Nir Yizhak, SaaS CISO, Micro Focus International Plc

Framework as an Instrument of Change

  • It’s not just the business that benefits from adopting a security framework. Customers benefit too, because the framework helps them meet their own legal and risk management obligations.
  • With security embedded into many aspects of the business, a framework can actually become a tool that facilitates change.

“The framework gives me a tool that I can use to provide security leadership across the entire organization and at all levels.”

Software as a Service (SaaS) plays a key role in Micro Focus’ business model, not only as a method of delivering existing software products but also as a channel for introducing new products and services. With a global customer base that includes some of the world’s largest organizations across all industries, Micro Focus must fulfill many security and compliance requirements. Nir Yizhak, chief information security officer for the SaaS organization, says, “One of my challenges comes when we negotiate a deal with a big global customer. That customer may be subject to one set of regulations in Europe, another in Asia Pacific, and another in the United States. We have to adhere to each and every one of our customer’s requirements.”

This is an excerpt from Economic, Operational and Strategic Benefits of Security Framework Adoption. The eBook was generously sponsored by Tenable.