Cyber Strategy Management – 1E. Interview key stakeholders

Cybersecurity Strategy Management Framework

This article is part of the Cybersecurity Strategy Management Framework. The work on it is currently in progress. You can read more about the framework in this article.

Purpose

You build a cybersecurity strategy to protect your organization’s digital assets and enable its growth. Different organizations have different structures, business models and IT environments. Reviewing the internal factors helps to adjust the strategy to the unique environment and the organization’s needs.

Objectives

Understand stakeholder motivations
Understand the roles, objectives, and challenges of key stakeholders to identify areas of common interest between their responsibilities and cybersecurity.
Identify common interests
Spot areas where the stakeholders’ objectives intersect with cybersecurity topics. These shared interests can inform the definition of a cybersecurity strategy that is more likely to gain approval.
Gather initial requirements
Collect preliminary requirements from stakeholders for the cybersecurity strategy and project execution. Ensure that the strategy and project management approach align with stakeholder expectations.

Inputs

Stakeholder inventory
List of cybersecurity stakeholders with their characteristics, including their influence, interest, and assignment to appropriate stakeholder categories. Developed as part of “1a. Analyze cybersecurity stakeholders” activity.
Business landscape
Summary of the business environment in which the company operates and its business model, including customer segments, products and services, sales, distribution and communication channels. Developed as part of “1b. Review internal factors” activity.
Technology landscape
Summary of IT operating model, IT architecture, an overview of key technologies used by the company and critical infrastructure components. Developed as part of “1b. Review internal factors” activity.
Security landscape
An outline of the security landscape featuring the organizational structure, operating model, and the key frameworks in use.
Business and technology objectives
List of business and technology objectives, their prioritization, supporting initiatives and definition of common interests. Developed as part of “1b. Review internal factors” activity.
External factors
List of the market, technology, cyber and regulatory trends affecting your organization and cyber strategy, their impact and cyber implications. Developed as part of “1c. Review external factors” activity.
Threat landscape summary
Summary of prioritized organizational threat landscape presenting key risks, their description, criticality rating and most important attributes. Developed as part of “1d. Review threat landscape” activity.

Schedule the interviews

In this phase, the main focus is on key stakeholders — the ones classified as Players in the stakeholder inventory during the “1a. Analyze cybersecurity stakeholders” activity. Given their high assumed impact and interest, it is critical to understand their motivations and requirements concerning the cybersecurity strategy, as the success of strategy development relies heavily on their support.

It is best to hold initial interviews with key stakeholders one-on-one. Try to arrange them as soon as possible, taking into account the packed schedules of senior executives. Each meeting can last 30 to 60 minutes, depending on how well you know the organization and the necessity to cover all topics.

Always schedule meetings in advance, including a detailed agenda, so stakeholders can adequately prepare. The better their preparation, the more valuable the insights you will glean from these meetings.

You can use the following agenda templates as a starting point, tweaking them based on the category of stakeholders involved:

Business stakeholders. Individuals responsible for business outcomes like the CEO, COO, divisional leaders, service or product owners, and others who contribute to achieving business objectives.

Technology stakeholders. Individuals who oversee information and technology areas, e.g., CIO, CTO, and managers of key technology teams driving technology objectives.

Security and assurance stakeholders. Stakeholders responsible for security, risk, audit, compliance, and other assurance areas, including CISO, CRO, Head of Compliance, Head of Security Services, and others.

Remember, the topics you need to cover depend on several factors, including:

Familiarity with the organization. If you are new to the organization or serving as an external consultant, you might need to collect more information about the organizational environment, structure, business model, and stakeholder responsibilities. However, it is crucial to maintain a balance. You should strive for deeper knowledge and stakeholder opinions without asking questions that are too obvious or can be easily researched using corporate resources.

Stakeholder role. If your stakeholder holds a higher position in the organizational structure, you should focus more on strategic topics instead of operational ones. This approach fosters meaningful discussions and assures the stakeholders that their time is well-spent during the conversation.

Time availability. If your stakeholder has limited time, you should ask more purposeful questions. Select them carefully, and consider omitting those queries for which you can find answers in company resources or through other stakeholders.

Agenda for business stakeholders

1. Background
Purpose, objectives, timeline and expected deliverables of the cybersecurity strategy development project.
2. Business
Your area of responsibility, the business landscape you operate in, critical objectives that cybersecurity should support and challenges you are facing.
3. Cybersecurity
Potential threats that might impact the business, key benefits you expect from cybersecurity strategy and challenges you have observed in the current cybersecurity posture.
4. Project
Your expectations related to project execution, your interest in the project, potential involvement in project activities and our expectations related to efficient project execution.

Agenda for technology stakeholders

1. Background
Purpose, objectives, timeline, and expected deliverables of the cybersecurity strategy development project.
2. Business
Your area of responsibility, the technology landscape, key technology objectives, and challenges you are facing.
3. Cybersecurity
Threats that might impact the technology, key benefits you expect from the cybersecurity strategy, and challenges you have identified in the current cybersecurity posture.
4. Project
Your expectations related to project execution, your interest in the project, potential involvement in project activities, and our expectations for efficient project execution.

Agenda for security and assurance stakeholders

1. Background
Purpose, objectives, timeline, and expected deliverables of the cybersecurity strategy development project.
2. Business
Your area of responsibility, the security organization, operating model, frameworks used, key security objectives, and challenges you are facing.
3. Cybersecurity
Threats that might impact the technology, key benefits you expect from the cybersecurity strategy, and challenges you have detected in the current cybersecurity posture.
4. Project
Your expectations related to project execution, your interest in the project, potential involvement in project activities, and our expectations for efficient project execution.

Prepare the interviews

The higher the stakeholder is in the organizational structure, the fewer opportunities you have to meet with them. Therefore, making a significant impact during your interactions and making every minute count is crucial. This aim demands solid preparation.

For this type of meeting, showing up with a blank sheet of paper and expecting to gather all information from scratch from your stakeholders could seem unprofessional or be perceived as a waste of their time. Instead, I suggest preparing a presentation that follows the meeting agenda and includes the summary of the research you conducted during activities “1b. Review internal factors“, “1c. Review external factors,” and “1d. Review threat landscape”.

Here is a potential breakdown for your presentation:

SectionSlideContentsInputs
1 - Background1a - Project backgroundPurpose, objectives, timeline, and expected deliverables from the cybersecurity strategy development project.
2 - Business2A - Your roleThe organizational structure of the area the stakeholder is responsible for.Business landscape
2 - Business2B - Business landscapeA summary of the business environment in which the company operates and its business model, including key customer segments, products, services and channels.Business landscape
2 - Business2C - Technology landscapeOverview of the IT operating model and IT architecture.Technology landscape
2 - Business2D - Security landscapeA summary of the security landscape, including the operating model and key frameworks used.Security landscape
2 - Business2E - ObjectivesList of business and technology objectives and their prioritization.Business and technology objectives
2 - Business2F - External factorsThe market, technology, cyber and regulatory trends affecting your organization, their impact and cyber implications.External factors
3 - Cybersecurity3A - Threat landscapeA summary of the prioritized organizational threat landscape presenting key risks, their criticality rating and most essential attributes.Threat landscape summary
3 - Cybersecurity3B - Benefits and challengesOverview of the security domains or areas within the framework currently used and security objectives.Security landscape
4 - Project4A - Your expectationsPlaceholder section in a slide for discussing your stakeholder expectations for project execution.
4 - Project4B - CollaborationPlaceholder section in a slide for a discussion about your stakeholder interest in the strategy development project, impact on the stakeholder and level of stakeholder involvement.
4 - Project4c - Our expectationsA section in a slide presenting key expectations for swift and efficient project delivery, like access to required information or relevant people.
4 - Project4d - Next stepsNext steps and call to action.

The most effective approach to meetings with key stakeholders involves presenting your research documented in the slides, asking for their feedback, and using selected questions to guide an engaging discussion. This way, you can gain valuable information about stakeholders’ concerns or expectations.

Discuss project background

Kick off the conversation by explaining the basics of the cybersecurity strategy development project to your stakeholder:

Purpose. Start by describing the initial rationale, purpose, and key objectives of the strategy development project. Note that these may undergo refinements based on the discussions with key stakeholders.

Timeline. Share the estimated project timeline. This will give your stakeholder an idea of when to expect project deliverables and how long they need to keep the project on their radar.

Deliverables. Lastly, discuss the expected project deliverables. These might include a general cybersecurity strategy, high-level objectives, a supporting roadmap, and a definition of proposed cybersecurity capabilities.

Discuss business matters

Business-related matters encompass topics tied to your key stakeholders’ business responsibilities and objectives. These focus on their roles, gains, and pains as described by Alexander Osterwalder in his Value Proposition Design book. Such topics will help you understand what motivates your stakeholders and identify common interests concerning the cybersecurity strategy.

Consider these categories of discussion points:

Stakeholder roles. Discuss your stakeholders’ areas of responsibility and daily activities. What are they responsible for? What roles do they play in the cybersecurity area? This discussion might be optional, depending on your familiarity with your stakeholder’s scope of responsibilities and their impact on the strategy development process.

Organizational landscape. Delve into the business, technology, or security landscape in which your stakeholders operate. Understand the business models, IT architectures, services, and technology solutions used within the organization. Find out what factors influence their decisions and how they may impact the cybersecurity strategy. This topic is optional and depends on your knowledge of the organization.

Stakeholder gains. Understand the outcomes your key stakeholders expect from their roles. What critical business, technology, or functional objectives are they aiming to achieve now and in the future? This information will help you understand the business and technology objectives that cybersecurity should support. The more your strategy aligns with these, the higher the perceived value it will bring to the organization.

Stakeholder pains. Discover the challenges your key stakeholders face in achieving their objectives. What obstacles and risks do they consider? Understanding these will help you sidestep potential pitfalls during strategy design and implementation. The more business or technology problems your strategy helps to solve, the greater its perceived value.

Stakeholder gains and stakeholder pains are the most critical from the above conversation topics as they will help define common interests. The importance of stakeholder roles and organizational landscape topics depends on your familiarity with the organization and might be vital for external consultants with limited organizational knowledge. Focusing on gains and pains will likely be more beneficial for company insiders who know the organization well.

The tables below provide a collection of questions tailored to align with the previously proposed meeting agenda and presentation structure. These questions will aid you in extracting insightful responses. Remember, you do not need to ask all of them. Several questions are designed to derive the same type of information from different angles. Adjust them based on the time available and your stakeholder’s grasp of cybersecurity topics.

Questions for business stakeholders

  1. Can you share your perspective on the most critical aspects of your leadership domain?
  2. Could you describe how cybersecurity factors into your areas of responsibility and perhaps share any significant experiences you have had?
  3. Are there specific divisions, teams, products, or services within your scope that are notably affected by cybersecurity issues? Could you provide some examples?
  4. Can you share instances where your role demanded a high degree of support from cybersecurity initiatives?
  1. Based on your interactions and feedback, how do you believe our clients perceive the importance of cybersecurity?
  2. Could you shed light on which customer segments you believe are particularly concerned about data confidentiality and why you think this is the case?
  3. Can you discuss which services’ reputations might suffer the most significant impact in the event of a data breach and why?
  1. Among the business objectives presented, which ones would you prioritize and why?
  2. Could you identify those objectives which, in your view, warrant significant support from our cybersecurity efforts?
  3. What risks do you foresee in pursuing these objectives, and how might they be mitigated?
  4. Can you envisage any business challenges where a well-executed cybersecurity strategy may offer solutions?
  1. Can you share your perspective on the significance of the presented market and technology trends?
  2. Which of the presented trends are most influential in shaping our business agenda over the next few years and why?

Questions for technology stakeholders

  1. Can you discuss the nuances of your technology leadership role that are pivotal to the organization’s success?
  2. Could you describe how cybersecurity interfaces with your primary responsibilities? How has this shaped your role?
  3. In what ways does your role rely on strong cybersecurity support? Can you share specific instances where this was particularly evident?
  4. Can you share your thoughts on which teams, platforms, or services present the most significant cybersecurity considerations and why?
  1. Can you share some of your insights into how your internal customers view the importance of cybersecurity? Have there been any notable shifts in this perception over time?
  2. Can you describe some critical touchpoints between your IT operating model and cybersecurity initiatives? How have these intersections evolved?
  3. Can you discuss the areas within your IT architecture that require the most cybersecurity support and explain why you believe this is the case?
  4. In the event of a cybersecurity breach, what impact do you foresee on your IT services? How have you prepared for such scenarios?
  1. Can you indicate which of the presented business objectives predominantly rely on your technological support? How do you navigate these dependencies?
  2. Among your technology objectives, which ones stand out as your key priorities and why?
  3. From your perspective, which objectives bear the most weight from a security standpoint?
  4. Could you share the more significant challenges you face when striving to achieve your technology objectives?
  5. Can you provide instances where cybersecurity might be key to overcoming specific technology challenges?
  1. Can you share your perspective on the significance of the presented market and technology trends?
  2. Which trends do you see as being most influential in shaping our business agenda over the next few years and why?

Questions for security and assurance stakeholders

  1. Could you elaborate on the key aspects that fall within your purview?
  2. Among these, are there specific areas that necessitate a higher degree of your attention? Could you elaborate on why that is so?
  1. Based on your interactions, how would you gauge the perception of cybersecurity among your internal clients?
  2. Could you share your perspective on the efficiency of the current security framework? Have there been any experiences or challenges that stood out for you?
  3. How would you assess the existing structure of your information security team in terms of its effectiveness and efficiency?
  4. Are there particular security services or solutions that command more of your attention or present more significant challenges? Which ones are indispensable for the delivery of your services?
  1. What do you envision as the primary security objectives for the coming year?
  2. Could you share the hurdles you have experienced or foresee in achieving these objectives?
  1. Can you share your viewpoint on the importance of the market and technology trends presented, particularly in relation to security?
  2. Which trends do you predict will significantly impact our security agenda in the coming years, and why?

Discuss cybersecurity matters

After discussing your stakeholders’ business roles, objectives, and challenges, it is time to link the business world with cybersecurity. Address the following topics, which will help clarify what needs protection, what threats pose a risk, and how to mitigate them:

Threat landscape. Discuss the most critical cyber threats that your cybersecurity strategy should address. These threats should align with the threat landscape you previously evaluated during the “1d. Review threat landscape” activity.

Stakeholder gains. Understand the key benefits your stakeholders expect from a successful cybersecurity strategy implementation. Gain insight into their perception of the value cybersecurity teams should deliver to the rest of the organization.

Stakeholder pains. Identify the challenges and deficiencies your stakeholders observe in the current cybersecurity capabilities. Pinpoint the shortcomings in the quality of cybersecurity services. Understand what aspects of the cybersecurity area make your stakeholders uncomfortable.

Questions for all stakeholders

  1. Could you share your viewpoint on the threats outlined in this review? Do any particular threats stand out to you and why?
  2. In your estimation, which of these threats could significantly impact your specific operational area?
  1. Could you outline your core expectations from an effective cybersecurity strategy?
  2. Can you describe your vision of an ideal state of cybersecurity within our organization?
  3. Could you highlight the cybersecurity capabilities that are most significant for your area 8and explain why?
  4. What elements, in your opinion, should be implemented to enable growth while ensuring a secure business environment?
  1. Could you elaborate on your perception of the security teams and the services they provide?
  2. Can you highlight some challenges you have encountered while dealing with cybersecurity topics?
  3. Are there any specific cybersecurity capabilities you believe are not meeting expected performance levels? If so, could you explain why?
  4. Which cybersecurity risks do you feel are not effectively managed to an acceptable level?
  5. Are there any cybersecurity capabilities you find particularly resource-intensive or costly to maintain? Could you elaborate on why that is so?
  6. Are there any cybersecurity capabilities that may impede business activities or innovation? If so, could you elaborate on why?

Discuss project matters

The perception of a project’s success depends not only on the final deliverables but also on the stakeholders’ experience throughout the project execution. To ensure that their needs are met, you should discuss the following:

Stakeholder expectations. Identify the critical requirements related to the project’s execution. You can document them in your Requirements collection bucket.

Project collaboration. Collect the information necessary to finalize your stakeholder analysis and confirm your initial assumptions. This could include gauging the stakeholder’s level of interest in the strategy development project, determining the project’s impact on the stakeholder, and understanding their level of involvement.

Our expectations. Towards the end of the conversation, outline your project-related needs to ensure an effective definition of the cybersecurity strategy.

Questions for all stakeholders

  1. What are your requirements related to project execution?
  2. What specific actions would lead to a successful definition and implementation of a cyber security strategy?
  3. Considering our organizational context, are there any potential pitfalls we should be aware of and plan to avoid?
  1. How frequently and through what means would you prefer to receive updates about the project? Are there specific topics you are particularly interested in?
  2. How much are you interested in the strategy development project and why?
  3. In what ways and to what extent do you foresee the cybersecurity strategy impacting you or your area?
  4. How would you prefer to be involved in the project’s activities?
  5. In which project-related decisions would you like to be engaged?
  1. Level of required cooperation
  2. Access to relevant people and information
  3. Required approvals
  4. Initial project resources

Summarise stakeholder interviews

You can find more information on how to process the information gathered during this meeting, combine it with previous research and finalize the initial steps of the Horizon analysis in the description of the “1f. Finalize context review” activity.

Outputs

Horizon meeting notes
Notes from the initial meetings with key stakeholders encompassing their feedback on internal and external factors impacting the cybersecurity strategy, stakeholder pains, gains and requirements related to project execution, cybersecurity strategy and cyber capabilities.
Cybersecurity Strategy Management Framework

This article is part of the Cybersecurity Strategy Management Framework. The work on it is currently in progress. You can read more about the framework in this article.