One of the foremost experts on cyber security, risk and privacy

Anuj has worked with several fortune 500 firms around the world to help shape their Information Technology Risk Strategy to build business driven Risk and Compliance programs. Anuj has worked for years as a CISO and cyber security leader building teams, and focussing on simplifying enterprise security challenges. Over the years Anuj has experienced the highs of growing a team, building risk based strategy which led to massive security investments over which he had direct oversight.


He has been certified an industry professional by the International Information Security Certification Consortium (ISC2) and the Information System Audit and Control Association (ISACA) and International Association of Privacy Professionals (IAPP)