The CISO Sales Accelerator

4.8

(5 ratings)

·

3 Weeks

·

Cohort-based Course

This course will empower you to communicate with more significant impact and connection with CISOs and other cybersecurity leaders.

Course overview

After joining this course you will:

Gain an understanding of how a cybersecurity organization works, the role of the CISO, how they think, and how to relate to what a CISO does.

This course is for you if you are:

01

The Founder/Leader of a company (e.g., Sales Leader in a Large or Small Business) that is building a product or service in cybersecurity

02

An Enterprise Sales Rep who wants to connect to and better understand cybersecurity executives.

03

A Marketing Professional trying to find the right way to explain value and position products or services in the cybersecurity space.

04

A System or Sales Engineer (SE) setting up and running technical demos for CISOs and their teams.

During this course, you will:

Pinpoint how modern cybersecurity teams are organized and what drives them

How is the team organized? Who are the players? Who does the CISO serve internally, and what are the goals? These questions and more serve as part of the foundation of the security program.

Improve your effectiveness and add value

Gain the skills and knowledge necessary to sell to CISOs more effectively by understanding their needs and building long-term relationships.

Understand how to position your offering in line with the CISO's program

How is the CISO making decisions about their portfolio of tools and services? How does that align with their budget, priorities, and risk posture?

Build your confidence and credibility

Prepare yourself to successfully sell to CISOs and other senior cyber leaders by demonstrating your understanding and expertise in the market

What people are saying

        This course, coupled with its cohort design, was great. It was very engaging and provided valuable insight into how to better understand and approach a CISO. For me personally, several discussions held on key security frameworks and how they can potentially impact (i.e., budget, technology, people, processes) a CISO’s operations were huge.
Mark Cummings

Mark Cummings

Principal, 532 Group
        Robert Wood's course offered invaluable insight into the daily life of a CISO. His expertise provided me with a better understanding of how to align effectively with the needs of a CISO.
Patrick Garrity

Patrick Garrity

VP Marketing, Nucleus Security

Meet your instructor

Robert Wood

Robert Wood

Chief Information Security Officer

Robert Wood is a seasoned security pro and a Chief Information Security Officer (CISO) of a large healthcare enterprise. With experience across many technical security disciplines, and management consulting, he leads operations, security engineering, privacy, compliance, and counterintelligence efforts, leading his team and culture to stay ahead of the game in a rapidly evolving digital landscape. Previously, Mr. Wood built and managed security programs in the tech sector of several startup organizations. He also served as a Principal Consultant at Cigital, advising and supporting enterprises on their software security programs. He also founded and led the red team assessment practice, helping organizations identify and manage risks from every angle.

A pattern of wavy dots
Be the first to know about upcoming cohorts

The CISO Sales Accelerator

|

Bulk purchases

Course syllabus

01

Understand the CISO and their organization

  • Introduction and the role of the CISO
  • Understanding the layout of the cybersecurity organization
  • Goals, internal customers, risks, and more
  • Understanding the buying process of cybersecurity products and services

02

Understand the leader, the stage of change, and how to engage

  • Understanding the CISO as a person in more detail
  • Understanding the persona/archetype of the CISO
  • What kind of leader are they?
  • What are their significant drivers, and what’s happening in the company?
  • Where are they on the change journey?
  • Where to do your research and learn and then map all of that back into your outreach

03

Pain points and positioning

  • Identifying the pain points and challenges of senior cybersecurity leaders
  • Understanding the broader portfolio of products and services a CISO manages
  • Deeper dive into product and service market fit/classification using the Cyber Defense Matrix

Learning is better with cohorts

Learning is better with cohorts

Active hands-on learning

This course builds on live workshops and hands-on projects, so you're learning, being challenged, and growing.

Interactive and project-based

You’ll be interacting with other learners and the instructor, an actual CISO, on improving in this arena.

Learn with a cohort of peers

Join a community of like-minded people who want to learn and grow alongside you

Frequently Asked Questions

What happens if I can’t make a live session?
I work full-time, what is the expected time commitment?
What’s the refund policy?

Stay in the loop

Sign up to be the first to know about course updates.

A pattern of wavy dots
Be the first to know about upcoming cohorts

The CISO Sales Accelerator

|

Bulk purchases