Channel Women In Security: Auth0 CISO Jameeka Green Aaron Tackles Identity, Privacy Challenges

‘We’re starting to see a lot of hacktivism happen and the reason that this is concerning for me as a CISO is not necessarily because it’s happening that’s a part of my job, it’s the unintended consequences of hacktivism,’ Auth0’s Jameeka Green Aaron tells CRNtv. ‘And so case in point, we look at the fuel pipeline that was just hacked and who’s actually being hurt by that is the consumer. The consumer no longer has access to a product that they deeply need.’

This is the third episode of CRNtv’s new Channel Women In Security series, highlighting channel women within the IT security space to learn about how they’re tackling today’s increased cybersecurity threats and the opportunities the current threat landscape brings for women in the channel.

Auth0’s latest addition to the team, Jameeka Green Aaron told CRNtv, her job as chief information security officer requires a holistic approach to security both internally and externally “to help drive security posture at Auth0.”

“We’re not just a company that’s selling a product, we’re a company that’s deeply focused on industry challenges, solving those challenges but also creating relationships with the companies that we help support,” added Green Aaron. “Right now in the channel, we’re seeing a lot of challenges around identity management, privacy; I think we’re seeing a lot of hacking that comes with compromising credentials, and most of what we do helps to try to solve those problems.”

id
unit-1659132512259
type
Sponsored post

Especially with the COVID-19 pandemic, digital transformation has been accelerated seven to 10 years, Green Aaron said.

So what does that really mean? “It means a remote decentralized workforce,” she explained. “It means that people are now working from home and it’s really difficult to manage identity; who should get into what, who should be able to have access to what, managing that remote workforce.”

And after San Francisco-based identity security provider Okta acquired Auth0 in May 2021 to address a broader set of identity use cases regardless of audience user, Green Aaron told CRNtv, “We’re now two phenomenal companies instead of one; one that does enterprise identity management and one that does cloud identity management, which is what Auth0 is known for CIAM (customer identity and access management).”

How To Remedy Weaknesses Within Current Threat Landscape

CISOs tuning in should be paying attention to the growing trend of state-sponsored cyber attacks added Green Aaron.

“Number one, these folks behind these attacks are talented. They are just as good as our teams are,” she said. “Number two, they’re very sophisticated in how they do what they do, they’re using a combination of actual hacking techniques along with social engineering, which is really something that’s pervasive but it’s successful, and so we have to be paying attention to that.”

There also needs to be a focus on “hacktivism” —online sabotage that forwards political agendas or social change, said Green Aaron.

“We’re starting to see a lot of hacktivism happen and the reason that this is concerning for me as a CISO is not necessarily because it’s happening that’s a part of my job, it’s the unintended consequences of hacktivism,” Green Aaron told CRNtv. “A lot of consumers are being impacted by what’s happening with hacktivism, and so case in point, we look at the fuel pipeline that was just hacked and who’s actually being hurt by that is the consumer. The consumer no longer has access to a product that they deeply need.”

This is why CISOs should be paying attention she added, “because if you are a CISO who is responsible for a product that supports a consumer base in way that we don’t pay attention to because it’s always there like gas, we have to make sure that we’re protecting the infrastructure and technology that supports those pipelines.”

To learn more, head over to CRNtv for more of our interview with Auth0 CISO Jameeka Green Aaron.