Modern CISO Network: Board Book

A directory of board-ready security leaders

Back to directory

location

AMER

areas of expertise

  • Effective high-compliance security programs
  • ISO 27001 and FedRAMP
  • Cybersecurity program roadmaps and strategy
  • Comprehensive vulnerability testing and management
  • Organizational threat modeling
  • Supply chain / third-party security
  • Qualitative risk analysis and appetite
  • Risk assessment and management
Card Photo

Eric Anders

CISO

Workiva

With nearly two decades of experience in the information security industry, Eric has honed his skills from his roots as a penetration tester to leading and growing information security programs, most recently as the CISO at Workiva. Eric has guided the information security programs at numerous organizations in the financial services and healthcare industries in consulting roles, and has built the cybersecurity program at Workiva to serve the needs of those same high-compliance industries.

He champions an approach where security and business goals coexist, enabling organizations to function efficiently within a framework of understood and acceptable risk.

Eric holds as a core belief that effective security is a collective effort from both within and outside the information security team. He prioritizes growing the trusted relationships at all levels of the organization that form the building blocks of a program where cybersecurity is everyone’s job.

With a career marked by success in defending and strengthening cloud-first security programs, and a collaborative and consultative approach, Eric has made it a goal to grow and strengthen the cybersecurity knowledge and maturity of cloud-first and high-compliance organizations as an advising member or full board member.

© 2023, Lacework, All Rights Reserved.