Photo of Michael Boanta
Michael Boanta
Senior Manager
CISA, CISSP, CCISO, PCI ASV, PMP

Biography

Michael has worked in IT and cybersecurity since 2006 and focuses on cybersecurity and enterprise architecture. He’s knowledgeable in implementing enterprise solutions, developing priority-based technology roadmaps, scaling innovations for competitive advantage, implementing IT business solutions, and assessing organizations using industry standard frameworks and risk methodologies.

Michael is familiar with a variety of operating systems including Linux, Mac, and Windows; programming languages that include Java, Python, C++, Verilog, and Android; cloud platforms including AWS, Azure, and GCP; and audit and assessment frameworks such as SOC, NIST, ISO, PCI DSS, FFIEC, HIPAA, and HITRUST.

Michael provides network penetration testing, social engineering assessments, internal and external vulnerability assessments, internal penetration testing, and the more extensive Red Team penetration testing.

Education

  • BS, computer engineering, California State University Pomona, Polytechnic

Insights from Michael Boanta