Gartner Expert

Brent Predovich

Principal Analyst

Brent Predovich is an Associate Principal Analyst with a focus on risk management and payments fraud prevention, identity proofing, and email security.

Mr. Predovich has created a foundation experience in security on both, the blue side as a network and security designer and the red side as a security auditor and tester. Since joining Gartner, he has served in security research teams identity and access management, and security and risk management. His focus and interest is in organizations' email risk management, risk-based security compliance initiatives and third-party security assessments.

Previous experience

Prior to Gartner Mr. Predovich performed client penetration testing, security testing and audits of network and site; design and implement wireless networking for the client facilities; created access control policies, to mitigate risk on network and site. He provided legacy upgrade and support for client network and hardware; maintained Active Directory components including group policy, DNS and DHCP. Mr. Predovich also performed network whitebox scanning, compliance scanning, and enumeration; maintained NVR and access control equipment for client facilities; implemented new system imaging procedures to improve consistency in end-user computer system deployment. He designed web application for security auditing forms; created and implemented the scope of work documents, master service agreements, providing capacity and performance reports of the network (LAN & WAN) on a monthly/quarterly basis.

Professional background

Huen

Technology Specialist

Huen

Technology Designer

Areas of coverage

Security and Risk Management Leaders

Identity and Access Management and Fraud Detection

Cyber Risk

Education

Hanwha Certified Professional

CompTIA Security +

CompTIA Network +

B.S., Information Systems Loytola University

Read More Read Less

Top Issues That I Help Clients Address

1How to establish an effective insider risk managment program.

2How to go about obtaining organization security certifications.

3How to navigate IT risk managment.

4How to align our organization with NIST standards.

5How to align our organization with PCI-DSS standards.