Full Name
Kurt Manske
Job Title
Partner, Information Assurance & Cybersecurity Leader
Company
Cherry Bekaert
Speaker Bio
As an Advisory Partner at Cherry Bekaert, Kurt oversees the Firm's Information Assurance and Cybersecurity practice. Kurt provides cybersecurity and compliance consulting services to a client base that typically includes service providers, organizations in regulated industries, and other organizations regarding their cybersecurity programs and compliance efforts, cyber risk profile, cybersecurity organization and leadership, security operations, and strategic cyber project portfolio.
Kurt brings practical experience and pragmatic solutions to clients building cybersecurity and compliance programs and teams. In doing so, he develops compliance plans and controls and works with the business to deliver PCI-DSS, ISO 27001, FedRAMP, SOC 1 and SOC 2 reporting, and HIPAA reporting. As a Chief Information Security Officer (CISO), Kurt has experience establishing cyber programs for early-stage companies. He also consults public organizations on cyber reporting and risk management.
In addition to his private company experience as a CIO/CISO, Kurt has over 20 years of experience, including working at a Big Four accounting firm where he directed and led clients in their cybersecurity and compliance programs and projects.
Kurt brings practical experience and pragmatic solutions to clients building cybersecurity and compliance programs and teams. In doing so, he develops compliance plans and controls and works with the business to deliver PCI-DSS, ISO 27001, FedRAMP, SOC 1 and SOC 2 reporting, and HIPAA reporting. As a Chief Information Security Officer (CISO), Kurt has experience establishing cyber programs for early-stage companies. He also consults public organizations on cyber reporting and risk management.
In addition to his private company experience as a CIO/CISO, Kurt has over 20 years of experience, including working at a Big Four accounting firm where he directed and led clients in their cybersecurity and compliance programs and projects.
Speaking At
