Ben Whittaker

VP, Consulting at Cypfer

Ben Whittaker is Vice President, Consulting at CYPFER. He is an authority in cybersecurity, investigating breaches, digital forensics, and leading, managing, and teaching elite cybersecurity teams. For three decades, he has investigated thousands of cybersecurity breaches in all types of organizations and industries with meticulous attention to detail, professionalism, and client confidentiality. Ben brings over 30 years of extensive cyber investigative experience to CYPFER including physical and cyber-based corporate espionage and sabotage investigations; ransomware and malware cyber intrusion events; unauthorized user access; PII and PHI compromise; malicious spear phishing and whaling campaigns; Office 365 and G Suite compromises and related log analytics; data destruction events; breach response; and other events involving misuse of networked endpoints and infrastructure. Ben holds dual citizenship and is able to legally work in both Canada and the United States. Ben has a RCMP “enhanced” Secret 2 security clearance. A fan of lifelong learning, Ben holds more than 25 cybersecurity certifications including: GCFA – GIAC (Certified Forensic Analyst); CISSP (Certified Information Systems Security Professional – ISC2); FSE (FireEye Systems Engineer); CCNP (Cisco Certified Network Professional); EnCE (Encase Certified Examiner – Guidance Software); CHFI (Computer Hacker Forensics Investigator - EC-Council); CEH (Certified Ethical Hacker - EC-Council); CPTS (Certified Penetration Testing Specialist); and many more.

Links

Previous companies

Rogers Communications logo
Moneris logo
Telus logo

Org chart

Timeline

  • VP, Consulting

    Current role

View in org chart