Fenggang Cao

CISO - Singapore Digital Bank at SeaMoney

Fenggang Cao is currently serving as the Chief Information Security Officer at MariBank and also holds the title of CISO at SeaMoney, focusing on setting up the CISO function for the Singapore digital bank. With a background in technology risk management, internal audit, and information security, Fenggang's career has seen him in various leadership roles at companies like APEX, Bank of Singapore, and PwC across Singapore, Hong Kong, and Mainland China. Fenggang holds a Master of Business Administration in Finance from the Shanghai Advanced Institute of Finance and a Bachelor of Computing with Honours in Computer Science from the National University of Singapore.

Links

Previous companies

Timeline

  • CISO - Singapore Digital Bank

    April, 2021 - present

A panel showing how The Org can help with contacting the right person.