Compassionate Leadership in Practice: The Rafał Jaczyński Cybersecurity Approach

Rafał Jaczyński
Rafał Jaczyński

The cybersecurity domain is a robust battleground attracting both ingenious defenders and relentless attackers. In this digital frontier, leaders who are proficient in cybersecurity hold immense importance. Their expertise is crucial for navigating the continually improving threats, implementing strong defenses and fostering a culture of security awareness within their organizations. Rafał JaczyńskiSenior Vice President of Cyber Security at Huawei—acts as a guardian of the digital realm ensuring the safety and integrity of critical data and infrastructure.

Rafał’s journey in cybersecurity began with a blend of curiosity and camaraderie, a desire to push boundaries shared among a circle of ingenious yet unconventional minds. From early on, he found himself drawn to the challenge of fortifying rather than dismantling, transitioning from the role of a network security engineer tasked with safeguarding a mobile telco network to the pivotal position of Chief Information Security Officer for a telecommunications giant with 70,000 employees.

His tenure as CISO was nothing short of exemplary, characterized by the daunting task of erecting a cyber defense infrastructure from scratch. Yet, armed with a blend of audacity and adaptability, Rafał navigated the tumultuous grounds of cyber threats with aplomb, transforming challenges into triumphs. This is a narrative reminiscent of a roller-coaster ride through.

Transitioning from the helm of a telecommunications titan, Rafał embarked on a new chapter as a cybersecurity consultant, where he earned a reputation as the quintessential ‘Mission impossible‘ CISO, tackling security challenges across diverse industries with unparalleled resolve. It was this reputation as a strategic problem-solver that ultimately led him to Huawei—a company navigating the turbulent waters of the high-tech industry with unwavering resolve.

At Huawei, Rafał stepped into the role that transcends conventional boundaries, serving as the Cyber Security SVP for Europe. Aside from the traditional responsibilities of a CISO, his mandate encompasses engaging with stakeholders across the market, regulatory bodies and the public sphere to address any queries or concerns pertaining to Huawei’s security practices. In the era where transparency and accountability are utmost integral, Rafał champions a new paradigm of cybersecurity leadership—one characterized by proactive communication and steadfast resolve.

Rafał is a visionary leader who navigates the complex intersection of technology, security and public trust with untiring determination. As he continues to chart new paths in the cybersecurity landscape, his legacy reflects the indomitable spirit of innovation and integrity that defines Huawei’s ethos.

Driving Value Rafał exemplifies strategic acumen and steadfast resolve. Encapsulating the essence of his approach to cybersecurity leadership Rafał asserts that it’s all about value proposition. Drawing parallels to the world of sports, Rafał elucidates the advanced nature of cybersecurity missions. “Each business needs to understand its value proposition,” he explains, likening cybersecurity roles to players on a soccer field. “You sometimes play the goalkeeper, sometimes midfield, sometimes even forward… whatever it takes to win the competitive game.”

At Huawei, a company that grapples with the challenge of building trust in a market fraught with skepticism, Rafał’s role extends beyond conventional cybersecurity mandates. “Cybersecurity value proposition includes explaining to the market why and how we do security the way we do,” he emphasizes. “It really goes a long way and is a value recognized by my colleagues who need to run with a sales quota.”

Authentic Leadership

Rafał’s vision and inspiration form the cornerstone of his leadership philosophy. In his own words, “Vision and inspiration is my thing, I can paint a picture of the future that raises people’s sights and thereby their spirits.”

With a penchant for innovative ideas, Rafał values effectiveness above all else, readily supporting even the most unconventional solutions to pressing problems. However, he remains steadfast in his aversion to pretense, eschewing hollow rhetoric in favor of authenticity and substance. “I don’t enjoy being on the receiving end of hogwash and I do not offer it to people,” he affirms.

Drawing from his early experiences, Rafał recognizes the vital importance of fostering a team of individuals who surpass his own capabilities. To him, leadership is more than a hierarchical superiority, but rather a commitment to serving and protecting those under his guidance.

Staying Vigilant

Focus is paramount in the realm of cybersecurity. This is not just dependent on the methods of execution but on the underlying threats themselves. Rafał emphasizes the importance of addressing core vulnerabilities rather than fixating on the latest delivery mechanisms. “You keep an eye on the ball – on the threats, not on how they are executed,” he advises.

For Rafał, the key lies in understanding the fundamental nature of threats such as human manipulation which exploits cognitive weaknesses. Whether it manifests through phishing emails, smishing SMS, or deep fake calls, the goal remains consistent—render the threat ineffective through robust processes and technology. “A single person being manipulated should not easily translate into a business or infrastructure loss,” he stresses.

Presently, every single thing is marked by rapid technological advancements and maintaining focus is essential to avoid being swayed by superficial ‘threats‘ or flashy ‘solutions.’ Rafał warns against losing sight of the ball, as it leaves organizations vulnerable to exploitation without effectively mitigating risks. “If we take our eyes off the ball, we’ll be constantly on the back foot,” he cautions, underscoring the need for steadfast vigilance in the face of evolving cybersecurity challenges.

Bridging Cultural Divides

With a wealth of experience in a Chinese multinational, Rafał underscores the significance of cultural context in decision-making processes. “Cultural context matters. A lot,” he emphasizes, shedding light on the Eastern approach to consensus-building versus the Western proclivity for quick decisions.

In Eastern cultures, decision-making involves a meticulous process of achieving consensus before reaching a conclusion—a stark contrast to the rapid decision-making often observed in the West. Rafał explains that the difference is in achieving consensus and ensuring the buy-in.

Rather than treating buy-in as an afterthought, Eastern cultures prioritize it as an integral part of the decision-making process. “What is being adopted is what has already been considered and subscribed to, not the other way round,” he elucidates. Understanding and respecting these cultural nuances can spell the difference between success and stagnation.

Leading with Vision

Rafał’s professional journey took an unconventional turn when inspiration struck not from a literary work, poem, or book but from a compelling commercial. “Think different” became his mantra—a philosophy he instills in his teams and embodies in his actions. One notable endeavor was pioneering a groundbreaking security service for individual broadband customers—an innovation ahead of its time. “My team, as one of the first in the world, started working on the design,” Rafał recalls.

Their goal was clear—to create a solution that was user-friendly and also more effective than traditional endpoint antivirus offerings. After meticulous development, the service was successfully launched to the market which in turn helped earn praise from satisfied customers. Rafał’s commitment to thinking outside the box and challenging conventional norms underscores his dedication to driving impactful change in the cybersecurity sector.

Understanding Risk and Mitigation

Navigating cybersecurity risks is an inherent part of journeying through the realm of business. Rafał stresses the importance of understanding risk magnitude and making informed decisions to ensure organizational resilience. “Accepting a risk, especially temporarily, is not something that should at all costs be avoided,” he asserts.

As a CISO, Rafał believes in advising against risks that may jeopardize the company’s security posture, standing firm when necessary. To effectively assess risk, he focuses on two key factors: understanding the impact on the business and ensuring the ability to detect and react in a timely manner.

While acknowledging the role of likelihood in risk assessment, Rafał prioritizes factors within his sphere of influence, as likelihood remains unpredictable and beyond immediate control. By emphasizing a pragmatic approach to risk management, Rafał underscores the importance of strategic decision-making in safeguarding organizational interests amidst evolving cybersecurity threats.

Constructive Conflict

Rafał values diverse perspectives and welcomes healthy disagreement as a catalyst for progress. “I actually like when opinions differ,” he affirms, highlighting the importance of varied viewpoints in decision-making processes. For him, constructive conflict fosters innovation and ensures thorough consideration of all angles. “I like to put these conflicting interests on the table and see if there is a way of satisfying them that was not previously considered,” he explains.

By embracing discussions and disagreements, Rafał believes organizations can harness the collective expertise of their teams to drive meaningful progress. He views conflict as a stepping stone towards holistic solutions and continuous improvement.

Nurturing the Next Generation

At the core of Rafał’s leadership philosophy lies a fervent commitment to nurturing curiosity among his teams. Recognizing the intrinsic link between curiosity and continuous learning he emphasizes, “Curiosity… curiosity of how things work is what has created the profession.” He champions a spirit of inquiry reminiscent of the original meaning of hacker—one who delves deep into the inner workings of systems. He believes that fostering curiosity drives individual growth and fuels innovation within the cybersecurity field.

With leadership comes the responsibility to cultivate the next generation of talent. Rafał and his colleagues have taken proactive steps to address the cybersecurity talent gap by engaging as mentors and lecturers in a cybersecurity management program at a leading Polish university, sponsored by Huawei. The program has yielded promising results, with nearly 400 graduates making significant contributions to the local cyber community. Rafał views this initiative as a stepping stone to the transformative power of mentorship and its capacity to shape the future of cybersecurity.

Rejecting Ruthlessness

Rafał recalls a piece of advice he received upon his first managerial promotion—”You’ll need to be more ruthless now.” However, he chose not to heed this counsel. “Neither as a 26-year-old, nor as a leader with 26 years of experience, do I think that you need to be ruthless to be effective, respected, or followed,” he asserts.

In his view, effectiveness in leadership stems from qualities such as empathy, integrity and collaboration. By eschewing the notion of ruthless leadership, he emphasizes the importance of leading with empathy and respect regardless of one’s level of experience or seniority.

Rafał’s stance underscores a belief in the power of compassionate leadership—a philosophy that prioritizes people over processes and fosters a culture of mutual respect and trust within organizations.