Photo of Joseph Oleksak

I’m a hardened Liverpool fan: “You’ll never walk alone.”

Joe Oleksak
Partner, CISSP, CRISC, QSA

Experience

I specialize in advising businesses on cybersecurity, IT audit, and technology compliance so they can stay on the cutting edge of industry regulations, trends, and security best practices. When clients’ cybersecurity needs are met, they’re free to focus on their products, services, operations, and business goals. I serve clients with cyber governance and risk consulting, vulnerability management, penetration testing and web application security assessments, IT audits, SOC reviews, PCI compliance, IT/cyber strategic planning, business continuity, disaster recovery, and incident response management. I work in industries ranging from financial institutions, healthcare, and insurance to manufacturing, higher education, and government.

Whereas others might tackle cybersecurity issues project by project, I focus on ongoing relationships allowing me to dynamically serve my clients alongside my team. I strive to communicate well beyond projects, be available throughout the year, and design the architecture and infrastructure that enable clients to properly protect themselves. I’m passionate about finding and fixing security gaps that might otherwise leave businesses vulnerable to attack.

I’ve spoken at various industry events on cybersecurity topics, and I’ve been quoted in trade newsletters and magazines. I have a B.B.A. in finance and management information systems from Marian University, and I belong to the Information Systems Audit and Control Association and the International Information Systems Security Certification Consortium.