Thomas Allen

Principal Consultant / Information Security Officer at Foresite

Thomas Allen has worked in the technology sector since 1997. Theirfirst role was as a Computer Technician at Logical Computer Systems. In 2004, they moved to Walker Systems Support as a Senior Network Engineer. In 2008, they joined The Hotchkiss School as a Systems Architect. In 2010, they began their current role as Principal Consultant and Information Security Officer at Foresite (Managed Services), where they also serve as the ISO for their SOCs and MSSP. In this role, they have worked with clients on various compliance and security initiatives, such as SSAE 18, SOC2, PCI, HIPAA, ISO 27001, and CIS top 20. Thomas has also helped clients establish, build, and mature incident response.

Thomas Allen attended Bristol Central High School from 1983 to 1985. Thomas has obtained several certifications since then, such as the Application of ATT&CK Navigator from AttackIQ in 2021, Foundations of Breach & Attack Simulation from AttackIQ in 2021, Foundations of Operationalizing MITRE ATT&CK from AttackIQ in 2020, Foundations of Purple Teaming from AttackIQ in 2020, Introduction To FIN6 Emulation Plans from AttackIQ in 2020, GIAC Cloud Security Automation Certification (GCSA) from GIAC Certifications in 2022, CDSPE from ISACA in 2021, Certified Data Privacy Solutions Engineer\u2122 (CDPSE\u2122) from ISACA in 2021, GIAC Certified Forensics Analyst (GCFA) from SANS Institute in 2019, Amazon Web Services Security Specialty from Amazon Web Services (AWS) in 2020, GIAC Critical Controls Certification (GCCC) from SANS Institute in 2018, C|Ciso from EC-Council in 2018, CRISC from ISACA in 2017, CCSP from ISC2 in 2017, CISSP from (ISC)\u00b2 in 2011, QSA from PCISSC in 2016, CISA from ISACA in 2013, and ISO 27001 LA from PECB in 2016.

Links

Timeline

  • Principal Consultant / Information Security Officer

    April, 2011 - present

  • Senior Security Consultant

    April, 2010

A panel showing how The Org can help with contacting the right person.