Star-Disney India appoints Tirthankar Dutta as VP & CISO

Prior to Star and Disney India, Dutta was with Infoedge India as SVP & Head of Information Security Star-Disney India has appointed Tirthankar Dutta as Vice President & chief information security officer (CISO). He joined the company in January and will be based

by Team PITCH
Published - February 17, 2021
2 minute To Read
Star-Disney India appoints Tirthankar Dutta as VP & CISO

Prior to Star and Disney India, Dutta was with Infoedge India as SVP & Head of Information Security Star-Disney India has appointed Tirthankar Dutta as Vice President & chief information security officer (CISO). He joined the company in January and will be based in Mumbai. Prior to Star and Disney India, he was with Infoedge India as SVP & Head of Information Security. He has 14+ years of experience as an Information Technology (IT) professional with strong expertise in IT management, IT Security management, and IT enterprise architecture. He has also worked with companies like Expedia, Religare, HCL, and TCS. At Star and Disney India, he will be responsible for the strategic leadership of the Disney information security program. He will provide guidance and counsel to the CTO/CFO and key members of the Business leadership team, working closely with senior administration, business leaders, and the developer community in defining objectives for information security, while building relationships and goodwill. He will also be responsible for managing the company-wide information security governance processes, chair the Information Security Advisory Committee and lead Information Security Liaisons in the establishment of an information security program and project priorities. Dutta will also lead information security planning processes to establish an inclusive and comprehensive information security program for the entire company in support of development, research, and administrative information systems and technology. Further, he will lead the development and implementation of effective and reasonable policies and practices to secure protected and sensitive data and ensure information security and compliance with relevant legislation and legal interpretation. Dutta's responsibility also includes internally assessing, evaluating, and making recommendations to management regarding the adequacy of the security controls for the Company's information and technology systems. He will work with Internal Audit, Finance controller, Legal and outside consultants as appropriate on required security assessments and audits. He will work with company leadership and relevant responsible compliance department leadership to build cohesive security and compliance programs for the company to effectively address state and Country statutory and regulatory requirements. He will also develop a strategy for dealing with an increasing number of audits, compliance checks, and external assessment processes for internal/external auditors, PCI, ISO27001, and IT Act 2000.

RELATED STORY VIEW MORE