders to ensure the right accountabilities, roles, and responsibilities are in place to support the implementation of the security program.

Michel Hébert
Research Director, Security & Privacy
Info-Tech Research Group

Executive Summary

Your Challenge

Common Obstacles

Info-Tech’s Approach

  • You need to build a security program that enables business services and secures the technology that makes them possible.
  • Building an effective, business-aligned security program requires that you coordinate many components, including technologies, processes, organizational structures, information flows, and behaviors.
  • The program must prioritize the right capabilities, and support its implementation with clear accountabilities, roles, and responsibilities.
  • Common security frameworks focus on operational controls rather than business value creation, are difficult to convey to stakeholders, and provide little implementation guidance.
  • A security strategy can provide a snapshot of your program, but it won’t help you modernize or transform it, or align it to meet emerging business requirements.
  • There is no unique, one-size-fits-all security program. Each organization has a distinct character and profile and differs from others in several critical respects.

Tailor your security program according to what makes your organization unique.

  • Analyze critical design factors to determine and refine the design of your security program and prioritize core program capabilities.
  • Identify program accountabilities, roles, and responsibilities.
  • Build an implementation roadmap to ensure its components work together in a systematic way to meet business requirements.

Info-Tech Insight

You are a business leader who supports business goals and mitigates risk. Focus first on business value and the security services that enable it, not security controls.

Your challenge

The need for a solid and responsive security program has never been greater.

  • You need to build a security program that enables business services and secures the technology that makes them possible.
  • Building an effective, business-aligned security program requires that you coordinate many components, including technologies, processes, organizational structures, information flows, and behaviors.
  • The program must prioritize the right capabilities, and support its implementation with clear accountabilities, roles, and responsibilities.
  • You must communicate effectively with stakeholders to describe the risks the organization faces, their likely impact on organizational goals, and how the security program will mitigate those risks and support the creation of business value.
  • Ransomware is a persistent threat to organizations worldwide across all industries.
  • Cybercriminals deploying ransomware are evolving into a growing and sophisticated criminal ecosystem that will continue to adapt to maximize its profits.

  • Critical infrastructure is increasingly at risk.
  • Malicious agents continue to target critical infrastructure to harm industrial processes and the customers they serve State-sponsored actors are expected to continue to target critical infrastructure to collect information through espionage, pre-position in case of future hostilities, and project state power.

  • Disruptive technologies bring new threats.
  • Malicious actors increasingly deceive or exploit cryptocurrencies, machine learning, and artificial intelligence technologies to support their activities.

Sources: CCCS (2023), CISA (2023), ENISA (2023)

Your challenge

Most security programs are not aligned with the overall business strategy.

50% Only half of leaders are framing the impact of security threats as a business risk.

49% Less than half of leaders align security program cost and risk reduction targets with the business.

57% Most leaders still don’t regularly review security program performance of the business.

Source: Tenable, 2021

Common obstacles

Misalignment is hurting your security program and making you less influential.

Organizations with misaligned security programs have 48% more security incidents...

…and the cost of their data breaches are 40% higher than those with aligned programs.

37% of stakeholders still lack confidence in their security program.

54% of senior leaders still doubt security gets the goals of the organization.

Source: Frost & Sullivan, 2019
Source: Ponemon, 2023

Common obstacles

Common security frameworks won’t help you align your program.

  • Common security frameworks focus on operational controls rather than business value creation, are difficult to convey to stakeholders, and provide little implementation guidance.
  • A security strategy based on the right framework can provide a snapshot of your program, but it won’t help you modernize, transform, or align your program to meet emerging business requirements.
  • The lack of guidance leads to a lack of structure in the way security services are designed and managed, which reduces service quality, increases security friction, and reduces business satisfaction.

There is no unique, one-size-fits-all security program.

  • Each organization has a distinct character and profile and differs from others in several critical respects. The security program for a cloud-first, DevOps environment must emphasize different capabilities and accountabilities than one for an on-premise environment and a traditional implementation model.

Info-Tech’s approach

You are a business leader who supports business goals and mitigates risk.

  • Understand what makes your organization unique, then design and refine a security program with capabilities that create business value.
  • Next, collaborate with stakeholders to ensure the right accountabilities, roles, and responsibilities are in place, and build an implementation roadmap to ensure its components work together over time.

Security needs to evolve as a business strategy.

  • Laying the right foundations for your security program will inform future security program decisions and give your leadership team the information they need to support your success. You can do it in two steps:
    • Evaluate the design factors that make your organization unique and prioritize the security capabilities to suit. Info-Tech’s approach is based on the design process embedded in the latest COBIT framework.
    • Review the key components of your security program, including security governance, security strategy, security architecture, service design, and service metrics.

If you build it, they will come

“There's so much focus on better risk management that every leadership team in every organization wants to be part of the solution.

If you can give them good data about what things they really need to do, they will work to understand it and help you solve the problem.”

Dan Bowden, CISO, Sentara Healthcare (Tenable)

Design a Business-Aligned Security Program

The image contains a screenshot of how to Design a business-aligned security program.


Choose your own adventure

This blueprint is ideal for new CISOs and for program modernization initiatives.

1. New CISO

“I need to understand the business, prioritize core security capabilities, and identify program accountabilities quickly.”

2. Program Renewal

“The business is changing, and the threat landscape is shifting. I am concerned the program is getting stale.”

Use this blueprint to understand what makes your organization unique:

  1. Prioritize security capabilities.
  2. Identify program accountabilities.
  3. Plan program implementation.

If you need a deep dive into governance, move on to a security governance and management initiative.

3. Program Update

“I am happy with the fundamentals of my security program. I need to assess and improve our security posture.”

Move on to our guidance on how to Build an Information Security Strategy instead.

Info-Tech’s methodology for security program design

Define Scope of
Security Program

Refine Scope of
Security Program

Finalize Security
Program Design

Phase steps

1.1 Identify enterprise strategy

1.2 Identify enterprise goals

1.3 Assess the risk profile

1.4 Identify IT-related issues

1.5 Define initial program design

2.1 Gage threats and compliance

2.2 Assess IT role and sourcing

2.3 Assess IT implementation model

2.4 Assess tech adoption strategy

2.5 Refine program design

3.1 Identify program accountabilities

3.2 Define program target state

3.3 Build program roadmap

Phase outcomes

  • Initial security program design
  • Refined security program design
  • Prioritized set of security capabilities
  • Program accountabilities
  • Program gap closure initiatives

Tools

Insight Map

You are a business leader first and a security leader second

Technical security frameworks are static and focused on operational controls and standards. They belong in your program’s solar system but not at its center. Design your security program with business value and the security services that enable it in mind, not security controls.

There is no one-size-fits-all security program
Tailor your security program to your organization’s distinct profile to ensure the program generates value.

Lay the right foundations to increase engagement
Map out accountabilities, roles, and responsibilities to ensure the components of your security program work together over time to secure and enable business services.

If you build it, they will come
Your executive team wants to be part of the solution. If you give them reliable data for the things they really need to do, they will work to understand and help you solve the problem.

Blueprint deliverables

Info-Tech supports project and workshop activities with deliverables to help you accomplish your goals and accelerate your success.

Security Program Design Tool

Tailor the security program to what makes your organization unique to ensure alignment.

The image contains a screenshot of the Security Program Design Tool.

Security Program Implementation Tool

Assess the current state of different security program components and plan next steps.



SecurityProgram Design and Implementation Plan

Communicate capabilities, accountabilities, and implementation initiatives.

The image contains a screenshot of the Security Program Design and Implementation Plan.

Key deliverable

Security Program Design and Implementation Plan

The design and implementation plan captures the key insights your work will generate, including:

  • A prioritized set of security capabilities aligned to business requirements.
  • Security program accountabilities.
  • Security program implementation initiatives.

Blueprint benefits

IT Benefits

Business Benefits

  • Laying the right foundations for your security program will:
    • Inform the future security governance, security strategy, security architecture, and service design decisions you need to make.
    • Improve security service design and service quality, reduce security friction, and increase business satisfaction with the security program.
    • Help you give your leadership team the information they need to support your success.
    • Improve the standing of the security program with business leaders.
  • Organizations with a well-aligned security program:
    • Improve security risk management, performance measurement, resource management, and value delivery.
    • Lower rates of security incidents and lower-cost security breaches.
    • Align costs, performance, and risk reduction objectives with business needs.
    • Are more satisfied with their security program.

Measure the value of using Info-Tech’s approach

Assess the effectiveness of your security program with a risk-based approach.

Deliverable

Challenge

Security Program Design

  • Prioritized set of security capabilities
  • Program accountabilities
  • Devise and deploy an approach to gather business requirements, identify and prioritize relevant security capabilities, and assign program accountabilities.
  • Cost and Effort : 2 FTEs x 90 days x $130,000/year

Program Assessment and Implementation Plan

  • Security program assessment
  • Roadmap of gap closure initiatives
  • Devise and deploy an approach to assess the current state of your security program, identify gap closure or improvement initiatives, and build a transformation roadmap.
  • Cost and Effort : 2 FTEs x 90 days x $130,000/year

Measured Value

  • Using Info-Tech’s best practice methodology will cut the cost and effort in half.
  • Savings: 2 FTEs x 45 days x $130,000/year = $65,000

Measure the impact of your project

Use Info-Tech diagnostics before and after the engagement to measure your progress.

  • Info-Tech diagnostics are standardized surveys that produce historical and industry trends against which to benchmark your organization.
  • Run the Security Business Satisfaction and Alignment diagnostic now, and again in twelve months to assess business satisfaction with the security program and measure the impact of your program improvements.
  • Reach out to your account manager or follow the link to deploy the diagnostic and measure your success. Diagnostics are included in your membership.

Inform this step with Info-Tech diagnostic results

  • Info-Tech diagnostics are standardized surveys that accelerate the process of gathering and analyzing pain point data.
  • Diagnostics also produce historical and industry trends against which to benchmark your organization.
  • Reach out to your account manager or follow the links to deploy some or all these diagnostics to validate your assumptions. Diagnostics are included in your membership.

Governance & Management Maturity Scorecard
Understand the maturity of your security program across eight domains.
Audience: Security Manager

Security Business Satisfaction and Alignment Report
Assess the organization’s satisfaction with the security program.
Audience: Business Leaders

CIO Business Vision
Assess the organization’s satisfaction with IT services and identify relevant challenges.
Audience: Business Leaders

Executive Brief Case Study

INDUSTRY: Higher Education

SOURCE: Interview

Building a business-aligned security program

Portland Community College (PCC) is the largest post-secondary institution in Oregon and serves more than 50,000 students each year. The college has a well-established information technology program, which supports its education mission in four main campuses and several smaller centers.

PCC launched a security program modernization effort to deal with the evolving threat landscape in higher education. The CISO studied the enterprise strategy and goals and reviewed the college’s risk profile and compliance requirements. The exercise helped the organization prioritize security capabilities for the renewal effort and informed the careful assessment of technical controls in the current security program.

Results

Laying the right foundations for the security program helped the security function understand how to provide the organization with a clear report of its security posture. The CISO now reports directly to the board of directors and works with stakeholders to align cost, performance, and risk reduction objectives with the needs of the college.

The security program modernization effort prioritized several critical design factors

  • Enterprise Strategy
  • Enterprise Goals
  • IT Risk Profile
  • IT-Related Issues
  • IT Threat Landscape
  • Compliance Requirements

Info-Tech offers various levels of support to best suit your needs

DIY Toolkit

“Our team has already made this critical project a priority, and we have the time and capability, but some guidance along the way would be helpful.”

Guided Implementation

“Our team knows that we need to fix a process, but we need assistance to determine where to focus. Some check-ins along the way would help keep us on track.”

Workshop

“We need to hit the ground running and get this project kicked off immediately. Our team has the ability to take this over once we get a framework and strategy in place.”

Consulting

“Our team does not have the time or the knowledge to take this project on. We need assistance through the entirety of this project.”

Diagnostics and consistent frameworks used throughout all four options

Guided Implementation

What does a typical GI on this topic look like?

Phase 1 Phase 2 Phase 3

Call #1:
Scope requirements, objectives, and specific challenges.

Call #2:
Define business context, assess risk profile, and identify existing security issues.

Define initial design of security program.

Call #3:
Evaluate threat landscape and compliance requirements.

Call #4:
Analyze the role of IT, the security sourcing model, technology adoption, and implementation models.

Refine the design of the security program.

Call #5:
Identify program accountabilities.

Call #6:
Design program target state and draft security program implementation plan.

A Guided Implementation (GI) is a series of calls with an Info-Tech analyst to help implement our best practices in your organization.

A typical GI is 4 to 6 calls over the course of 6 months.

Workshop Overview

Contact your account representative for more information.
workshops@infotech.com 1-888-670-8889

Day 1 Day 2 Day 3 Day 4 Day 5

Initial Security
Program Design

Refine Security
Program Design

Security Program
Gap Analysis

Roadmap and Implementation Plan

Next Steps and
Wrap-Up (offsite)

Activities

1.1.0 Review Info-Tech diagnostic results

1.1.1 Identify project context

1.1.2 Identify enterprise strategy

1.2.1 Identify enterprise goals

1.2.2 Build a goals cascade

1.3 Assess the risk profile

1.4 Identify IT-related issues

1.5 Evaluate initial program design

2.1.1 Gauge threat landscape

2.1.2 Identify compliance requirements

2.2.1 Categorize the role of IT

2.2.2 Identify the sourcing model

2.3.1 Identify the IT implementation model

2.4.1 Identify the tech adoption strategy

2.5.1 Refine the design of the program

3.1 Identify program accountabilities

3.2.1 Conduct program gap analysis

3.2.2 Prioritize initiatives

3.3.1 Build program roadmap

3.3.2 Finalize implementation plan

3.3.3 Sponsor check-in

4.1 Complete in-progress deliverables from previous four days

4.2 Set up review time for workshop deliverables and to discuss next steps

Deliverables

  1. Project context
  2. Stakeholder satisfaction feedback on security program
  3. Initial set of prioritized security capabilities
  1. Refined set of prioritized security capabilities
  1. Documented program accountabilities
  2. Security program gap analysis
  1. Roadmap of initiatives
  2. Communication deck for program design and implementation
  1. Completed security program design
  2. Security program design and implementation plan

Customize your journey

The security design blueprint pairs well with security governance and security strategy.

  • The prioritized set of security capabilities you develop during the program design project will inform efforts to develop other parts of your security program, like the security governance and management program and the security strategy.
  • Work with your member services director, executive advisor, or technical counselor to scope the journey you need. They will work with you to align the subject matter experts to support your roadmap and workshops.

Workshop
Days 1 and 2

Workshop
Days 3 and 4

Security Program Design Factors

Security Program Gap Analysis or
Security Governance and Management

Focus first on business value.

About Info-Tech

Info-Tech Research Group is the world’s fastest-growing information technology research and advisory company, proudly serving over 30,000 IT professionals.

We produce unbiased and highly relevant research to help CIOs and IT leaders make strategic, timely, and well-informed decisions. We partner closely with IT teams to provide everything they need, from actionable tools to analyst guidance, ensuring they deliver measurable results for their organizations.

What Is a Blueprint?

A blueprint is designed to be a roadmap, containing a methodology and the tools and templates you need to solve your IT problems.

Each blueprint can be accompanied by a Guided Implementation that provides you access to our world-class analysts to help you get through the project.

Need Extra Help?
Speak With An Analyst

Get the help you need in this 3-phase advisory process. You'll receive 6 touchpoints with our researchers, all included in your membership.

Guided Implementation 1: Determine Initial Program Design
  • Call 1: Scope requirements, objectives, and specific challenges.
  • Call 2: Define business context, assess risk profile, and identify existing security issues. Define initial design of security program.

Guided Implementation 2: Refine Design of the Security Program
  • Call 1: Evaluate threat landscape and compliance requirements.
  • Call 2: Analyze the role of IT, the security sourcing model, technology adoption, and implementation models. Refine the design of the security program.

Guided Implementation 3: Finalize Security Program Design
  • Call 1: Identify program accountabilities.
  • Call 2: Design program target state and draft security program implementation plan.

Author

Michel Hebert

Contributors

  • Alex Kultyshkin, Global CISO, Omya
  • Jacopo Fumagalli, CISO, Axpo
  • Eric Hargrave, VP Security, Kleinfelder
  • Michael Stoyanovich, VP and Senior Consultant, Segal Group
  • Paul Freud, VP IT Security, TFI International
  • Alain Bussière, Senior Director IT Infrastructure and Security, TFI International
  • Jimmy Tom, AVP of Information Technology and Infrastructure, Financial Horizons
  • Michael Karlsson, Group CISO, Loomis
  • Mafaz Ibrahim, Global Head of Information Security, Enstar Group, LTD
  • Chintu Bajaj, VP CyberSecurity Assurance, Enstar Group LTD
  • Reet Kaur, CISO, Portland Community College
  • Michael Russel, CIO, Virginia Community College System
  • Tom Skill, CIO, St. Mary’s University
  • Dean Halter, CISO, St. Mary’s University
  • Philippe Desjardins, Gestionnaire en Sécurité, Agence Spatiale Canadienne
  • Martin Trudeau, Gestionnaire en Sécurité, Agence Spatiale Canadienne
Visit our IT Cost Optimization Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019