Modern CISO Network: Board Book

A directory of board-ready security leaders

Back to directory

location

AMER

areas of expertise

  • Global security leadership
  • Security program development
  • Board-level communication
  • Crisis management
  • Incident response
  • Enterprise-wide risk management
  • M&A due diligence
  • Compliance and audits
  • Talent recruitment and retention
Card Photo

Jill Knesek

CISO

BlackLine, Inc.

Jill Knesek leads all information security programs at BlackLine, including promoting information security awareness within the company, ensuring the confidentiality, integrity, and availability of clients’ data, as well as BlackLine’s internal information resources, managing incident response teams and facilitating adherence to security industry best practices and regulatory compliance requirements.

In Jill’s more than 15 years as a CISO, Jill has provided enterprise-wide leadership in developing, planning, coordinating, administering, managing, staffing, and supervising all aspects of an information security program. Jill has provided regular updates to the Board of Directors and has been responsible for cyber risk on behalf of organizations. Jill has more than 25 years of experience in cybersecurity, working in both internal and customer-facing roles. She served as a Special Agent for the FBI, assigned to the Cyber Crime Squad in the Los Angeles field office and was the case agent for several high-profile cases, including the infamous Kevin Mitnick and Mafiaboy investigations. Jill has been named to the 2017 HotTopics.HT Top 100 CISOs, the 2020 HotTopics.HT Global CISO 100 and included in the book Women Know Cyber: 100 Fascinating Females Fighting Cybercrime by Steve Morgan and Di Freeze. Jill is a frequent industry speaker, has written and published several articles, and has been recognized often for her service to the security industry. Jill excels at cross-departmental and board-level communication, demonstrating expertise in crisis management and incident response, backed by a solid law enforcement background. Jill’s experience in enterprise-wide risk management extends to performing due diligence for merger and acquisition (M&A) activities. Jill has compliance and audit expertise, supporting SOC 1, SOC 2, ISO, PCI, HIPAA, HITRUST, and FedRAMP.

© 2023, Lacework, All Rights Reserved.