Skip to main content

Meet our tech talents: Lars Holtar & Ioana Piroska

In this newest interview with our tech talents, we talked to some of our security experts: Lars Holtar, who works as Security Manager, and Ioana Piroska, who works as Security Engineer. Find out what their typical workday in Visma looks like and what advice they would give others looking for a tech career.

To bring you into the life of our developers and employees working with tech innovation, we have talked to Visma employees with different roles within our tech community. Through the interviews, you get insight into their workday and how a large and diverse developer community creates better products—and a more fun work environment.

You can read the first three articles in this interview series here: Meet Brian Ye, Product Insights Lead in the Data Science Tech Hub, Louise Lindberg, Product Development Director, and Hans Petter Farstad & Alexander Lystad (Full-stack Senior Consultant & Director of Cloud and Engineering, respectively).

Lars Holtar, Security Manager

Lars Holtar, Secrity Manager

Could you tell us about your background?

I went to university in England and started in Visma as a Management Trainee in 2008. I’ve worked with a few different things over the years but ended up in security after becoming too involved in Visma’s work on the GDPR. I now serve on the management group for security, legal and governance in Visma.

What does a typical workday look like for you?

No day is the same! Some days are all about budgets, some I spend in Jira, and others see a lot of meetings and presentations. My workday is about making sure the little things we do every day support Visma’s long term strategy. Form follows function, so no day is the same.

What is your favourite part of working with security in Visma?

Our results and the speed by which they are delivered. Visma’s security program has a proven track record, and we keep on developing it at a rapid pace. In order to deliver like this, we have to be agile and hungry, and frankly, it is a lot of fun behind the scenes!

Give one piece of advice to someone who’d like to work in security?

Go for it! Apply for open positions on our Careers page. Or reach out on LinkedIn.

Ioana Piroska, Security Engineer

Could you tell us about your background?

I am a security engineer for Visma’s Security Testing Team. I’ve been working with the team for the past three years, and hopefully, many more will come. 

My tech story started at the Polytechnic University în Timisoara, Romania, where I graduated with a Computer Science Engineering degree. Some of my job titles throughout the year include: web developer, application support engineer, system administrator and network security engineer. All this experience brought me here, managing the Bug Bounty Program in Visma.

Through this program, we are helping internal teams throughout their Bug Bounty journey, from start to finish. I am also part of the triage team, working on the reports as well. My aim is to successfully combine active communication skills with good technical skills to provide a service that the entire corporation can benefit from.

When working with our hackers, maintaining their engagement is always a challenge, so we try to be fast, be as transparent as possible with our decisions, consistent in our communications and develop all kinds of campaigns to engage them more and more each time; all this earned me the nickname “Mother of hackers”. 🙂

What does a typical workday look like for you?

We get reports from hackers every day, and it’s one of my duties, as mentioned, to work on them. On days when the reports don’t need my full attention, I help my colleagues by sharing knowledge and teaching the new joiners how we work in the Bug Bounty team, explaining the entire process.

My workday also includes presentation sessions with the teams about to join the program, supporting them during the onboarding process since some specific preparations need to be done before they join. 

I am also constantly in touch with our partner Intigriti – the platform that provides the infrastructure for this program.

I also try to always come up with ideas to improve the service and attract more and more teams to Bug Bounty.

What is your favourite part of working with security in Visma?

My favourite part is the fact that I can immediately see the results of my work. Since we started Bug Bounty on a large scale four years ago, we’ve got an impressive amount of reports, and some of them were high or critical findings. If it weren’t for the Bug Bounty program, they would not have been ethically reported. Luckily they were, and our internal teams had the chance to fix things before being exploited in the wild. 

It’s very motivating to have the management’s support in having such a program. Not many companies afford this, so it’s an honour for me to have been given this chance. 

One of the main benefits is that I get the chance to be innovative and flexible, there’s always teamwork involved, and new learnings are found every day. You don’t get bored with our team, that’s clear to me!

Give one piece of advice to someone who’d like to work in security? 

You need to have passion and the will to invest time in learning and improving. Security is a domain in which you need to always be up to date with everything new, that is, if you want to succeed. 

I consider it a noble job because we constantly bring in ways to make the internet safer and the world better.

Want to read more about what it’s like to work with tech and development at Visma? Check out our Careers page to get to know some of our software developers and see open development positions.

Visit our Careers page

Most popular

  • Welcome to our newest Visma companies!

    We’ve had some exciting new additions to our portfolio this year. Let’s get to know the superstars who have joined us and the brilliant solutions they bring to the table.

  • A man holding his cellphone

    5 reasons why you need Visma AutoPay

    Do you spend a lot of time making manual payments or doing bank reconciliation? Could you imagine an automated and secure bank integration that saves you both time and frustration? Visma AutoPay may just be what you need.