Jscrambler

Jscrambler Expands Executive Leadership Team with Appointment of COO and Vice President of Global Marketing

January 31st, 2024 | By Jscrambler | 4 min read

Porto, Portugal, January 31st 2024


Jscrambler, the pioneering platform for client-side protection and compliance, today announces expansions to its Executive Leadership team with the appointment of Mukesh Sharman as COO and Tyson Whitten as VP of Global Marketing. These appointments will accelerate Jscrambler’s mission to foster secure digital innovation for the world’s online businesses, safeguarding them against financial and reputational risks associated with client-side cybersecurity threats, data breaches, intellectual property theft, and compliance violations.

"We are thrilled to announce the appointments of Mukesh and Tyson, who both bring a wealth of cybersecurity experience from early-stage growth companies,” states Rui Ribeiro, CEO and Cofounder, of Jscrambler. “Their leadership, operational expertise, and proven track records align magnificently with our company goals, and ambition to protect every first-party JavaScript and third-party tag, on every webpage collecting sensitive data, worldwide.”

Mukesh Sharma

Mukesh Sharma, with over two decades of technology and cybersecurity leadership, has a proven track record of scaling operations and teams at both startups and multi-billion dollar organizations. Focused on prioritizing a customer-centric approach and ensuring operational efficiency, Mukesh is dedicated to aligning strategy with execution. His leadership spans various high-paced and innovative companies, including notable roles at VMware (Broadcom), Puppet (Perforce), Sumo Logic, and Atos.

Tyson Whitten

Tyson Whitten is a seasoned executive boasting over 20 years of building and scaling marketing at venture-funded cybersecurity companies. Whitten joins Jscrambler on the heels of his four-year tenure with ReversingLabs, where he served as Vice President of Global Marketing, elevating the company’s brand as a software supply chain security leader, while leading product marketing, demand generation, content, and sales enablement. Whitten also held various leadership positions at cybersecurity companies, CA Technologies (Broadcom), SecureWorks, and Guardent (Verisign).

The executive leadership

Both executives will drive Jscrambler’s continued growth in client-side protection and compliance within the application security market. Sharma will be responsible for Jscrambler’s global go-to-market, sales, marketing, partner, and finance operations. Whitten will lead all aspects of brand, messaging, product marketing, demand generation, field marketing, content marketing, and sales enablement.

“Jscrambler is trusted by the top e-commerce, financial, media, and travel companies worldwide,” said Mukesh Sharma, COO, of Jscrambler. “Our track record of industry-first innovations and continuous advancements has firmly established Jscrambler as the unrivaled leader in Client-Side Protection and Compliance. I look forward to working hands-on with customers, stakeholders, partners and our team to help take Jscrambler to the next level.”


“Every online business is now attempting to innovate through the web, APIs, and JavaScript. The issue organizations are facing is that JavaScript and third-party tags natively expose the business to a slew of problems including skimming attacks, IP theft, data leakage, and non-compliance with the PCI standard,” said Tyson Whitten, VP of Global Marketing, Jscrambler. “Jscrambler is the only company to address these issues comprehensively through future-proof protection against client-side JavaScript threats and risks. The ability to create a single, overarching policy to secure both first-party JavaScript and third-party tags on your websites and web apps, now gives modern digital companies the freedom to innovate online securely.”


About Jscrambler client-side protection solution


Jscrambler is the leader in Client-Side Protection and Compliance. Jscrambler is the first to merge advanced polymorphic JavaScript obfuscation with fine-grained third-party tag protection in a unified Client-Side Protection and Compliance Platform.

Jscrambler’s integrated solution ensures a robust defense against current and emerging client-side cyber threats, data leaks, misconfigurations, and IP theft, empowering software development and digital teams to innovate securely. Jscrambler’s Code Integrity product safeguards first-party JavaScript through state-of-the-art obfuscation and exclusive runtime protection. 

Jscrambler’s Webpage Integrity product mitigates threats and risks posed by third-party tags all while ensuring compliance with the new PCI DSS v4.0 standard.

With Jscrambler, businesses adopt a unified, future-proof client-side security policy all while achieving compliance with emerging security standards.  Jscrambler’s customers include FORTUNE 500, e-comm, airlines, media, and financial services companies whose success depends on safely engaging with their customers online. 



Jscrambler

The leader in client-side Web security. With Jscrambler, JavaScript applications become self-defensive and capable of detecting and blocking client-side attacks like Magecart.

View All Articles

Subscribe to Our Newsletter