Technology

StickmanCyber announces hires, restructure and record growth

Published

on

SYDNEY, Oct. 16, 2024 /PRNewswire/ — StickmanCyber, one of Australia’s most trusted cybersecurity services businesses, has announced a significant restructuring and five new senior hires to help extend its recent record growth and keep pace with Australia’s soaring demand for cybersecurity services. The restructure reflects swift changes in the cybersecurity landscape, as Australian businesses grapple with new threats and the secure adoption of emerging technologies like AI. The restructured StickmanCyber now has a dedicated team to help Australian businesses navigate the challenge of building and using AI tools securely.

StickmanCyber has grown 200% since 2020, with an 84% increase in headcount over the last two year. It added 100+ customers, which are benefiting from StickmanCyber’s Compliance and Security as a Service (CSaaS) offering that has enabled mid-market Australian businesses to get access to the high quality, cost-effective service without having the need to build an internal capability. StickmanCyber has doubled its overall revenue with 80% recurring and 20% project-based contracts, this has enabled the business to forecast its growth, hire and retain quality staff and offer value to their customers. 

StickmanCyber has thrived by protecting Australian SMEs (Small-Medium Enterprises that are also referred to as mid-market and some of them are ASX listed) that need the specialist skills and resources to manage security, which is threatened by cyberattacks, data breaches, ransomware and service disruption. StickmanCyber has made four crucial new hires, four roles restructured in leadership positions and also, added a technical advisory board member to ensure it can grow effectively and meet increased demand for its services.
The new hires are: 

New AppointmentsHead of Competencies – Raj KunjiraHead of Cyber Advisory – Shaun WilliamsHead of Cloud Security – Aaron LawsHead of AI Safety & Security – Arun PrasadTechnical Advisory Board Member – Abbas Kudrati (Microsoft – Chief Cybersecurity Advisor / Customer Security Officer)RestructureHead of Operations – Priyanka RaghavendraHead of GRC – Maria HadiHead of Purple Team – Abartan DhakalHead of SOC Operations – Rishabh Khandelwal

With the new and improved leadership team, StickmanCyber has restructured the business to include six business units covering StickmanCyber’s core competencies (Cloud Security, AI Safety and Security, GRC (Governance, Risk and Compliance), Purple Team, vCISO (Virtual Chief Information Security Officer) and SOC (Security Operations Center). The brand-new AI safety and security team will help Australian businesses to introduce AI tools and services securely, and conduct risk and red team assessments on existing AI tools. 

StickmanCyber has also launched a technical advisory board and dedicated centre of cyber excellence to ensure it maintains a competitive edge in the rapidly evolving cybersecurity market. These teams have been tasked to build enterprise-grade cybersecurity solutions, to solve the biggest security challenges facing Australian businesses today. 

“I built this company with a simple premise, to help businesses tackle their hardest security problem,” said StickmanCyber CEO and founder, Ajay Unni. “20 years later, the security challenges have changed, but our purpose has not. We’ve restructured the business to reflect the biggest cybersecurity challenges in 2024 and believe we are geared for massive growth in the years ahead. 

Moving to the Cloud and adoption of AI is quickly becoming a major challenge for security teams. Australian businesses are rushing to move to the Cloud and adopt AI tools without due diligence and are leaving themselves vulnerable to attack. Our Cloud Security and AI Safety and Security teams will guide customers through the secure adoption transformation to the cloud and manage and maintain security and compliance and also Secure and Safe use of AI tools, so that they can realise the benefits of emerging tech, without the pitfalls.” 

ABOUT STICKMANCYBER 

StickmanCyber is a leading and innovative Australian Compliance and Security as a Service (CSaaS) provider. It keeps organisations safe by identifying & mitigating cyber risks, threats, while also automating their compliance and providing comprehensive reporting across all cyber risks, operations and compliance standards. 

For mid-market enterprises that often lack resources and specialised cyber expertise, StickmanCyber offers complete cybersecurity protection, compliance and certification at a fraction of the cost of doing it in-house. Its complete range of services includes Compliance and Security As A Service (CSaaS), Virtual CISO, CREST accredited Penetration Testing, Threat Intelligence, 24×7/365 days security operations with Incident Response, AI-powered security and Compliance Platform and more. 

Its team of qualified, certified, customer-focused, cybersecurity consultants have years of practical experience across multiple industries. The company offers a pre-built ready-to-deploy cybersecurity and compliance function, helping hundreds of Australian enterprises simplify their cybersecurity and compliance functions. 

 

View original content:https://www.prnewswire.com/news-releases/stickmancyber-announces-hires-restructure-and-record-growth-302277380.html

SOURCE StickmanCyber

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version