Niall Browne (CISA, CCSP, CISSP, CCSI) is the CSO of Workday. He has over 16 years experience building and managing enterprise security programs, and with the last 8 years leading security for Cloud platforms.

Niall is currently the Chair of the Steering committee, as well as the Cloud & Mobile committee for the BITS Shared Assessments Program. The leading US banks and the big 4 accounting firms, created the vendor management program, to evaluate vendors worldwide. Over 2,000 assessments across 120 countries are completed annually.

As a service provider, Niall has completed numerous security assessments including PCI-DSS level-1, ISO 27001, SOX, COBIT, SysTrust, SSAE 16, Agreed Upon Procedures (AUP), as well as federal FFIEC examinations.