Joe Mendygral
CISSP, ISO 27001 Lead Auditor, CDPSE, CISM, GIAC - GLEG​
Former CISO, Cybersecurity Program Developer and Leader​
Location: Colorado Springs, CO
Joe is a senior Cyber Security and Risk Management professional with over 30 years of experience in Government, Financial, Energy, Manufacturing, IT, Military, Legal and Security Consulting industries. ​
​
Joe's focus area in security is Governance, Risk, and Compliance, including the hands-on implementation of business continuity, disaster recovery, incident response, risk management, vulnerability management, and security metrics plans and programs. ​
​
Joe has extensive project management, delivery, business development, and mentoring experience, leveraging his roles as a CISO, Director of Security, and Principal Security Consultant. He has successfully helped organizations become compliant with standards such as ISO 27001, FISMA, NIST 800-53, NIST CSF, PCI-DSS, HIPAA, DIACAP, and DIARMF/RMF.​
​
In his spare time, he volunteers as the President of the "Friends of Mueller State Park" and is on the Advisory Board for the Customer Experience Certificate Program at the University of Colorado Boulder, Leeds School of Business.