JupiterOne Hires CISO And Appoints New Board Member From Uber

JupiterOne Hires CISO and Appoints New Board Member from Uber

JupiterOne, the leader in cyber asset management and governance solutions, today announced the hiring of Sounil Yu as Chief Information Security Officer, and the appointment of Latha Maripuri to the company’s board of directors.

Yu joins JupiterOne as CISO and Head of Research. He was the former CISO-in-Residence for YL Ventures, where he worked closely with aspiring entrepreneurs to validate their startup ideas and develop approaches for hard problems in cybersecurity.

Prior to that role, Yu served at Bank of America as their Chief Security Scientist and at Booz Allen Hamilton where he helped improve security at several Fortune 100 companies and government agencies.

Maripuri joins as the newest member of the Board of Directors. In her current role as the CISO for Uber, Maripuri oversees cybersecurity engineering, technical privacy and physical security systems for the company.

Prior to joining Uber, she was the Global CISO at News Corp. Maripuri also served as a global business and technology executive at IBM, where she helped shape the IBM Security division.

“I’m excited for this new chapter of JupiterOne’s journey as we expand our board and executive leadership teams,” Zheng said. “Latha and Sounil, with their combined depth of cyber-transformation and security expertise, will help our company scale our offerings by bringing us a broader perspective as we continue to grow.”

Also Read: Identifying and Controlling Risk with Automated Certificate Management

Yu has more than three decades of experience as a security innovator in building, vetting, and operating cybersecurity systems and products. He also is the creator of the influential Cyber Defense Matrix and the DIE Triad, powerful tools and frameworks that have shaped the views of the overall security ecosystem.

“JupiterOne is well aligned with many things that I’ve advocated for in my career,” Yu said. “They are tackling one of the hardest and most persistent problems in cybersecurity – not just having complete visibility into all types of cyber assets, but also understanding the relationship of those assets across our complicated and disjointed digital infrastructures. Working with JupiterOne allows me to put into practice many of my frameworks and turn much of my slideware into usable software.”

Maripuri has extensive experience in driving tech strategy and innovation, market research, product management, engineering, business development, and M&A for more than two decades.

“I see tremendous opportunity for JupiterOne,” Maripuri said. “Their approach to security is fundamentally different from other solutions in the market. Cyber asset management is not just about aggregation of assets and configuration, but what you can do with that data.

It’s all about the context and insights you gain across operational silos. That’s where JupiterOne shines the most – it helps security leaders and teams understand the relationships and impacts on their entire digital ecosystem. It’s a huge time-saver.”

For more such updates follow us on Google News ITsecuritywire News.