Kristen Bonsall

Vp, Cloud Security Manager at Eastern Bank

Kristen Bonsall began their work experience in 2016 as an Information Technology Intern at Disability Management Services, Inc. In 2017, they interned as a Forensic Technology & Discovery Services Intern at EY before moving on to become a Data Science Teaching Assistant at the University of Massachusetts Amherst. Kristen also held the role of Information Systems Teaching Assistant at the university. In 2018, they worked as a Business Analyst Temp at Disability Management Services, Inc. while also serving as a Forensic & Integrity Services Consultant | Digital Forensics & Incident Response at EY. Most recently, Kristen joined Eastern Bank in 2020 as an AVP, Security Engineer and later became a VP, Sr. Security Engineer.

Kristen Bonsall began their education in 2015 at the Isenberg School of Management, UMass Amherst, where they pursued a Bachelor of Business Administration (BBA) degree in Operations and Information Management. During the same period, they also attended the University of Massachusetts Amherst. However, no specific degree or field of study is mentioned for this period.

In 2018, Kristen Bonsall completed their undergraduate education, obtaining their BBA degree from the Isenberg School of Management, UMass Amherst.

Kristen Bonsall then pursued higher education, starting in 2021 at the Georgia Institute of Technology. Kristen is currently pursuing a Master of Science (MS) degree in Cybersecurity, which is expected to be completed in 2023.

In addition to their formal education, Kristen Bonsall has also obtained various certifications. In 2016, they obtained the Lean Yellow Belt certification from the Institute of Industrial and Systems Engineers. Following that, in 2018, they acquired the Nuix eDiscovery Specialist certification from Nuix.

In 2019, Kristen Bonsall obtained the Certified Information Systems Auditor (CISA) certification from ISACA. The following year, in 2020, they obtained the GIAC Network Forensic Analyst (GNFA) certification from GIAC Certifications and the Splunk Core Certified Power User certification from Splunk.

In 2021, Kristen Bonsall acquired two certifications: the Certified Information Systems Security Professional (CISSP) certification from (ISC)² and the GIAC Defending Advanced Threats (GDAT) certification from GIAC Certifications.

Overall, Kristen Bonsall has a diverse educational background in business administration with a focus on operations and information management. Kristen is currently expanding their expertise in cybersecurity through their ongoing master's program at the Georgia Institute of Technology.

Links

Timeline

  • Vp, Cloud Security Manager

    February 1, 2024 - present

  • Vp, Sr. Security Engineer

    February, 2022

  • AVP Security Engineer

    July, 2020

A panel showing how The Org can help with contacting the right person.