Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working
Post Thumbnail

This episode features an interview with Emily Heath. Emily is the Senior Vice President and Chief Trust & Security Officer at DocuSign. Before her tenure as DocuSign’s Chief Trust & Security Officer, Emily served as CISO for United Airlines and AECOM, held various other technology and strategy leadership roles, and began her career as a fraud squad detective in the UK police force.

On this episode, Emily explains why ransomware is the fastest growing risk in cyber security today, how the pandemic affected DocuSign and Emily’s role, and why she predicts CSOs are going to be some of the highest paid professionals in the future.

This landscape is changing and it comes to a point where I honestly believe CSOs are going to be some of the highest paid professionals in the future.

—Emily Heath, Senior Vice President and Chief Trust & Security Officer at DocuSign
Emily Heath

 

Timestamps

*(2:40) - How Emily and Jason met
*(3:10) - Emily’s first security job
*(4:10) - Emily’s current role at DocuSign
*(5:15) - Segment: Taboo Topics
*(6:35) - Paying ransom or not paying ransom
*(8:00) - Other rapid growing risks that people aren’t aware of
*(10:35) - Segment: Deep Dive
*(12:15) - Careers are jigsaw puzzles
*(15:05) - Differences and similarities between United Airlines and DocuSign
*(17:35) - The “Trust” portion of Emily’s DocuSign title explained
*(21:25) - How the pandemic affected Docusign and Emily’s role
*(26:50) - Segment: Feeling vulnerable
*(27:55) - Emily’s thoughts on gut made decisions vs. data/biased made decisions
*(31:25) - Why CSOs are leaving their jobs
*(37:40) - What retirement looks like for Emily
*(39:30) - Segment: Into the Future
*(42:40) - Segment: Quick Hits

 

Other ways to listen:

green plus

On this episode

Emily Heath
Senior Vice President and Chief Trust & Security Officer at Docusign

chevron

Emily Heath

Before joining DocuSign, Emily Heath served as the CISO for United Airlines in Chicago for almost three years. Prior to that role, she was the CISO at AECOM in San Francisco, held various technology and strategy leadership roles at companies in southern California, and began her career as a fraud squad detective in the UK police force. Heath is also a Board Member for LogicGate, the National Technology Security Coalition, and the Security Advisors Alliance. She is also an Advisory Board Member for Cyberstarts Venture Capital Fund.

Jason Clark
Chief Strategy and Marketing Officer at Netskope

chevron

Jason Clark

Jason brings decades of experience building and executing successful strategic security programs to Netskope.

He was previously the chief security and strategy officer for Optiv, developing a comprehensive suite of solutions to help CXO executives enhance their security strategies and accelerate alignment of those strategies with the business. Prior to Optiv, Clark held a leadership role at Websense, where he was a driving force behind the company’s transformation into a provider of critical technology for chief information security officers (CISOs). In a prior role as CISO and vice president of infrastructure for Emerson Electric, Clark significantly decreased the company’s risk by developing and executing a successful security program for 140,000 employees across 1,500 locations. He was previously CISO for The New York Times, and has held security leadership and technical roles at EverBank, BB&T and the U.S. Army.

Emily Heath

Before joining DocuSign, Emily Heath served as the CISO for United Airlines in Chicago for almost three years. Prior to that role, she was the CISO at AECOM in San Francisco, held various technology and strategy leadership roles at companies in southern California, and began her career as a fraud squad detective in the UK police force. Heath is also a Board Member for LogicGate, the National Technology Security Coalition, and the Security Advisors Alliance. She is also an Advisory Board Member for Cyberstarts Venture Capital Fund.

Jason Clark

Jason brings decades of experience building and executing successful strategic security programs to Netskope.

He was previously the chief security and strategy officer for Optiv, developing a comprehensive suite of solutions to help CXO executives enhance their security strategies and accelerate alignment of those strategies with the business. Prior to Optiv, Clark held a leadership role at Websense, where he was a driving force behind the company’s transformation into a provider of critical technology for chief information security officers (CISOs). In a prior role as CISO and vice president of infrastructure for Emerson Electric, Clark significantly decreased the company’s risk by developing and executing a successful security program for 140,000 employees across 1,500 locations. He was previously CISO for The New York Times, and has held security leadership and technical roles at EverBank, BB&T and the U.S. Army.

Episode transcript

Open for transcript

Emily Heath (00:00): This landscape is changing and it comes to a point where I honestly believe CSOs are going to be some of the highest paid professionals in the future, and it's already heading in that direction over the last few years. We've seen a lot of change already, but this is going to be one of the most highest paid jobs in business because it will get to a point that you're not going to be able to pay people enough money to take on this amount of risk.

Producer (00:25): Hello and welcome to Security Visionaries, hosted by Jason Clark, chief security officer and chief strategy officer at Netskope. You just heard from today's guest Emily Heath, senior vice president and chief trust and security officer at DocuSign. It's been said that you don't get paid for how much you work, but for how much responsibility you have. And in today's modern business world managing risk is a massive responsibility. As cybersecurity threats dominate the headlines the role of security leads, whether they're chief security officers or chief information security officer, becomes one of the most important functions in the C-suite.

Producer (01:06): They're responsible for safeguarding the data, money, and everything else vital to the business. The role is anything but easy, and as Emily points out, individuals capable of shouldering this burden are going to become some of the most sought after executives in the world. And Emily isn't backing down from the challenge. In fact, she's encouraging her fellow CSOs not to either. Before her tenure as DocuSign's chief trust and security officer, Emily served as CSO for United Airlines and AECOM, held various other technology and strategy leadership roles, and began her career as a fraud squad detective in the UK police force. But before we dive in and hear more from Emily, here's a word from our sponsor.

Sponsor (01:50): The Security Visionaries Podcast is powered by the team at Netskope. Netskope is the sassy leader offering everything you need to provide a fast, data centric, and cloud smart user experience at the speed of business today. Learn more at netskope.com.

Producer (02:08): Without further ado, please enjoy episode three of Security Visionaries with your host Jason Clark and Emily Heath, senior vice president and chief trust and security officer at DocuSign.

Jason Clark (02:21): So welcome to Security Visionaries, I am your CSO at Netskope. Today I am joined by a very special guest and good friend, Emily Heath. Emily, how are you?

Emily Heath (02:31): Jason, always a pleasure to see you. Doing well, thanks.

Jason Clark (02:34): I was thinking about this conversation. I'm thinking, when did I meet Emily? Do you remember when the first time we ever met was?

Emily Heath (02:42): God, now you're going by a few years, buddy. Probably, I don't know was it Security Advisors Alliance in Dallas?

Jason Clark (02:51): Right.

Emily Heath (02:51): Right? Yeah, it was.

Jason Clark (02:53): Yes, the Advisor Alliance in Dallas and I remember you, I remember it was actually at the bar and we both were ordering I think it was

. Emily Heath (03:02): That would be a good choice.

Jason Clark (03:05): And then we were like, hey, and we just kind of started talking. I think that was probably six or seven years ago.

Emily Heath (03:09): Yeah.

Jason Clark (03:10): So getting started what was your first, tell us about your first security job.

Emily Heath (03:14): Oh my gosh. Well my very first security job goes way back 25, 30 years or so. I used to be a police officer in England, I was a detective for many years. And this is kind of about the era when cyber wasn't really a thing back then but computer crime was starting to be a thing. And so I worked in the financial crimes unit in what we called the fraud squad, and that was the unit that was responsible for computer crime. And it was completely foreign to me at the time, I mean going back in those days you used to go do a raid on a business or a home, and you'd come out with hundreds of bankers boxes full of contracts and documents. And it's just such a turn to see how that now is all translated to cyber. But I like to think that from a cyber perspective that was probably the very first job trying to dissect computers.

Jason Clark (04:09): And tell us a little bit about your job today and your current role at DocuSign.

Emily Heath (04:12): Yeah, so my job at DocuSign now is a little varied actually. So I'm the chief trust and security officer, so there's a couple of sides to that. There's the usual cyber security related stuff that you would imagine, security architecture, engineering, security operations, and all of those things. I also have the governance risk and compliance group. I have fraud, physical security, health and safety as well. And then the trust side of the job is actually a very customer facing side of the job. So DocuSign as many people know is a really trusted platform because we're a part of our customer's ecosystem, security and trust is super important. So I spent a ton of time with customers now, which I love.

Jason Clark (04:53): I think that's something that's going to continue to evolve for every company that is a [inaudible 00:05:00] technology organization. [inaudible 00:05:02] economy that is, the chief trust and security officer being very engaged with the customers will come, I think, the norm.

Emily Heath (05:11): Yeah, exactly.

Jason Clark (05:12): So getting, our first kind of segment here is taboo topics.

Jason Clark (05:26): Well this segment's about security taboos, misconceptions, controversy. And by the way, you can ask me anything, bring up anything you want to bring up. But the first question for you on this is what do you believe is the fastest growing risk in cyber security today, right? That effects most companies?

Emily Heath (05:43): Yeah. God, there's so many of them it's hard to choose one. I think ransomware is the one that just brings to mind just because you think about the monetization of crime when it comes to cyber, these attacks are no longer just to inconvenience organizations or bragging rights, there's a lot of money in this crime. Long gone are the days where somebody walks into a bank with a [inaudible 00:06:07] shotgun and walks away with $20,000 at best. I mean you're talking millions and tens of millions for these types of crimes. So I think ransom is, we're just seeing the beginning of it. And the more and more you see that companies are paying ransoms, it's just going to proliferate the problem. So it's a trend unfortunately I don't think is going anywhere anytime soon.

Jason Clark (06:30): So it's the new bank robber basically, right?

Emily Heath (06:34): Yeah.

Jason Clark (06:34): So what's your thoughts around, kind of this feeling like this taboo topic, what do you feel around should companies be paying the ransom or not be paying the ransom? What should legislation be around that?

Emily Heath (06:45): God, it's such a tough one. I don't even know where the legislation can be involved in that. It's a really slippery slope because there's a cost of doing business, and if this becomes a new cost of doing business, I mean I'm not advocating for it in any way shape or form, but every organization is different and until it hits you and until your operations are the ones that are crippled, it's really difficult to say whether or not you should or shouldn't pay a ransom. I mean we all know that there's never any guarantee that you're going to get out the other side of it anyway. But if you look at some of the companies recently that have paid ransoms, we are not in the room, we don't know the impact to their actual business function. And I just, I'm not sure whether this is going to end up being a legislation issue, it's a business issue.

Jason Clark (07:34): Yeah. I mean sometimes it can mean lives, right? I mean getting electricity turned back on or getting the medical systems you need turned back on, that shouldn't be a choice that is made because of a law, right? And when you look at it, ransom is obviously a very, very hard problem and we just need to obviously get better at everything. I think, curious like if you think about ransoms, okay that's one, but what's one that you think people are not aware of? What's the fastest growing risk as a CSO? What do you think is growing that a lot of IT organizations, a lot of boards are unaware of? So ransoms in the news every single day, but is there anything else that you can think of that is a rapid growing risk that you think those leaders should be aware of?

Emily Heath (08:24): Yeah, there is a little bit of a theme right now where you're seeing a lot of experienced security professionals leaving the industry. And my fear is that there's going to be a big hole, right? This business has been around for a while but certainly not to the magnitude that it has been over the last four or five years or so. And a lot of the security professionals are leaving the industry to go vendor side, or they're leaving to go to a VC side. The talent and expertise that is leaving the security jobs is frightening. Don't know how you solve that necessarily apart from, as a leader it's our job to make sure that we are investing in the leaders of tomorrow. And I think as an organization I'm not sure there's this great organizational awareness to the big talent gap for senior leaders in the security business and really super talented folks, who honestly are moving to the vendor side and moving to the VC side because quite frankly there's more money in it.

Jason Clark (09:25): Let's talk about this a little later because we talk about the future but I think it's, there's more money but also the CSO job is extremely hard, very, very hard and very taxing.

Emily Heath (09:37): Super stressful.

Jason Clark (09:37): I mean there's many, many friends where they've been like, look Jason, I've given up my last vacation, or I was the best, Dave Fairman at RBC, he said, Jason, I was the best man at a wedding and I was told either go to the wedding or stay here, but if you go to the wedding you won't have a job. And that is emotionally taxing. So I think we're ending up in this where the threats are getting worse, the problem's getting harder, there's more data than ever, we have 57 zettabytes of data in the world and by 2025 there'll be 175 zettabytes. So I think as you think about that attack surface growing, and to your point the people are getting harder to find, that is, so I love that you pointed that out. I think that's a great unknown risk as you just said. So kind of going into a little bit of a deep dive.

Jason Clark (10:46): Maybe walk us through how you pivoted from in the Cheshire police to cyber, talk us through that transition.

Emily Heath (10:55): When I was a detective I took a career break for a while, and you can take a career break up to three years. And I did and the punchline is I taught myself how to code, don't tell anyone. But I taught myself how to code and I actually started my own web design business during the career break. By the time I went back to the police I realized that there was a big world out there and a world that I really wanted to explore. And so one of my former web clients actually called me one day and said, hey, are you interested in this opportunity at MGM studios in London? And it was working for a startup back in the days when DVDs were a thing, it was a startup that managed all of the DVD distribution and supply chain and inventory management for the movie studios. So I left the force, I left law enforcement and did that job. It was not a security job. I did many different areas of IT and technology before I kind of did full circle all the way back to security.

Emily Heath (11:48): But I was the lead program manager on a software implementation for the studios, that's how I ended up in the US maybe, almost 20 years ago now, working with MGM who got acquired by Sony Pictures, so I worked with Sony for many years. And then ultimately when that little thing called PCI came along, and I'd been running infrastructure teams, PMOs, web design teams, and engineers, my boss at the time said, hey, Emily, you were a cop. You were a cop, weren't you? You understand the law, can you figure out this encryption thing and this PCI thing, these laws that are coming in? So it was really purely by accident that I ended getting into more of a legal, compliance, security type role. But it's funny how you look back on your career and your life and you realize that it's all one big jigsaw puzzle. You don't realize at the time how one thing leads to the next. And then when you look back you realize, my gosh, I would not be set up for success in this job had I not done that job.

Emily Heath (12:50): And so it felt like coming home to me, my experience in technology coupled with experience in law enforcement. And they're two very different things, but the skill sets that you bring with you from law enforcement, the skill sets were a lot about people. It was, you're dealing with people from all walks of life. And I translate that to the constituents within an organization, right? I mean we deal with so many different stakeholders from so many different business units, and managing to navigate the corporate world is very much like law enforcement, you're just managing different characters. So it really did feel like coming home to me and I took a very deliberate path to choose the CSO route and not the CIO route. I had opportunities a few years ago to go one way or the other and I chose this route, and I chose the right one for me personally.

Jason Clark (13:44): I'm constantly asked by CSO's, I coach about 15 different CSOs and I'm asked, hey, I've got this opportunity to become the CIO or the interim CIO. And I actually generally coach them no. Focus on CSO, focus on security as a specialty that is going to grow increasing importance. And I basically tell them that financially I believe they'll make more or the same. You talked about kind of a little bit of your experience with PCI, I thank PCI to the start of my career as well. I was out of the army and the New York Times got compromised, and I got the CSO job at the New York Times when I was 27 years old because they needed to have a CSO title and it was driven by loss of credit cards and for one of their business units and I was asked to step in. And when else can a 27 year old with cybersecurity experience and the fact that I had management experience because I was military, I mean it's insane. That would not happen today, a 27 year old being a CSO that quickly. So I thank PCI as well.

Emily Heath (14:53): Yeah, I know. It's like the people ask why did you choose cyber as a career? And I said, I didn't choose it, it chose me. Definitely twists and turns.

Jason Clark (15:04): It's been amazing. So you were the CSO, we met when you were the CSO for United Airlines, and you had tremendous responsibilities there. What are the differences and the similarities between that and your current role at DocuSign?

Emily Heath (15:22): Yeah. So, I mean United Airlines I don't think it gets much more complicated than a huge, big, global airline. Just the sheer scale and complexity of an organization like that is incredible. And obviously it's a much bigger company than coming to DocuSign, so the differences of scale and complexity are very, very different, however the types of issues that we deal with are very much the same. And no matter where I go, or any company, or advice I give to other CSO friends who are joining new companies, I ask myself five fundamental questions, which really doesn't matter which organization that you're in. And it really comes down to what's most important to you first and foremost? A company like United, what's most important is human life. You're flying people, safety is number one. A company like DocuSign, we're a very data driven company so the agreements that people trust us with are what matter to us the most.

Emily Heath (16:19): So what matters most? Where is it? How are you securing it? Where are you most vulnerable and at risk? And how resilient are you when it hits the fan and you need to bounce back? And I think if you go into any new job and ask yourself those five questions, doesn't matter what company it is, doesn't matter what entity it is, those five questions are still very relevant. Because if you understand what matters to you the most you've got a framework to prioritize the task that's undoubtedly ahead of you. So the challenges are the same, it's the same kind of people, same kind of adversaries, scale and complexity is very different, but how you run a security program is fundamentally the same thing.

Jason Clark (17:06): Yeah, 100%. It's just different complexities. Scale is one but then when you're a company you have a different set, and it isn't harder or easier. When you said, when it hits the fan, I love how you said when it hits the fan, I quickly imagined the scene in Airplane, the movie Airplane, right? Where the shit literally did hit the fan, that's what I picture [inaudible 00:17:35]. So look, I love your title, chief trust and security officer. So talk to us a little bit about what additional responsibilities you have and how this changes the way either your company or your customers perceive you with the word trust in there?

Emily Heath (17:53): Yeah. So trust to me is, the security side is what we all understand. It's securing the nuts and bolts and securing the technology and all those things. When you start layering in this concept of trust it's about that intangible. It's the relationships that you're building with people. So when we are building relationships with customers, you cannot trust people that you don't know. So therefore the time I spend with customers is to build relationships with them because I see it as my duty and my obligation to be completely transparent about what we're doing. I think the foundations of how you build trust are truly embedded in that. So I'm not talking about just zero trust as a framework or trust as in what we traditionally have called trust within the security realms, it goes way beyond that to me. It really is a lot about the, you've got to walk your walk. You've got to show up. You've got to be transparent. You've got to be upfront and be honest.

Emily Heath (18:54): And it's actually more than just security. So for example, I also help run our ESG program, the environmental, social, and governance program. Because as part of the chief trust officer role it's not just security, what are the other element of trust and what does that mean to your organization? So I get heavily involved in topics like DNI, I'm a huge advocate of diversity and inclusion and belonging, as you know. The ESG type programs that any organization runs, that all falls under a trust umbrella. So it's really broader than just the traditional security, physical security, cybersecurity type realms because it's about your organization's trust and what that means to your customers, your partners, and your employees.

Emily Heath (19:40): So it's something that we are evolving like every other company. I feel very strongly that we shouldn't be using words like trust unless we know what that actually means to us and that we actually do something about that. This is not just a word, it's a way of being, it's the not just what you do, it's the who you are while you're doing it piece to me. So lot to do with the relationships and that spirit of transparency. And like I said, you can't trust people that you don't know.

Jason Clark (20:08): So how are you, this is a lot around the purpose of the company, right? And you're trying to purposely evoke an emotion from your customers and your employees, right? How are you partnering with marketing to make that happen?

Emily Heath (20:23): Yeah, so we're actually going through some branding and marketing right now and trust is one of our central pillars. DocuSign's been around for 18 or so years, and most people know us for the e-signature. And we've evolved way beyond that into what we call the agreement cloud and now the smart agreement cloud, trust is a fundamental part of that. And if you think about what people actually trust us with, all of their sensitive agreements, I mean their signatures for goodness sake. We're like if you can't trust us who can you trust? There's such an embedded element of that within who we are as an organization that it's been there from the very beginning of time for DocuSign, but we see now just how important that is in the fact that we are a part of our customer's ecosystem and we have to take that really seriously. So yeah, it's a lot about the culture and it's a lot about what matters to your organization. But like I said, it's the who you are while you're doing it piece as well.

Jason Clark (21:25): So as this unfortunate pandemic has happened for the last 18 months how has this changed and affected your role, and just obviously your employees at DocuSign as they try to engage and perform their duty?

Emily Heath (21:45): Yeah. So from the very beginning of COVID when that happened we already had a pretty large remote workforce, so thankfully we already had the technologies like the Slacks and the Zooms to support us so we were ahead of some companies in that respect. However, as we all know it's a definite shift when you've now got a full workforce who's all working remote on home computers and all of those kinds of things. I let the COVID, what we called the COVID 19 Task Force at the time, which was essentially classic crisis response, which is you get cross-functional teams together. At the very outset we were meeting multiple times a day, then we went to daily, and then we went to weekly meetings.

Emily Heath (22:27): But it was a way to bring the whole organization together from every department so that we could consider all the moving pieces across our employees and customers, because much like you and, and many other companies, we had lots of live events that we had to then transition to virtual. We had all of the employees to make sure that they've got all the equipment that they need, onboarding thousands of people since COVID. We've grown so much, we've onboarded thousands of people as new employees, and all that comes with a lot of logistics. So I think this is where CSOs and people who are used to dealing with crisis response are really best suited for these types of these types of initiatives. Because we kind of have that crisis response muscle where we are used to bringing cross-functional teams together to organize it. And it was just a, nobody asked me to do it I just kind of assumed the role and pulled the company together and played my part. And my team did and exceptional job as did the rest of the organization.

Emily Heath (23:32): But it's been tough I think for a lot of employees, just the same as every other company. Everyone's got a little COVID burnout fatigue and Zoom fatigue and all those things. We are taking this opportunity to really listen to our employees and see what they want. So we're highly likely to have a much more distributed workforce and a more remote workforce moving forward. We're going to be pretty much completely hoteling, so no dedicated desks or offices anymore. And that's what our employees want, they want the flexibility so we're taking that opportunity to give them just that.

Jason Clark (24:08): So there's no doubt it's been challenging. I've heard a lot of CSOs, and even using us an example myself and Lamont our CSO, it was a moment for him to step up. He has helped to lead and has been part of leading our COVID community, he also leads DNI as well. Just to say that this is our moment to make sure we're embracing and engaging our employees to the max we can. So I do think you're right, we have this muscle already. And so it's been really good for, I think in the end you think about just IT, forget security, being able to work from home would not have been really possible without IT, without digital, without technology, without VPN, without cloud. How would we have done this? We would've had to either made the decision of lose business or people will potentially have more vulnerability and more deaths. And so I think IT has been an interesting kind of quiet hero in this.

Emily Heath (25:19): And it's almost like as a society we've been forced to think differently. Many companies would never have taken the steps that they'd taken if we weren't all forced to be in this situation. And for us from a business perspective it's been incredible, of course. It's been great for our company's growth, but what really struck me at the very beginning of the pandemic was we were literally in the trenches with the state departments and the federal governments to try and move PPE around, you still need to do that with a signature. And there's this kind of common misconception I guess that the government agencies move so slow. Well sometimes yeah, but when they're forced into to a crisis in this way, the work that they did, and we had a front row seat to that, our customer support folks were working morning, noon, and night in the trenches with them to get them set up so that they could digitize and transform their own businesses and kind of these situations where we had to move equipment around. And it forced us all to pivot really quickly. And I think in some ways many companies have leapfrogged that digital transformation because now they see that they can do it.

Jason Clark (26:39): I've seen a lot of my own customer adoption to actual DocuSign. That's been a big part of their transformation. Especially healthcare, very, very big in healthcare. So transitioning to our next segment, which is called feeling vulnerable.

Jason Clark (27:04): And so in this segment we're going to kind of walk through kind of what are we trying to avoid? What are our vulnerabilities? And just again, just feeling vulnerable. Being very open, which we both already are in this conversation. So lot of times people measure risk differently. Like an example, sharks in the water. I was on vacation just two weeks go with a bunch of friends and there was a shark in the water. And one of the people I was with swam as fast as possible to the lifeguards like, there's a shark, there's a shark, there's a shark, yelling there's a shark to everybody. And everybody's just looking at this person and the lifeguard goes, yeah, we have sharks. They don't bite anybody. And it's like, what are you doing? Like, oh my gosh, we have to react to this. And I'm like, shark deaths are not a whole lot per year out of six or seven billion people.

Jason Clark (27:56): How much do you think that we are kind of maybe in security or IT making decision off of gut instinct versus really looking at the mathematics of the risk? Or just trying to drive check boxes? What's your thoughts on just maybe this issue amongst security in not really, like we buy product because everybody else is buying product, or were doing this because everybody else is doing this versus saying, was that the real issue? Is that the real risk? By the way, I just was the phone with somebody in a financial who said, we're doing segmentation because the auditors and the regulars say we have to, and I think it's the dumbest thing ever. Because I'm already segmented in the end, at the end point, and at the network layer, and I should be doing these other five projects but instead this is my biggest project of my year because the auditor and the regulators say I have to.

Emily Heath (28:42): Yeah, I can absolutely understand that. I think as much as we want to be science and data driven all the time, that's the ideal, right? You always want to have the data and the fact in front of you, but the truth of the matter is it's not always that tangible. And I think there are times when CSOs use their best judgment, and their experience, and their expertise in order to make decisions. Sometimes I think that's appropriate because otherwise, I mean at some point you've got to make a decision and move on. And those are the things sometimes you end up looking in the rear view mirror and go, did I make the right decision on this one or could I have done that differently? But at the time you don't always have the benefit I guess of weeks, or days, or months ahead of you to go collect all that data. And even if you wanted to it probably doesn't all exist.

Emily Heath (29:39): So there's a reality to the job that we do that's a little bit of art and a little bit of science that you have to use your best judgment in order to make those calls. I'm always an advocate for using data because a lot of the times what we try and do is explain situations to people who are not technical or explaining situations and translating them into operational or business risk, because ultimately that is our job. It's not always that straightforward to get data that will point you directly to a decision A, decision B, or decision C. So there's a little bit of an art and a science in what we do. And let's face it, if there was a book that you could pick off the shelf that showed a blueprint and how to do this job we would all love that. But the reality is that that just doesn't exist, we're facing new threats, and new adversaries, and new ways of operating every single day that you have to use your best judgment.

Emily Heath (30:38): And that comes from experience. Sometimes early in our careers we've made some decisions that perhaps weren't the best ones but we learn from it. And the big thing for me is this is why the security community is really special because we share things with each other when our lawyers tell us not to. We share things with each other because we care about one another and nobody wants to see anyone else in the headlines. I have never experienced, or seen, or heard of a community like this one. And it really is special, it's something else.

Jason Clark (31:10): That's amazing. I agree, there is nothing. We are one because, probably because we have a common enemy. And it is tremendous and it's in the end and why I think a lot of our us love this industry and have not changed industries. So it kind of, as we think through this a little bit to your point earlier, we're talking about this industry. We talked about part of the risks are security leaders leaving the industry, why do you think that is? Why do you think that they're saying, okay, you know what? I'm going to go do something different, I've done this three times now. We do love this industry but why are they leaving the operational CSO gig? Because it pays well, there's no doubt they can make seven figures. They're working at the top of their game so why are we seeing people leave these jobs to go, most of the time honestly take less money doing something else?

Emily Heath (32:11): Yeah, and I think it's a combination of what we were talking about earlier. Look, this job has gotten more visibility over the last few years without doubt, and that's something that you've heard CSO's beg for in the past and now I think that's all coming to fruition. And there's good sides and bad sides to that. You want all the visibility, you want the company to take it seriously, well guess what, they're taking it seriously. The flip side of that is the pressure that comes with it. This is a very high risk job. And it's a high risk job because we are managing programs that have so many facets and components that are not in our control. We rely on many, many different constituents to do things in certain ways in order for every body to succeed. I mean if you think about a lot of companies that have thousands of applications but let's say that the access controls were not up to snuff on 10 or 20 or 100 of those. It can't just be the CSO's fault, it's impossible. The CSO's one person, the security teams can only do so much.

Emily Heath (33:22): And as a result of it yes, it's a higher profile job, but the risks are enormous. I think even now you're starting to hear about CSO's getting sued. The game is changing, this landscape is changing and it comes to a point where I honestly believe CSOs are going to be some of the highest paid professionals in the future. And it's already heading in that direction over the last few years, we've seen a lot of change already. But this is going to be one of the most highest paid jobs in business because it will get to a point that you're not going to be able to pay people enough money to take on this amount of risk because the lawsuits that might come with it. And you start thinking about what that means to the role, it's a very, very different ballgame.

Emily Heath (34:12): You're talking now in realms of what board of directors are usually responsible for and the risks that goes with that, or CEOs are responsible for and the risk that goes with that, or CFOs for that matter. So I think the risk and just the sheer responsibility is continuing to climb and people are suffering burnout. And it's not all financial, there's definitely a financial component to it but it's not all financial. There comes a point where it's a quality of life and it's tough, right? It's not an easy route, it's not an easy role. As you well know, you've done it.

Jason Clark (34:52): It's not worth it. Yeah, there becomes a point where it's like, okay, I've done this multiple times but it's getting harder. And okay, I've saved enough, like you just said. And I do think the legal concerns are troubling. And it's not like CSO's, one thing I'm surprised about is they're not getting necessarily the parachute in my contracts. I might be getting great [inaudible 00:35:20], but they also should get protected. I have a lot of conversations with CSO's where they're being pushed to decide something or sign something that they don't agree with but they're looking at it saying, well I've got this expensive house and I've got private school or whatever it is, and I can't afford to say no to my boss because I'm going to be gone then.

Jason Clark (35:41): And that is not good. They should all be protected that if you disagree with your organization, you want to challenge them and you're saying, I will not sign off on that risk, that they can be protected for, maybe it's a standard of six months income? But right now it's two to three months. And I've seen that happen much too often. But overall I think that, I was talking to Jason Witty and it's public that he just left the JP Morgan. It's just a matter of, we can do so much more with our expertise that we can do with less stress potentially even, or even higher income when you start talking about you mentioned, Emily, venture capital. But the thing is we do, whatever we do, we need to make sure that the next generation is ready.

Emily Heath (36:44): I'm protected, right. I mean it's getting to the point of liability issues, that directors and officers have liability coverage for that, CSOs don't. So there's, a different conversation needs to be had at some point, otherwise it will get to a point where you're not going to be able to pay people enough money to do this job. Because if the end result or the potential consequence for either an action that a CSO took in good faith or an action that somebody else did not take, if the consequence could result in them losing everything or God forbid jail, you're not going to get people in the job to do that anymore.

Jason Clark (37:20): Exactly. Like if you're told to pay a ransom or you're told to pay a bounty by your leadership. So yeah, it is scary. But we'll work through this and in the end I think you and I and many others just have to be there for others. When they need advice we'll coach them, we'll have their back. So moving on I was curious on this topic, what does retirement life look like for you?

Emily Heath (37:51): I'm not quite there yet but I've still got a lot left in the tank yet. But retirement life for me is, I don't know whether I will ever really unplug from this community. I mean I sit on a public board and a private board today, I'm on the board of Norton LifeLock as a publicly traded company, and for a Logic Gate who are a private GRC platform company. There's a lot of value for CSOs in the board life because the experience and depth that they have, and it's still such an area where there's a lack of understanding, there's so much value to add. So I'm sure that that will continue to be a part of my future. I do a lot of advising just like you do at no benefit at all, no financial benefit just because it's an important part of, like you said, we have to help the next generation. And I don't think that will ever go away. There'll be parts of that. One day I'll transition outside of operational life but I'm not there yet. Like I said, I've still got more in the tank for me yet. But I would imagine semi-retirement might look like serving on a few boards I would imagine and doing some nonprofit and advisory work.

Jason Clark (39:07): Boards, coaching, advising, helping the industry.

Emily Heath (39:10): Yeah, exactly.

Jason Clark (39:12): Sitting on a beach or the mountains somewhere for a while.

Emily Heath (39:15): Yep. Traveling Europe perhaps, maybe in Provence or something like that. Taking a few Zoom calls from Provence might be okay.

Jason Clark (39:21): A little bit. Yes, I would like to, my dream is to do that every summer and just work from there for every single summer.

Emily Heath (39:29): There you go.

Jason Clark (39:31): So okay, so kind of thinking about the future. As we're talking about that, if we can go forward in time what do you think CSO's will wish they have invested in that will pay off for the future? Like what would you be suggesting everybody, like thinking about five and 10 years from now, what are those most important investments they could be making other than people?

Emily Heath (40:04): Other than people, insurance. Probably insurance is one of them quite seriously. But if you're talking kind of more technology there are still a lot of companies who are not investing appropriately in cloud security. There are bits of cloud security that they have and people relying on native AWS and Azure type capability, which is fine to a point, but when the world is going completely cloud and everybody's moving away from bare metal you can't rely on just the incumbent cloud providers, the security stack around configuration, secrets, management and all of the stuff that comes with it. I fear that a lot of companies are just paying lip service to cloud security honestly.

Jason Clark (40:54): I think it's, I mean my answer by the way to my own question would be I think data security. Like it is about the data, that's what we're protecting. DocuSign, it's these signatures, these contracts, it's about the data and I feel like in my conversations we're very immature in data protection thinking because we're used to the data sitting in our data center and we have this great perimeter. And I think that is a very underinvested area of understanding where my data is, how is it protected? What's the risk there? What's the impact? How sensitive is it? All that because it proliferates.

Emily Heath (41:31): It's those five questions again, right? It's those five questions, what matters to me most? Where is it? How am I protecting it? How vulnerable and at risk am I? And how prepared am I for when it hits the fan? It sounds so simple when you break it down to that but that's the fundamentals of the security program right there. And it's different for every company. And it's hard to do that, it's hard discover all of that. Because those questions are fully loaded with assumptions that, hey, you understand where all your data is and you understand the assets that are supporting them and oh, by the way, are they all being provisioned in the right way? Do they have all the security or all the access controls as they should be? It's sounds so simple but I couldn't agree. I think, and a lot of that for us I translate to cloud because obviously that's a lot of where the environments are going.

Jason Clark (42:19): I mean I think cloud in a way makes it harder in the beginning because it's not where your solutions are, but in the end I actually think it makes it easier for us. Like we have [inaudible 00:42:30], I mean there's a lot of things you can do. So it's like a weird spot temporarily but in the end and the future I think we're going to be really good. So last segment, quick hits. Quick questions to you and just quick answers. So are you ready?

Emily Heath (42:54): I'm ready, bring it.

Jason Clark (42:57): All right. What's one talent or skill you have that's not on your resume?

Emily Heath (43:02): I'm a Reiki healer, a trained Reiki heal healer.

Jason Clark (43:05): Wow, that's pretty cool.

Emily Heath (43:08): Something completely different.

Jason Clark (43:10): I don't even know what that is. What is that, Emily?

Emily Heath (43:13): It's a hands on healing technique is what it is.

Jason Clark (43:15): Oh, cool. I'm going to research it. So second one, if you weren't in networking and security what would you be doing?

Emily Heath (43:23): I'd be a chef. I absolutely love to cook. I just, it is my jam, it is how I relax. I just, I love to make people happy with food.

Jason Clark (43:34): And I know this is a hard question because I'm a chef as well and it's a very, but what's your favorite cuisine type?

Emily Heath (43:43): Oh, that's tough. I've been perfecting my Bolognese recipe for like 15 years because Italian food is just the best. I mean I'm lover of carbs a little bit too much sometimes, but Italian food is where it's at for me.

Jason Clark (44:01): Oh man, mine's probably Asian. Just Asian, lots of Asian flavors. But we need to meet some time on the Amalfi Coast somewhere and hang out and have some good-

Emily Heath (44:15): Let's do that.

Jason Clark (44:18): And last question, what would be your top piece of advice for a first time CSO?

Emily Heath (44:23): Oh, I would say ask for help. As we talked about earlier, this community is incredible and there are so many people willing and able to help you on your journey. I wish I'd asked for more help in the beginning and had a little more humility to know that I don't have it all solved. And that's one big mistake that people coming into this career think is that they have to know it all, they to know all these moving pieces. It's impossible to do that. I mean if we would need to reverse engineer malware, I'm the worst person in the world to do that, I got really smart people on my team who can do that. There's no way I can know everything. So you ask for help, ask for guidance. There are so many willing, incredible leaders in this CSO community that will chomp at the bit to help you along your way, so just don't be afraid to ask for help.

Jason Clark (45:17): I love it, that's awesome. So look, that's all the time that we have. Emily, this has been amazing. And I love every conversation we have and I feel like we could have gone probably for four hours easy. Before I let you go if people do want to ask for help, if they do want to engage with you for some mentorship or whatever that may be, what is the best way for them to engage with you?

Emily Heath (45:44): Yeah, ping me on LinkedIn is the easiest way. It's the fastest, easiest way. There's many networks I'm already involved with and I do mentor and coach a lot of people, as I know you do too, Jason. You give a lot of your time to this community also. And while we can't take on 100 people, what I love is that if you've got an avenue and you have a place where you can go and ask, hey, I'm struggling with this thing, what did you do in this situation? I do that all the time with CSOs, by the way. If there's something that I'm struggling with I do the same thing, I reach out to friends and say, look, this is something I'm really struggling with, how did you do it? So I would say reach out to me on LinkedIn, ping me on Twitter. A lot of you already have my email address anyway and my cell phone number. But yeah, I'm here for the community and I also want to thank the community for being there for me too.

Jason Clark (46:36): Perfect. Well thank you and thank everybody for joining us.

Emily Heath (46:40): Thank you, Jason.

Sponsor (46:43): The Security Visionaries Podcast is powered by the team at Netskope. Looking for the right cloud security platform to enable your digital transformation journey? The Netskope Security Cloud helps you safely and quickly connect users directly to the internet from any device to any application. Learn more at netskope.com.

Producer (47:04): Thank you for listening to Security Visionaries, please take a moment to rate and review the show and share it with someone you know. Stay tuned for new episodes releasing every other week, and we'll see you in the next episode.

Subscribe to the future of security transformation

By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.