Rosario Mastrogiacomo

Rosario Mastrogiacomo is the Vice President of Engineering for SPHERE, where he focuses on solving complex security and infrastructure problems involving the processing and analysis of large data sets to find creative and out-of-box thinking solutions. Rosario has been working as a technology leader for over 25 years at financial organizations such as Neuberger Berman, Lehman Brothers, and Barclays. He has held various senior leadership positions including Global Head of Core Software Engineering, Head of Mac Platform Engineering, Global Head of Windows Engineering, and Windows Support Manager. Rosario has built and managed several teams within these positions, some with multi-million-dollar budgets. For the last eight years at SPHERE, Rosario has built the team and methodologies for the development of SPHEREboard. Rosario holds a B.S. in Business Administration from Baruch College (CUNY).

    SPHERE: Award-Winning Woman-Owned Cybersecurity Firm

    SPHERE, a woman-owned cybersecurity firm, proudly announced that it has been named Best Woman Owned Business in New Jersey and Most Innovative Governance & Compliance IT Company by TMT News.

    6 Things to Know about Active Directory and Data Risk

    Strong controls on Active Directory (AD) policies and objects positively impact many security work streams, as they are critical for access provisioning and setting enterprise policies. A lack of ...

    Office 365 Migration: Where to Start?

    Migrating a large company of 20,000 employees from an on-premise setup to Office 365 in the cloud is a significant IT undertaking. The big question is: Where to start? Understanding Licensing Options ...

    Mitigating Active Directory Risk

    What Is Your Experience Navigating Active Directory? Microsoft’s Active Directory (AD) is a critical and complex system to manage. It serves as the figurative keys to the corporate kingdom, providing ...

    Moving a Legacy Exchange Environment to Office 365

    Although most large IT organizations have resisted deploying the system since its release in 2011, it’s safe to say the jury is in, and the verdict is unanimous: if you run a Microsoft shop, it is ...

    Addressing Entitlement Issues in Enterprise Data Security

    85% of business data is unstructured, and this data volume doubles every 90 days. Since unstructured data comprises the vast majority of digital business assets, ensuring that access is controlled ...

    Adapting to the Changing Cyber Threat Landscape with Effective Cyber Hygiene

    In the dynamic world of cybersecurity, if there's one truth we can all agree on, it's that cyber threats are in a constant state of flux. The predictability of these threats is ironically their ...

    What Drives Your Need for Data Governance?

    The Essential Drivers Behind Data Governance Policies In the intricate world of business, the formulation of policy is never arbitrary. It is propelled by distinct needs and objectives, particularly ...

    Intelligent Discovery: You Can't Protect What You Don't Know

    Learn why Intelligent Discovery is key to every organizations Identity Hygiene program

    Ownership: Unlocking the Key to Everything!

    Ownership serves as the cornerstone of any cybersecurity program.

    Identify Your Identities: Bob Smith is not BSmith

    Understanding the distinction between an individual’s identity and their account(s) is more than a matter of semantics—it's a critical component of Identity Hygiene and a robust cybersecurity program.

    Streamlining Cybersecurity: Balancing Attack Mitigation and Simplifying Compliance

    In the intricate world of enterprise security, efforts are typically aligned with two fundamental goals. The primary aim is the direct mitigation of cyber threats targeting production systems—a ...