top of page

Tamara Jesenkovic

Principal Consultant | Advisory

Tamara is a cybersecurity professional with a background in information technology, experienced in both the Defence, private sector and Government (State and Federal) environments for over 15+ years.


Tamara possesses a comprehensive understanding of security risk management in complex ICT ecosystems, particularly in critical systems within the Government sector. Her role often involves balancing operational and security risks to achieve the best outcomes for organisations.


Additionally, Tamara has implemented forward-thinking cybersecurity strategies, integrating both on-premises and Cloud technologies that meet overarching whole of government policies and client-specific needs, in addition to aligning with business goals.


In her roles, Tamara has served as a security risk auditor and IT Security Advisor, contributing to the enhancement of cybersecurity practices and culture within each agency. This includes advising senior executives and management on cybersecurity matters and being the main contact for such issues.


Tamara’s ability to communicate complex technical concepts to various audiences is a key strength, facilitating clear understanding among both technical and non-technical stakeholders.


Excelling in performing detailed maturity audits for complex enterprise systems, covering a range of frameworks such as PSPF, ISO 27001, NIST 800, ACSC ISM, and the Essential 8.

Tamara Jesenkovic
bottom of page