Survey reveals AI and ML pose most significant cyber-risks, while stress levels reach new heights

Survey reveals AI and ML pose most significant cyber-risks, while stress levels reach new heights

The role of the CISO has evolved in recent times and continues to do so to meet the rapid pace of disruption and the various challenges that organisations face. The Global Chief Information Security Officer (CISO) Survey sheds light on the fact that companies are now seeking to broaden their horizons, venturing beyond traditional industry-and IT-specific criteria when selecting CISOs.

Even in the context of a cooling hiring market, the role of the Chief Information Security Officer (CISO) is maturing as organisations’ technological needs and risks become greater and multiply, according to the 2023 Global Chief Information Security Officer (CISO) Survey, released by Heidrick & Struggles, a premier provider of global leadership advisory and on-demand talent solutions. To ensure success and continued organisational sustainability, organisations and leaders must recognise the critical role of the CISO and prepare for the future. This includes considering a robust succession plan, investing in cybersecurity expertise and leadership development and offering competitive compensation packages.

Additional research from Heidrick & Struggles revealed 76% of CISOs said they were very or entirely open to changing companies in the next three years, underscoring the importance of succession planning and an increased focus on retention strategies.

“The increasing importance of cybersecurity in today’s landscape is creating a significant shift in the role of the CISO as organisations face heightened professional and personal risk,” said Matt Aiello, Partner at Heidrick & Struggles. “The most advanced companies are taking measures to eliminate risk within the CISO role, while strengthening their overall cyber programme through robust succession planning, severance protections, D&O policies and including cyber expertise on boards.” 

Professional and personal risks are greater than ever

The importance of the role of the CISO continues to grow as digital technologies – particularly Artificial Intelligence – become even more prevalent and concerns about cyberattacks, specifically ransomware, rise. When it comes to organisational risk, 46% of CISOs cited Artificial Intelligence and Machine Learning as most significant, followed by geopolitical risks (33%) and cyberattacks (19%), which include ransomware, malware, insider threats and nation/state attacks. More than half of respondents said they believe that the most significant cyber-risks that pose a threat today will not be the same five years from now.

In addition to technological advances and more sophisticated threats, CISOs also face increasing pressure to stay ahead of the curve, leading to stress and burnout — which remain top personal concerns for CISOs year over year, as evidenced by 71% of respondents who identified stress related to their roles as their most significant personal risk — a concerning jump from 59% in 2022. Over half (54%) identified burnout as their most significant personal risk, up from 48% in 2022.

To address this, organisations must prioritise succession plans and/or retention strategies to prevent CISOs from exiting unnecessarily. There is room for hope, however, as 80% of respondents agree that, within their roles, they are able to invest in leadership and development to build or enhance team capabilities.

More opportunity for CISOs though challenges remain

The demand for cybersecurity leadership and the specialised skills that come along with it, as well as diversity in executive positions, has become increasingly crucial within organisations, executive teams and at the board level. The survey sheds light on the fact that companies are now seeking to broaden their horizons, venturing beyond traditional industry-and IT-specific criteria when selecting CISOs. They are actively searching for the most qualified executives for the role, with a focus on diversity in terms of gender, race or ethnicity, as well as industry and functional expertise.

While the role of the CISO is increasing in importance, many organisations aren’t prepared for the long run. The survey found that almost half (41%) of respondents say their company does not have a succession plan in place for the CISO role, though more than half of those that do not have a plan are developing one. This underscores the need for organisations to prepare for unforeseen departures of CISOs and ensure they have a solid plan developed to seamlessly transition responsibilities.

Furthermore, the survey reveals that while over half of respondents expressed a belief that their corporate board possesses only partial or no knowledge and expertise required to effectively respond to cybersecurity presentations, only 30% of CISOs currently sit on a corporate board. This is a notable leap from the 14% who said the same in the prior year, yet still unveils a concerning gap in board expertise.

“It is encouraging to see a leap in the number of CISOs sitting on corporate boards, but there is still work to be done in terms of board knowledge and expertise in cybersecurity,” added Scott Thompson, Partner at Heidrick & Struggles. “And while we applaud the increase in CISOs on boards, other executives can serve as cyber experts on boards including CIOs, CTOs, GCs, Chief Risk Officers and many others. One size does not fit all – each board can decide what kind of cyber expertise fits its needs. But this is no longer an area boards can’t take seriously.” 

As risk heightens, so does CISO compensation

As seen in previous surveys, CISOs across regions are seeing increased compensation. From an industry perspective, CISOs in the financial services industry reported the highest average total compensation, while those in the technology and services industry received the highest average annual equity/LTI.

Compensation trends by region:

  • US: Similar to previous years, US CISOs generally report the highest compensation. For CISOs in the US, reported median total cash compensation increased 6% year over year, to US$620,000 in 2023. Median total compensation, including any annualised equity grants or long-term incentives, also increased, up to US$1,100,000 this year.
  • Europe: The average total cash compensation for CISOs in Europe was US$457,000. Average total compensation, including any annualised equity grants or long-term incentives, was US$552,000. As in the US and Australia, those in the financial services industry reported the highest average total cash compensation, at US$623,000. In Europe, those in healthcare and life sciences reported the lowest. Average annual equity/LTI was highest for those in technology and services.
  • Australia: The average total cash compensation for CISOs in Australia was US$368,000. Average total compensation, including any annualised equity grants or long-term incentives, was US$586,000. As in the US and Europe, those in the financial services industry reported the highest average total cash compensation, at US$501,000.

The role of the CISO is continuing to evolve to meet the rapid pace of disruption and new challenges organisations face every day — and with that, leaders must recognise their unique yet important position in organisations. 

Click below to share this article

Browse our latest issue

Intelligent CIO North America

View Magazine Archive