Disclaimer: This information was obtained from publicly available sources online and is believed to be accurate at the time of publication. Valimates collects this information with proprietary technology and cannot guarantee the accuracy or completeness of the data. The purpose of the data is to inform the reader about the expertise of the individual and should not be used for any other purpose. Valimates does not have any affiliation with the individual.

Doug Rike
Doug Rike Cyber Security Manager at PwC

Doug Rike is an impressive governance cyber security specialist with a vast network of 29,683 LinkedIn connections. As a Cyber Security Manager at PwC, Doug conducts cyber risk assessments based on renowned frameworks including the NIST Cybersecurity Framework, 800-53, HIPAA, SANS CSC Top 20, and ISO/IEC 27001/27002 (certified). With a remarkable track record, Doug successfully delivers information and cyber security projects as both a subject matter expert and a project manager.

Doug's work products include Cyber Risk Assessments, Custom Cyber Frameworks, Disaster Recovery and Business Continuity Plans, Business Impact Analyses, Governance Risk and Compliance Reports, Future State Capability Models, Strategic Roadmaps for Improvement, Custom Key Performance Indicators (KPIs), Custom Key Risk Indicators (KRIs), Plan of Action and Milestones (POAMs), RACI Transformation Tables, and ATO (Authorization To Operate) Packages.

With extensive expertise in frameworks such as the NIST Cybersecurity Framework (served on the writing team), NIST 800-53, ISO/IEC 27001/27002 (certified Lead Auditor and Lead Implementer), PCI-DSS, SANS 20 (formerly SANS CSC Top 20), HIPAA, SOC2, HITRUST, FedRAMP, C2M2 (Dept. of Energy), NIST 800-171, and NIST 800-30, Doug's knowledge is unparalleled. Throughout their career, Doug has held positions at various respected organizations, including Maryland Defense Force, Ernst & Young, G2 Inc., and SAIC, where they served as a Cyber Security Consultant/NIST at the National Institute of Standards & Technology.

Doug's impressive educational background includes a Master of Science (M.Sc.) in Cybersecurity from the University of Maryland Global Campus and a Bachelor of Science (B.S.) in Political Science from Penn State University.

More about this expert

Full name
Doug Rike
Location
Baltimore City County, Maryland, United States
Title
Cyber Security Manager
Company
PwC
Industry
Accounting
LinkedIn Connections
29683
Summary
I am a governance cyber security specialist and I conduct cyber risk assessments based on the NIST Cybersecurity Framework (CSF), 800-53 (R4, R5), HIPAA, SANS CSC Top 20, and ISO/IEC 27001/27002 (certified).
Skills
CISSP NIST Cyber Security Framework

Education

University of Maryland Global Campus
Master of Science (M.Sc.)
Attended in 2011 - 2013
Field of study: Cybersecurity
Penn State University
B.S.
Field of study: Political Science

Positions

PwC
Washington D.C. Metro Area
Cyber Security Manager
Mar 2018 - Present

I'm a Cyber Security Manager in PwC's Cybersecurity & Privacy Practice. I focus on cyber risk issues and deliver quality-driven solutions to Fortune 100 companies. I have a track record of successfully delivering information and cyber security projects, both as a subject matter expert and in a project management role.

Work Products:

1. Cyber Risk Assessments
2. Custom Cyber Frameworks
3. Disaster Recovery (DR) and Business Continuity (BC) Plans
4. Business Impact Analyses (BIAs)
5. Governance, Risk, and Compliance (GRC) Reports
6. Future State Capability Models
7. Strategic Roadmaps for Improvement
8. Custom Key Performance Indicators (KPIs)
9. Custom Key Risk Indicators (KRIs)
10. Plan of Action and Milestones (POAMs)
11. RACI Transformation Tables
12. ATO (Authorization To Operate) Packages

Framework Experience:

1. NIST Cybersecurity Framework (served on writing team)
2. NIST 800-53 (R4) - Security and Privacy Controls for Federal Info. Systems and Organizations
3. NIST 800-53A (R4) - Assessing Security and Privacy Controls in Federal Info Systems & Orgs
4. ISO/IEC 27001/27002 (certified Lead Auditor and Lead Implementer)
5. PCI-DSS
6. SANS 20 (formerly SANS CSC Top 20)
7. HIPAA
8. SOC2
9. HITRUST
10. FedRAMP
11. C2M2 (Dept. of Energy)
12. NIST 800-171 (R2) - Protecting Controlled Unclassified Info. in Nonfederal Systems & Orgs
11. NIST 800-30 (R1) - Guide for Conducting Risk Assessments
Maryland Defense Force
Camp Fretterd Military Reservation, MD
Sergeant First Class
May 2016 - Present

The Maryland Defense Force (MDDF) Cyber Defense Unit's (CDU's) mission is to support the Maryland Military Department (Army National Guard, Air National Guard) and the Maryland Emergency Management Agency (MEMA) in the event of a cyber emergency. I help write policies and participate in cyber exercises with the National Guard.
Ernst & Young
Baltimore, Maryland
Sr. Cyber Security Consultant
Jan 2015 - Feb 2018

I consulted with Fortune 100 companies and helped reduce their cyber risk by implementing a variety of risk management frameworks.
G2, Inc.
NIST (National Institute of Standards & Technology)
Cyber Security Consultant/NIST
Mar 2013 - Mar 2015

Served on the NIST Cyber Security Framework writing team.
• Wrote detailed analyses and researched similar frameworks (COBIT, NIST SP 800-53 (R4), DHS-CCSS, ISO/IEC 27001, ISA 99.02.01) to provide the Framework with a legal foundation.
• Participated in NIST workshops and met with critical infrastructure stakeholders to collect suggestions for Framework improvement.
• Incorporated Framework suggestions submitted by the public.
• Wrote the Framework's Frequently Asked Questions document.
SAIC
Columbia, MD
Security Instructor / Course Developer
Nov 2000 - Mar 2012

• Assigned to the Federal Bureau of Investigation (FBI):
o Designed and built Web-based training (WBT) courses for a search tool used by FBI Agents to conduct background searches on terrorists.
• Developed training videos for various DoD clients.