Debra Baker: Redefining leadership

Women in Security

|

There are many aspects that define a leader, and one of them is thinking differently. The world has seen leaders who, with their unique thinking, have not only managed to create a massive impact on the world around them but have also left a trail for others to follow. One such leader is Debra Baker, the Director of Information Security and Chief Information Security Officer (CISO) at RedSeal.  An expert with 20 years of experience in the information security industry, Debra is an impactful leader who, with her unparalleled dedication, unique efforts, and undying passion, has changed the landscape of the industry. Known for her vast knowledge, Debra, with her realistic approach and razor-sharp problem-solving skills, has consistently delivered optimal business results and has headed the industry in a new direction. Debra infuses a work culture that focuses on achieving exceptional personal outcomes while helping others achieve theirs.  A compassionate advocate for the advancement of women in the industry, Debra is an astute leader who believes in succeeding together.

Aspioneer caught up with Debra to learn more about her journey and how RedSeal is adding value in the cybersecurity space.

Know the leader!

Debra Baker: “I have over 20 years of information security experience, beginning with the United States Air Force (USAF). After leaving the Air Force, I worked at IBM. After IBM, I worked as a PKI integrator with Entrust Technologies. I then moved into governance and compliance when I became a Common Criteria Evaluator at Cygnacom. My Common Criteria experience continued on the vendor side, providing my expertise to multiple large-scale vendors while at Corsec and then as a Regulatory Compliance Manager at Cisco. I started at RedSeal as a Technical Program Manager, and have advanced to the CISO role.  Because of my extensive experience in compliance, I volunteered to manage the compliance program at RedSeal. When the position of CISO became available, I expressed an interest in the position. Once all approvals were received, I was promoted to the position of Director of Information Security and CISO.”

Vigilant products. Stronger network

Debra Baker: “RedSeal has two products: RedSeal and RedSeal Stratus, which is our new SaaS Cloud Security Posture Management (CSPM) product.  RedSeal allows you to visualize, inventory, model, and understand your on-premise, hybrid cloud, and cloud environments. It offers an in-depth understanding of your environment through ingesting the configurations of your network devices and auditing them against industry standards such as CIS and NIST STIGS. RedSeal can identify Vulnerability Scanning coverage gaps where subnets may not be getting scanned. RedSeal monitors network segmentation and sends an email if something has changed to allow unintended access into your network. You can test network access, and see blast radius as well as detailed path queries on your network and cloud environments. RedSeal will also report on prioritized vulnerabilities with network exposure, giving you actionable data beyond just the CVE rating, so you know what devices and hosts to patch first. Both RedSeal and RedSeal Stratus quickly give you a holistic view of your network, how it’s connected, and any exposure to the internet. RedSeal Stratus will visualize your cloud environment in an easy-to-understand map and will report any cloud asset exposures to the internet. In addition, CIS checks for the cloud are reported. RedSeal Stratus is being launched as a Freemium product.  RedSeal has locations in San Jose, CA, and India.”

RedSeal’s culture is inclusive. At RedSeal, the CEO, Bryan Barney, is all about promoting equal rights for all and respecting people of different backgrounds. One of his first initiatives was to set up a Diversity and Inclusion Council.

Stronger security. Safer business

Debra Baker: “No other platform has deep situational awareness of all your network environments—public cloud, private cloud, and physical. Not just identified points, but the connectivity between them. RedSeal’s cloud security solution takes an organization’s awareness of its network infrastructure and translates that into actionable priorities. RedSeal augments customers’ security teams, makes network situational awareness more widely available, and helps customers increase their digital resilience. RedSeal serves businesses as well as has a strong following in the federal and military markets where it is used to improve network resilience:

  • Breach containment and incident response

  • Cyber mission readiness (CCRI and STIGS)

  • Consolidation into Joint Regional Security Stacks (JRSS)

  • Continuous monitoring to ensure that networks are trusted and defensible

  • Network mapping of complex, changing networks

RedSeal as with all organizations is facing the threat of being attacked through malware, ransomware, and exploited vulnerabilities.  Security has to become part of a company’s DNA to prevent breaches and stay one step ahead of the attackers.  RedSeal is a Swiss army knife for cloud and on-premise network security. You can readily see and know your attack surface risks.”

A culture that nurtures

Debra Baker: “RedSeal’s culture is inclusive. At RedSeal, the CEO, Bryan Barney, is all about promoting equal rights for all and respecting people of different backgrounds. One of his first initiatives was to set up a Diversity and Inclusion Council. We always listen to and value other people’s opinions. I have started a threat team to discuss the latest cybersecurity threats. We always make this an open discussion that allows everyone to participate. We value that RedSeal is team-oriented.  Everyone works together for the common goal of helping our customers lower their risk and be cyber secure.”

Debra Baker
Debra Baker

Rejuvenate. Work. Repeat

Debra Baker: “I spend time with my family, and I love gardening. It’s a great way for me to be creative and get back to the basics. It’s not only stress relief, but is fun to see something you have planted and nurtured grow.”

Empowering women, empowering the future

Debra Baker: “When I was asked to co-found the League of Women in Cybersecurity, I was excited to train women in cybersecurity. From what I learned in cybersecurity, it was great for me to be able to train and inspire other women. We need different points of view and creativity to solve the complex cybersecurity issues facing businesses. Companies need to be open to people with business degrees and varying backgrounds applying. My advice to every woman in the industry would be to find allies within your company who can guide and support you. Ensure you have a mentor, whether it’s someone inside or outside your organization.  Always be ready to take risks and volunteer for cross-functional assignments.”

Discover more from Aspioneer

Subscribe now to keep reading and get access to the full archive.

Continue reading