Asrar Ismail

Manager - Governance, Compliance And Strategy
Quality Management Australia/ Cyber Dame
LinkedIn
Website
Website
LinkedIn
Website
Website
Asrar Ismail

Asrar Ismail is an accomplished information security professional specialising in helping businesses implement and audit ISO 27001 and ACSC frameworks using Microsoft 365 tools. As both an auditor and implementor, Asrar leverages her expertise to ensure organisations achieve robust security compliance and governance. In addition to her professional practice, Asrar is a passionate educator, having taught at the University of the Sunshine Coast and facilitated courses on Cyber Security Governance, Policy, Ethics, and Law at University of Queensland. Her love for teaching and delivering content is evident in her engaging and insightful instruction. Asrar's industry engagement includes participating in the prestigious RSA CISO Bootcamp last year and presenting at notable conferences such as the AISA Conference in Melbourne (2023) and Canberra (2024). She is currently a Australian Women in Security Network (AWSN) Chapter Lead for the newly established Sunshine Coast Chapter. Her contributions to these events underscore her commitment to advancing the field of information security.

Acknowledgement of Country

We acknowledge the traditional owners and custodians of country throughout Australia and acknowledge their continuing connection to land, waters and community. We pay our respects to the people, the cultures and the elders past, present and emerging.

Acknowledgement of Country