Adriena Famm

Adriena Faam

Senior Consultant

Cybersecurity

Executive Summary

As a Cybersecurity Advisory Senior Consultant, Adriena focuses on cybersecurity advisory and consulting, audit, and risk assessment across both public and private sectors. She is knowledgeable in auditing industry frameworks and standards, including ISO/IEC 27001, CIS Controls, the NIST Cybersecurity Framework (CSF), MAS Technology Risk Management (TRM) guidelines, Cyber Trust Mark (CTM), and the Instruction Manual for Information and Communications Technology and Smart Systems (ICT&SS) Management.

Adriena has many years of experience in the Information and Communications Technology (ICT) industry, managing outsourcing projects for multinational corporations. She specialises in advisory and consultancy, service delivery, and transition and transformation initiatives for mid- to large-scale clients across industries such as oil and energy, aviation, financial services, and telecommunications. She has led digital transformation efforts, including system migrations and enhancements to incident management services, as well as comprehensive hardware and software audits as part of IT asset refresh programs, ensuring strong internal controls and improved operational efficiency.

Adriena holds the ISO 27001 Lead Auditor certification and is currently pursuing both CISM and CISA certifications to further deepen her cybersecurity expertise and professional development.