With large-scale cyber-breaches becoming the norm, and for all sizes of corporations and governments, it is essential that those responsible for protecting networks and other critical I.T. infrastructure prepare their organizations. Protecting systems and networks is only one aspect of cyber-preparedness, responding to and managing cyber-attacks is also a large part of the overall incident management process. In this podcast, Rob interviews Heather Engel who provides great insight into cyber-security preparedness. Heather talks about the makeup of incident management teams, current security threats as well as the importance of cyber simulation exercises.  

About Heather  

Heather Engel is a strategic advisor to government and industry clients specializing in executive support, risk management, cyber and business continuity planning, and security program development. She founded Strategic Cyber Partners in 2019 and is the Managing Partner. 

She is a recognized expert in risk analysis and security frameworks including FedRAMP, NIST 800-53, FAR and DFARS cybersecurity requirements, U.S. Department of Defense instructions and guidelines, the New York State DFS Cybersecurity Framework, and PCI DSS. She is a frequent author and featured speaker. 

Ms. Engel graduated from Pennsylvania State University and earned a Master of Business Administration from the Florida Institute of Technology. She holds numerous industry certifications including CISSP, CISM, and CISA. Prior to Strategic Cyber Partners, she worked as an advisor for DoD clients at Booz Allen Hamilton, General Dynamics, and a commercial cybersecurity firm. She is active in several community initiatives including the Commonwealth Cyber Initiative, ISC2 Safe and Secure Online, and Women in Cybersecurity (WiCyS).