Holistic Information Security Practitioner Institute (HISPI) appoints Joan Ross, President

Joan Ross

Joan Ross
Chief Security Officer
DocuSign
Biography

The Holistic Information Security Practitioner Institute (HISPI) announces the appointment of Joan Ross, HISP, and HISPI Advisory Board Member, to the role of President of HISPI, effective July 1, 2014.

Ms. Ross is Chief Security Officer, Infrastructure Services, Global Service Line, for Avanade, Inc., and a highly credentialed, experienced security professional with more than 20 years as a thought leader and technologist within the global security community.  Joan is intent on leading HISPI through updated strategy and security innovations relevant to evolving its mission in the coming years.

“Credentialed Holistic Information Security Practitioners are among the elite of the international security community,” Ms. Ross relays, “I’m looking forward to leveraging the intellect and integrity of diverse HISPI practitioners and board members to further the implementation of holistic information security management programs toward ensuring that every organization focused on achieving effective information security management is capable of benefitting from the HISPI brain trust”.

Ms. Ross takes over the reins from Ralph Johnson, CISSP, CISM, HISP, CIPPUS, and Chief Information Security and Privacy Officer for King County.  Through Mr. Johnson’s tenure, HISPI training and certifications increased 20%, and he is responsible for the launch of the new HISPI website this summer.  Ralph’s role is evolving to a dedicated training role to further HISPI goals and objectives.

“HISPI leadership is very pleased to appoint Joan Ross to this role at a very critical time in the 7 year history of the organization. I have had the privilege of working with her on different strategic projects outside of HISPI for a couple of years now and I believe she is bringing to bear not just the expertise, but also the renewed energy, passion, can-do and go-getter attitude needed to lead HISPI’s execution of its current strategic plans, necessary to scale the organization to the next level” states Taiye Lambo, Founder and First President of HISPI.

About The Holistic Information Security Practitioner Institute

The Holistic Information Security Practitioner Institute (HISPI) is an independent certification organization providing training and certification on the integration of best practices for enterprise and cloud information security management, auditing and compliance requirements.

HISPI’s Training and Certification program was created to address shortages of information security and compliance professionals that practice integration techniques.

HISP certified individuals have the skills to help their organizations or clients implement a solid information security management program, conforming to ISO/IEC 27001 / ISO/IEC 27002 and compliant with applicable laws, regulations and contractual obligations.

The Holistic Information Security Practitioner Institute (HISPI) is the oversight body of the Cloud Assurance Assessor Program (CAAP).

To download the latest HISPI Top 20 Mitigating Controls, please visit https://www.hispi.org/memberdownloads.php