Doug Kersten

Doug Kersten

Doug Kersten, director of information security, iCIMS, is responsible for establishing and maintaining a corporate-wide information security management program to ensure that information assets, including iCIMS' database of ~300 million job candidate profiles, are adequately protected. Kersten also manages the company's risk operations and led GDPR initiatives across the business and its 4,000+ customers. Prior to iCIMS, Kersten served as the director, information security at Paul, Weiss, Rifkind, Wharton & Garrison, SVP and head of IT audit at Dexia Bank, and held senior security positions at Merrill Lynch, NYSE, and Svenska Handelsbanken.

Learn more about iCIMS’ efforts to assist with your workplace privacy and security efforts at https://www.icims.com/solutions/data-governance/.

 

1 article by Doug Kersten