Helping clients protect and recover value through proactive cyber risk identification and management, and rapid action in response to a breach.
Helping clients to manage risk and regulatory compliance and respond to incidents of financial crime.
Uncover, analyse and clarify facts at the centre of disputes, frauds and other sensitive commercial matters.
Providing advisory and accelerated implementation services to the public and private sector.
We advise on, develop, transact and invest in real estate and infrastructure.
Working with organisations and the public sector to stabilise operations or to recover value on behalf of stakeholders.
We are Asia-Pacific’s trusted advisers in cybersecurity, financial crime, forensic, performance improvement, real estate and restructuring.
Our reach is global with offices across Australia, New Zealand, Indonesia and Singapore.
ESG is a fundamental part of the way we do business. We take tangible action to make a difference for our people, clients, and communities.
Driven by an entrepreneurial spirit and a different mindset, celebrate the firm’s 20th anniversary.
Director | Cybersecurity Brisbane
"Establishing, maintaining and continually improving cybersecurity is essential to support business operations, increase resilience and protect profitability."
An experienced and business orientated security professional with 23 years in information technology, including more than 20 years in security related roles, Ian recognises the need for security controls and frameworks to be implemented in a pragmatic fashion, contextually aligned to an organisation’s strategy, operating model and threat environment.
An excellent problem solver, communicator, presenter and people leader, Ian strives for excellence whilst being cognizant of the fact that the path to great requires a structured and defined pathway of continuous improvement.
As a member of ISACA (Information Systems Audit and Control Association), Ian holds both the CGEIT (Certified in the Governance of Enterprise IT) and CISM (Certified Information Security Manager) certifications. Additionally, Ian holds a Master of Information Systems Security and is certified as a Lead Auditor in ISO/IEC 27001:2013.
Information security governance and risk managementCyber security strategy, audit and assuranceIndustry recognised frameworks including ISO 27001, the ACSC Information Security Manual, CPS 234 and the NIST Cybersecurity Framework.
Masters Degree - Information Systems SecurityCertified in the Governance of Enterprise IT (ISACA CGEIT)Certified Information Security Manager (ISACA CISM)ISO 27001:2013 Lead Auditor.
Blog
Cybersecurity is a significant challenge faced by many boards. It's complex, misunderstood and often misrepresented. In this article, unders...
Google Cloud’s accidental deletion of UniSuper’s entire company and customer data recently highlights the importance of addressing the inher...
New Zealand’s financial markets regulator has implemented new cyber security related licence conditions for a range of financial services li...
KordaMentha has once again partnered with Verizon as a contributor to the 2024 Data Breach Investigations Report (DBIR). The findings reveal...