Kurt_Manske

Kurt Manske

Managing Principal, Kurt Manske

Kurt is a Senior Director within the Strategy, Privacy, Risk Services practice and provides cybersecurity consulting services to companies regarding their security organization and leadership, security operations, and strategic security project management. Kurt came to Coalfire after 4 years as a Vice President for a publicly traded data center company, responsible for starting a Corporate IT Services function for a 1000-employee company, in addition to being responsible for Cybersecurity, Internal Audit, and Compliance. During his tenure, Kurt and his team worked with business operations to deliver PCI-DSS, ISO 27001, FedRAMP, SOC 2, and HIPAA. In addition to his private company experience, Kurt has over 15 years of experience working at PwC and Grant Thornton directing and leading cybersecurity compliance and IT consulting services projects.

Appearances