Frances Sithole

Chief Information Security Officer (CISO) at Acute Cybersecurity Services (Private) Limited
  • Claim this Profile
Contact Information
Location
Harare, Zimbabwe, ZW
Languages
  • Shona Full professional proficiency
  • English Professional working proficiency

Topline Score

Bio

Generated by
Topline AI

0

/5.0
/ Based on 0 ratings
  • (0)
  • (0)
  • (0)
  • (0)
  • (0)

Filter reviews by:

No reviews to display There are currently no reviews available.

0

/5.0
/ Based on 0 ratings
  • (0)
  • (0)
  • (0)
  • (0)
  • (0)

Filter reviews by:

No reviews to display There are currently no reviews available.
You need to have a working account to view this content. Click here to join now

Credentials

  • ISO/IEC 27001-2022 Transition
    PECB
    Sep, 2023
    - Sep, 2024
  • PECB Certified ISO 9001 (Quality Management System) Lead Auditor
    PECB
    May, 2022
    - Sep, 2024
  • PECB Certified ISO/IEC 27002:2022 (IT Security Controls Implementation) Lead Manager
    PECB
    May, 2022
    - Sep, 2024
  • PECB Certified Management Systems Auditor (CSMA- Passed Awaiting Final Approved Auditor Certification)
    PECB
    Apr, 2022
    - Sep, 2024
  • Certified Data Protection Officer (CDPO)
    PECB
    Mar, 2022
    - Sep, 2024
  • COBIT2019 Design & Implementer Certificate
    ISACA Harare Chapter
    Feb, 2022
    - Sep, 2024
  • ISO/IEC 27701 (Privacy Information Management System) Senior Lead Implementer
    PECB
    Feb, 2022
    - Sep, 2024
  • PECB Certified ISO 22301 (business Continuity Management System) Lead Implementer
    PECB
    Jan, 2022
    - Sep, 2024
  • ISO 37301 Lead Implementer (Compliance Management Systems)
    PECB
    Jun, 2021
    - Sep, 2024
  • PECB Cloud Security Manager
    PECB
    May, 2021
    - Sep, 2024
  • PECB Certified ISO 27001 (Information Security Management System) Senior Lead Auditor
    PECB
    Feb, 2021
    - Sep, 2024
  • PECB Certified ISO 27001 (Information Security Management System) Lead Implementer
    PECB
    Jan, 2021
    - Sep, 2024
  • Throwback:- Attacking Windows Active Directory Network (Red Teaming)
    TryHackMe
    Nov, 2020
    - Sep, 2024
  • Certified Ethical Hacker
    EC-Council
    Feb, 2013
    - Sep, 2024
  • Certified Penetration Testing Engineer
    Mile2
    Aug, 2012
    - Sep, 2024
  • ISO 22301 Lead Auditor
    PECB
    Dec, 2022
    - Sep, 2024
  • ISO 37301 Lead Auditor
    PECB
    Dec, 2022
    - Sep, 2024
  • Data Protection Officer
    PECB
    May, 2022
    - Sep, 2024
  • ISO/IEC 27002 Senior Lead Manager
    PECB
    May, 2022
    - Sep, 2024
  • ISO/IEC 27701 Senior Lead Implementer
    PECB
    Mar, 2022
    - Sep, 2024
  • ISO 22301 Lead Implementer
    PECB
    Jan, 2022
    - Sep, 2024
  • CGEIT (Certified in the Governance of Enterprise IT)
    ISACA
    Oct, 2015
    - Sep, 2024
  • ISO/IEC 27001 Lead Implementer
    PECB
    Jul, 2021
    - Sep, 2024
  • ISO/IEC 27001 Senior Lead Auditor
    PECB
    Jul, 2021
    - Sep, 2024
  • ISO 37301 Lead Implementer
    PECB
    Jun, 2021
    - Sep, 2024
  • EC-Council Certified Incident Handler (ECIH)
    EC-Council
    May, 2018
    - Sep, 2024
  • Lead Cloud Security Manager
    PECB
    Mar, 2021
    - Sep, 2024
  • CRISC (Certified in Risk and Information Systems Control)
    ISACA
    Sep, 2012
    - Sep, 2024
  • Computer Hacking Forensic Investigator (CHFI)
    EC-Council
    May, 2017
    - Sep, 2024
  • CISA (Certified Information Systems Auditor)
    ISACA
    Aug, 2012
    - Sep, 2024
  • CISM (Certified Information Security Manager)
    ISACA
    Jan, 2013
    - Sep, 2024

Experience

Education

  • Midlands State University
    BSc Computer Science, Computer Science
    2006 - 2010

Community

You need to have a working account to view this content. Click here to join now