Skip to main content

Faris Azimullah

Partner - Cyber

Faris leads Deloitte’s cyber, privacy and resilience practice for multinational and corporate clients. These services are designed to help his clients build security, vigilance and resilience against cyber threats. His experience includes over 20 years of risk and assurance experience spanning all aspects of governance, risk and controls assurance, finance, operations, business process and specialist technology risk assurance. He serves some of the New Zealand firm’s most complex and demanding clients.

He has previously played a key role in developing Deloitte’s Risk Analytics practice in New Zealand which specialises in harnessing client and external data sources to discover new business insights, validate critical decisions/hypothesis or identify leakage. This team also specialises in helping clients turn structured and unstructured data into valuable insights that helps to detect fraud and control failures. He believes in taking ideas across different industry sectors. His experience spans life sciences, agribusiness, healthcare, research, utilities/energy, leisure, technology, local government, retail, financial services, telecommunications/media and many parts of central government.

He is a graduate of the Hillary Leadership Programme, a coach to a number of senior executives in NZ business and often speaks at professional forums. He regularly contributes to articles on many topics related to risk management, managing projects, cyber, data analytics and the use of internal audit disciplines to increase shareholder value.