Skip to main content
matt wilgus 1  5b3147159e6d7

Matt Wilgus

Matt Wilgus, CPA, CISSP, CISA, is a Practice Director at Schellman, where he leads the Threat and Vulnerability Assessment offerings. In this role he heads the delivery of Schellman’s penetration testing services related to FedRAMP and PCI assessments, as well as other regulatory and compliance programs. Matt has over 19 years’ experience in information security, with a focus on identifying, exploiting and remediating vulnerabilities.  In addition, he has vast experience enhancing client security programs, while effectively meeting compliance requirements.

Read more