Modern CISO Network: Board Book

A directory of board-ready security leaders

Back to directory

location

AMER

areas of expertise

  • IT security
  • Security operations and incident response
  • Cloud security
  • Application security
  • Mergers and acquisitions
  • Governance, compliance, and risk management
  • DevSecOps
  • Aligning security initiatives with business initiatives
Card Photo

Joel Bork

CISO

DoubleVerify

Joel Bork comes from a technical background that includes Penetration Testing, Threat Hunting, and Incident Response and Forensics. He quickly pivoted to assist organizational leaders in addressing threats, risks, and gaps present within organizations worldwide through vCISO and vCIO consulting. In 2022, he was brought on as the CISO at DoubleVerify, where he has placed a heavy focus on Cloud Security and DevSecOps, alongside his other core pillars, to reduce risk across the organization.

© 2023, Lacework, All Rights Reserved.