Francisco Ferreira

Author Image

Francisco Sanches works within our Cyber Security practice and has been working within information security and IT audit for over 14 years. He is a Certified Information Systems Security Professional (CISSP), a Certified Information Security Manager (CISM) and a Certified Information Systems Auditor (CISA).
Francisco has been responsible for IT security related projects of audit, advisory and consulting in the financial services, telecommunication and utilities industries, working for major players in UK, Portugal, Angola and Cape Verde. Francisco’s experience includes design and implementation of security frameworks in alignment with ISO 27001, various security audits, penetration testing, data privacy audits and business continuity / disaster recovery plan development and review.