Jo-Ann Smith

With over 25 years of experience, Jo-Ann has extensive knowledge and skills in risk management and compliance, incident investigations, network design and analysis, the application and integration of GRC (Governance, Risk & Compliance Management) tools, and security operations. She leverages this experience to integrate traditional information and physical security practices, develop and maintain modern, usable, policies and technology practices to ensure the mitigation of risk in today’s world of ongoing cyber threats.