Ioana Piroska

Ioana Piroska

Bug Bounty Program Manager

Ioana started her cyber security career at Visma where she is currently managing the Bug Bounty program.

As a former IT engineer (application support and networking), she gained a wide combination of technical and communication skills which have helped her succeed in the security field.
Her role is to manage the triage team and to help the service delivery teams during the onboarding process and throughout their Bug Bounty journey, but at the same time making sure the hacker’s engagement is maintained.

FUN FACT: Ioana’s passion for Cyber Security and care for ethical hackers participating in Visma’s Bug Bounty Programs earned her the nickname “The Mother of the Hackers”.

Focus Session Speaker: 2024

FAQ: Tickets for #WITswe23

Leila Trulsen

Board Professional and Advisor

Anna Mossberg

Main Partners

Accenture EY Infosys

General inquiries:

info@womenintech.se

Åsa Johansen

Director

asa.johansen@womenintech.se

Elin Eriksson

Creative director and curator

elin.eriksson@womenintech.se

Annsi Krol

Business development

annsi.krol@womenintech.se

Join us

Our membership is completely free and doesn't come with any obligations. You'll hear from us with news, invitations to meet-ups, the main conference, digital talks and the occasional question, offering or survey.

Join Us