Governing Body Spotlight


Governing Body Member of the Toronto CISO Community

Shakeel Sagarwala

AVP, CISO

Canadian Tire Bank

Shakeel Sagarwala is the CISO at Canadian Tire Bank (CTB), which is part of Canadian Tire Corporation. In this role, he leads the Cyber & Information Security Strategy, including Governance, Risk, Compliance, Third Party Risk, and Architecture.

Before joining CTB, Shakeel worked with several organizations (local and global) in various leadership roles, including Group Chief Information Security Officer at a Global Swiss-based Bank in Dubai where he established an independent Information Security function from the grassroot before moving to Canada.

For his efforts and contribution to the Information Security Industry and Community in the U.A.E, he received an award recognizing him as one of the Top 100 Security Executives in the Middle East.

Learn more about the Toronto CISO community here.
 

Give us a brief overview of the path that led to your current role.

Having led teams across the three lines of defense gives me a unique perspective of looking at things and understanding each line's viewpoint and attaining the right balance. Joining CTB has been an amazing journey, as the organization not only is proudly Canadian but also takes pride in making life in Canada better. 

I consider myself fortunate to have worked with some great leaders throughout my career that helped pave a progressive career path and transform me for leadership roles successfully.
 

What is one of your guiding leadership principles?

Remember, communication is a two-way channel, so always carefully listen to others. In addition, communicate openly, clearly, and frequently.
 

With disruption being a key theme of recent years, where do you see the CISO role going in the next 1-2 years?

The role of Information/Cyber Security is a support function in most organizations. As a CISO, we need to understand the business’ goals and needs and the impact that disruption may have on the business. Once we have a clear understanding, only then can we articulate the risk clearly and concisely to business partners to obtain their buy-in for the solutions to the problem.

As a CISO, we need to forge partnerships across the organization with trust, understanding and respect. Connect with your business partners to gain a better understanding of the business risk posed by the disruption. It will enable you to understand what needs to be done to minimize the risk and achieve the organizational objectives or goals.
 

What advice would you give to someone just starting out as a CISO?

Build partnerships across the organization and learn to articulate the information/cyber security risk in a language that is understandable for business partners.
 

Tell us a few fun facts about yourself.

  1. While working in Dubai as a Group CISO, I traveled more than 150,000KM during a year. It was exciting but tiresome, so I don't want to live through it again.
  2. I had a chance to spend some time with lion cubs while visiting South Africa, and I realized how similar they are to kittens until they grow up.
  3. I love long drives, and have driven through all conditions, i.e., driving at 210+ KmPH for hours, covering more than 2300 KM in 19 hours (which included an hour stop at the border), driving through snow and sand storms, etc.


What is the value of joining an Evanta community? 

Evanta provides a great platform for CISOs and Heads of Security functions to network and share their thoughts. It also enables us to build connections across the information/cyber security industry irrespective of the business industry, which helps in learning what is happening across the entire industry.

 



Evanta Governing Body members share their insights and leadership perspectives to shape the agendas and topics that address the top priorities impacting business leaders today.
 


by CISOs, for CISOs
 


Join the conversation with peers in your local CISO community.

LEARN MORE