Andrew Whelchel

Andrew Whelchel (CISSP-ISSAP, ISSEP, CCSP, CGRC, CSSLP) started in information security and IAM immediately after graduation from the University of Memphis supporting identity and access management managing Microsoft Identity for US Federal customers. Later work transitioned to network infrastructure security and then to consumer identity protection in the role at RSA Security and most recently at Saviynt. At RSA Security supporting financial services, healthcare, US Federal and other customers, there was focus on identity risk analytics and integration of identity fraud intelligence for cybercrime prevention. At the current role at Saviynt, focus is on both protecting employees as well as business partner identities for public sector agencies in order to reduce cyber risk as well as accelerate capabilities for cloud transformation. Contributions include work as a contributor on the NIST 1800-3 ABAC (Attribute Based Access Control) standard and speaking events on identity access management and security.