Doug Kersten

Chief Information Security Officer at Appfire

Doug Kersten is the Chief Information Security Officer at Appfire. Doug has over 20 years of experience in Information Security and Cybersecurity. Doug has a record of applying strategic planning and people leadership skills to drive business performance with a focus on reducing friction, value delivery, and enhancing efficiency. Doug is experienced in instilling a positive security culture within fast-paced innovative organizations as a strategic, tactical, and hands-on leader.

At Appfire, Doug is responsible for addressing security initiatives including, ISO 27001/27701, NIST 800-53, NIST 800-171, SOC 1/2/3, GDPR, CCPA, FedRAMP Readiness, BCP/DR oversight.

Previously, Doug was the Chief Information Security Officer (CISO) at iCIMS, Inc. a Vista Company from March 2015 to December 2021. iCIMS is a fast-growing SaaS company. Doug implemented a comprehensive security program, resulting in a successful major equity investment event and an IPO filing.

Doug has a Bachelor of Science in Information Systems Management from the University of Maryland University College.

Their manager is Bob Nicholson, President & COO.

Links

Previous companies

Handelsbanken logo
iCIMS logo
Paul Weiss logo

Timeline

  • Chief Information Security Officer

    December, 2021 - present

View in org chart