Top Business/Technology Issues Survey 2011

Size: px
Start display at page:

Download "Top Business/Technology Issues Survey 2011"

Transcription

1 Volume 9, 27 April 2011 In This Issue: Top Business/Technology Issues Survey 2011 Results Released 5 Considerations When Evaluating ISRM Programs and Capabilities Now Available in the Apple App Store: ISACA Journal App Keep Your ISACA Account Information Up to Date Results of Board Meeting in March 2011 Conference Looked to the Future and Addressed Assuring Value, Building Trust Book Review: Protecting Industrial Control Systems From Electronic Threat Top Business/Technology Issues Survey 2011 Results Released ISACA has released Top Business/Technology Survey Results 2011, which was developed from the findings of a survey of audit/assurance, IT and information security managers across the globe to identify current business issues supported by technology. 5 Considerations When Evaluating ISRM Programs and Capabilities By John P. Pironti, CISA, CISM, CGEIT, CRISC, CISSP, ISSAP, ISSMP The following are 5 key items to consider when evaluating information security and risk management (ISRM) programs and capabilities Now Available in the Apple App Store: ISACA

2 Journal App ISACA is launching its first app: ISACA Journal App. It is available now for member-only access in the Apple App Store. Visit the Apple App Store and search ISACA Journal to download the free app from your iphone, itouch or ipad. Keep Your ISACA Account Information Up to Date It is important to keep your ISACA account information up to date to ensure accurate and timely delivery of all of your ISACA benefits. The following guidance will help you navigate this process on the web site. Results of Board Meeting in March 2011 The ISACA Board of Directors met 4-5 March 2011 in Laguna Niguel, California, USA, to receive and review the reports of volunteer bodies and take action on a number of proposals. Conference Looked to the Future and Addressed Assuring Value, Building Trust Similar Topics to Be Covered at Upcoming ISACA Events The 2011 Asia-Pacific CACS SM conference s theme, Assuring Value, Building Trust, was fitting. Delegates from Gulf States, India, Europe, Southeast Asia and North America participated in sessions on governance of enterprise IT (GEIT), risk management, IT audit and the future of information. Book Review: Protecting Industrial Control Systems From Electronic Threat

3 Reviewed by Horst Karin, Ph.D., CISA, CISSP, ITIL Protecting Industrial Control Systems From Electronic Threat, by Joseph Weiss, CISM, CRISC, is not just another IT security publication. It is a very helpful handbook that provides guidance about industrial control systems and the security threats they face, in general terms and as a result of the convergence with digital information technology and the Internet. Top Business/Technology Issues Survey 2011 Results Released ISACA has released Top Business/Technology Survey Results 2011, which was developed from the findings of a survey of audit/assurance, IT and information security managers across the globe to identify current business issues supported by technology. The survey was conducted by ISACA in October/November This report summarizes the findings of the survey and provides a concise view of the top 7 current business/technology issues. It also reviews the top 5 issues from the perspectives of audit/assurance, IT management and security management. This is the second such survey conducted by ISACA, and correlations are made to the 2008 survey report. Top Business/Technology Survey Results 2011 is available as a complimentary download from the Research page of the ISACA web site. Learn more about the ongoing ISACA research projects and upcoming deliverables by visiting the Current Projects page of the ISACA web site. 5 Considerations When Evaluating ISRM Programs and Capabilities By John P. Pironti, CISA, CISM, CGEIT, CRISC, CISSP, ISSAP, ISSMP The following are 5 key items to consider when evaluating information security and risk management (ISRM) programs and capabilities: 1. Does a defined and business-endorsed strategy exist? It is important to assess whether an organization has developed and implemented a formal strategy for the ISRM program, that associated capabilities exist, and that the strategy has been documented and approved within the organization. A comprehensive strategy will include, at minimum, the following key elements:

4 Comprehension and acknowledgement of current business conditions Governance models that will be utilized Alignment with the organizational risk profile and appetite Budget considerations and sourcing plans Metrics and measures Communication and awareness plans 2. How effective are the methods and practices for threat, vulnerability and risk assessment? The methods and practices that are used as part of ISRM programs and capabilities to evaluate threats, vulnerabilities and risks should be consistent, repeatable and easily understood by their target audiences. These methods and practices should minimally include the following components: Business process mapping Asset inventory and classification Threat and vulnerability analysis methodology Risk assessment methodology Intelligence gathering, processing and reporting capabilities 3. What is the approach to compliance? Compliance has quickly become an integrated part of any ISRM program or capability within an organization. There are numerous external regulatory, legal and industry standards and internal policies with which organizations need to be compliant to meet their compliance goals. Ideally, compliance should be considered a starting point and not an end point of ISRM capabilities. Unfortunately, many organizations have adopted an approach called security by compliance, which is not only a sign of immaturity, but also may make them vulnerable to a significant number of business-impacting threats and may expose them to a wide range of risks for which they may not properly account. 4. How are metrics and measures utilized? Metrics and measures are often used by organizations to evaluate the capabilities of their business units and functions. ISRM programs and capabilities have become more engrained within organizations as independent business functions and business units, instead of as elements within technology programs. The need for these programs and capabilities to demonstrate and monitor their business value to their constituencies, including the organizations that they serve, has become a critical consideration in organizations operating strategy. The metrics and measures associated with ISRM capabilities should demonstrate a focus on the value provided and the efficiency of their functional capabilities. Each key metric or measure (collections of multiple metrics and measures or are considered critical to the success of the organization) should also include thresholds with associated actions or activities. Metrics and measures without thresholds do not provide

5 insights into the values they produce. Thresholds can be as simple as a notification or as complex as a trigger for a series of actions and activities that will be executed once met. The intended audiences that will be required to take an action or will be impacted by an action once the threshold is achieved should be able to easily understand the business need or justification for the action and understand the value provided to the organization. 5. Does the program use an operational or consultative approach? Information security and risk management programs can include operational components as part of their core capabilities or can operate in an advisory and consulting capacity to the organization. If operational components are included, there should be a clear definition of expectations of the operational responsibilities and how they differentiate from other operational capabilities within the organization. There also should be documented processes and procedures for sharing information related to operational effectiveness, requirements, intelligence and incident-response activities. If the approach is purely an advisory and consultative approach, the services that are provided to the organization should be clearly documented, as should the level of effort and interactions with the business that will be required for the services to be successful. Providing guidance and advice without operational responsibilities often allows an ISRM organization to be viewed positively from within the organization since it is limited in its ability to prevent the organization from implementing operational capabilities to which it may not agree. If you would like to read more about key considerations when evaluating information security and risk management programs and capabilities, look for the article of the same name in the volume 2, 2011, issue of the ISACA Journal or attend one of the ISACA Information Security and Risk Management conferences later this year. John P. Pironti, CISA, CISM, CGEIT, CRISC, CISSP, ISSAP, ISSMP, is the president of IP Architects LLC. Now Available in the Apple App Store: ISACA Journal App ISACA is launching its first app: ISACA Journal App. It is available now for member-only access in the Apple App Store. Visit the Apple App Store and search ISACA Journal to download the free app from your iphone, itouch or ipad. The app is launching with content from ISACA Journal, volume 2, 2011, as well as the ISACA Journal Author Blog and ISACA Now blog. Content will be updated weekly with the blog

6 updates and bimonthly with each new issue of the Journal. With the ISACA Journal App, you ll be able to: Download available issues and access them offline at anytime Read topical industry-related content on the go Read and search archived issues (beginning with volume 2, 2011) for the information you need as you need it Read articles in magazine-page or text formats Bookmark and share articles Keep up on the latest news from ISACA.org Access the latest blogs from ISACA.org Download the app completely free This same functionality will soon be available on the Droid as well. Please watch for the ISACA Journal Droid app later this year. If you are from your iphone or ipad, click here to download the ISACA Journal app from the Apple App Store. Keep Your ISACA Account Information Up to Date It is important to keep your ISACA account information up to date to ensure accurate and timely delivery of all of your ISACA benefits. The following guidance will help you navigate this process on the web site. To update your ISACA account information such as your home and business contact details, including your address, please go to MyISACA and click on My Profile from the top navigation. Next, click Edit My Profile from the right navigation menu. Click the Account Certification CPE Demographic Info tab. Your ISACA account information will be displayed. To make changes, scroll to the bottom of the page and click the Edit button.

7 Address Changes To edit home (or business) contact details already listed, click on Home (or Business) and the field will be editable in a pop up. Save your changes by clicking on the button at the bottom right. A new form appears. Please ensure your pop-up blocker is not turned on and make your changes. Click the Continue button to save your changes.

8 Add an Address To add a home or office address, click the Add Address button. Note, you may have one home address and one business address. If both exist, you cannot add an address. (See previous Address Changes section.) A new form appears. Please ensure your pop-up blocker is not turned on.

9 For more information about navigating ISACA s web site and updating personal information, visit the New ISACA Web Site page. Results of Board Meeting in March 2011 The ISACA Board of Directors met 4-5 March 2011 in Laguna Niguel, California, USA, to receive and review the reports of volunteer bodies and take action on a number of proposals. Considerable time was spent discussing the activities that ISACA will undertake relative to cloud computing. A task force of volunteers presented a strategic plan covering research, education, ISACA Journal and alliance activities that will mesh to form a coherent and cohesive program to address cloud-related issues pertinent to ISACA constituents. A new volunteer task force will be appointed to oversee implementation of the activities, many of which, including a cloud model publication, will begin to roll out in The Governance Advisory Council presented, and the board approved, guiding principles to assist in populating all the volunteer boards, committees, subcommittees and task forces. In addition, changes to the IT Governance Institute s Articles of Incorporation, to bring them in line with current practice, will be pursued.

10 The board received updates on COBIT 5 development and approved a project initiation document for a security-specific COBIT-driven publication. A presentation was made on the results of the Global Status Report on Governance of Enterprise IT (GEIT) 2011, and plans were discussed for new ways to approach the project at its next iteration. On the topic of GEIT, the task force assigned to oversee ISACA s own governance reported excellent progress in establishing proper governance measures and noted that ISACA s experience would make a good case study on the use of ISACA frameworks and other intellectual property in a small organization. The Paul Williams Award for Inspirational Leadership was redefined to enable a focus on long service and strategic accomplishments, in keeping with the legacy left by its namesake. The first presentation of the newly defined award will occur in June 2011 in conjunction with the World Congress. This was the final meeting of the Board of Directors. The first meeting of the board will occur on 26 June 2011, in Washington DC, USA, at the site of ISACA s World Congress: INSIGHTS 2011 conference. Conference Looked to the Future and Addressed Assuring Value, Building Trust Similar Topics to Be Covered at Upcoming ISACA Events The 2011 Asia-Pacific Computer Audit, Control and Security (CACS SM ) conference s theme, Assuring Value, Building Trust, was fitting. Delegates from Gulf States, India, Europe, Southeast Asia and North America participated in sessions on governance of enterprise IT (GEIT), risk management, IT audit and the future of information. The delegates also learned about metrics for information security, the ISO standard, e-government security, social media and building an intentional culture of security. The theme could have easily been Looking to the Future, as the delegates participated in discussions on the future of information and the next generation of security and audit for cloud computing. Even Neeraj Kumar s keynote address talked about the dynamic and growing conglomerate of business and technologies, the need to prepare for change, and how to be proactive so the future does not take you by surprise. Industry leaders from around the world served as presenters for the two-day event. Companies that supported presenters include SAP Business Objects Division, Microsoft, Dubai Aluminium Company, NetWitness Corporation, E-government Authority of Bahrain and Dubai Customs. Delegates represented industry leaders including Accenture Services, Bank Muscat, Central Bank of Bahrain, Dubai World, Emirates Airlines, First Gulf Bank, GlaxoSmithKline, PricewaterhouseCoopers, Protiviti, Qatar Petroleum, Riyadh Bank and United Arab Shipping

11 Company. ISACA offers a variety of educational opportunities including conferences such as the 2011 Asia-Pacific CACS conference, training weeks, and elearning events such as webinars, virtual conferences, the e-symposia series and self-paced courses. You can learn more about ISACA educational events on the Education page of the ISACA web site. Further, ISACA is always looking for volunteers to help design and develop educational programs and to present various sessions. To express an interest in volunteering with ISACA education, send an to conferences@isaca.org. Book Review: Protecting Industrial Control Systems From Electronic Threat Reviewed by Horst Karin, Ph.D., CISA, CISSP, ITIL When I reviewed this book, I was impressed by how unique it is. First, its mission is to address the protection of worldwide, important industrial infrastructures that we all depend on every day. I thought, How can this complex topic be covered in 300 pages? Second, Protecting Industrial Control Systems From Electronic Threat, by Joseph Weiss, CISM, CRISC, is not just another IT security publication. It is a very helpful handbook that provides guidance about industrial control systems and the security threats they face, in general terms and as a result of the convergence with digital information technology and the Internet. IT auditors and security consultants are familiar with the risks of IT, but may not be sure how to protect or audit systems controlling industrial infrastructures, such as electric power plants or grids, pipelines or transportation in a global dimension. This book addresses these issues with comprehensive and thorough content. It provides the background knowledge to understand the essential components of infrastructures, their risks, the measures to identify threats, how to mitigate issues, how to support protection and how to enable continuous secure operation. It is about protecting these essential infrastructures and their controls, not only against external threats and vulnerabilities, but also internal malicious activities or human error with disastrous consequences. The content includes numerous interesting facts and examples of historic North American infrastructure security incidents. It analyzes causes, implications, reactions and lessons learned from past incidents. This methodology generates very valuable insight for the reader and demonstrates the author s more than 35 years of experience in the energy industry. This book demonstrates the importance of building functional security and threat/risk mitigation into the design and shows ways to address security risk management supported by the corporate audit function.

12 This message is the backbone of the book and it makes the book valuable for the engineer, the security consultant and auditor who, as I mentioned, work in this very special area of control systems of industrial infrastructures. Considering that the infrastructures are so critical and this book addresses their security sustainability in a very informative and constructive way, I recommend the book for appropriate staff of utilities companies as well. Protecting Industrial Control Systems From Electronic Threat is available from the ISACA Bookstore. For information, see the ISACA Bookstore Supplement in the latest issue of the ISACA Journal, visit the ISACA Bookstore online or bookstore@isaca.org. Horst Karin, Ph.D., CISA, CISSP, ITIL, is the owner and principal consultant of DELTA Information Security Consulting Inc ISACA. All rights reserved.

ISACA International Perspective

ISACA International Perspective ISACA International Perspective 11 th October 2013 Allan Boardman ISACA International Vice President and Board Director Member of ISACA s Strategic Advisory Council Member of the IT Governance Institute

More information

BRING EXPERT TRAINING TO YOUR WORKPLACE.

BRING EXPERT TRAINING TO YOUR WORKPLACE. BRING EXPERT TRAINING TO YOUR WORKPLACE. ISACA s globally respected training and certification programs inspire confidence that enables innovation in the workplace. ISACA s On-Site Training brings a unique

More information

Learn How to Increase the Awareness of Risk Management at Your Enterprise

Learn How to Increase the Awareness of Risk Management at Your Enterprise Volume 22, 24 October 2012 Learn How to Increase the Awareness of Risk Management at Your Enterprise 5 Considerations for Choosing an MDM Solution ISACA Member Recognized for His Information Security Initiative

More information

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE.

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. TIMO HEIKKINEN, CISA, CGEIT SENIOR AUDIT SPECIALIST, NORDEA HELSINKI, FINLAND ISACA MEMBER SINCE 1999 ABOUT US BE MORE INFORMED, VALUED

More information

5 Ways to Limit Data Leakage and Exposure

5 Ways to Limit Data Leakage and Exposure Volume 3, 2 February 2011 In This Issue: 5 Ways to Limit Data Leakage and Exposure The Joy of Item Writing The Review Process Uncover Renewed Perspectives to Identity Management at Asia-Pacific CACS 2011

More information

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT WELCOME TO ISACA 2015 Claudio CILLI, CISA, CISM, CRISC, CGEIT cilli@di.uniroma1.it http://dsi.uniroma1.it/~cilli WHO IS ISACA? ABOUT ISACA The trusted source of guidance, networking and career development

More information

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME AN ISACA MEMBER TODAY. Nearing its 50th year, ISACA is a global association helping individuals and enterprises achieve the positive potential

More information

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY : THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY 18 2017: INFORMATION SYSTEM AUDIT AND SECURITY MANAGEMENT ( 2 DAYS) MAY 15 AND 16 o INFORMATION

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

Effective COBIT Learning Solutions Information package Corporate customers

Effective COBIT Learning Solutions Information package Corporate customers Effective COBIT Learning Solutions Information package Corporate customers Thank you f o r y o u r interest Thank you for showing interest in COBIT learning solutions from ITpreneurs. This document provides

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

The President s Message 3. ISACA Karachi Chapter Presentation Flyer 5. ISACA Karachi Chapter Presentation Report 6. ISACA Book Store Update 9

The President s Message 3. ISACA Karachi Chapter Presentation Flyer 5. ISACA Karachi Chapter Presentation Report 6. ISACA Book Store Update 9 Table of Content Editor Absar Khan The President s Message 3 ISACA Karachi Chapter Presentation Flyer 5 ISACA Karachi Chapter Presentation Report 6 ISACA Book Store Update 9 ISACA International News /

More information

2018 CALENDAR OF ACTIVITIES

2018 CALENDAR OF ACTIVITIES 2018 CALENDAR OF ACTIVITIES WHO WE ARE AND WHAT WE OFFER Ý Public Trainings Technical Sessions Reviews GMM Other Chapter Activities Conferences Professionals Night ISACA was incorporated by individuals

More information

ISACA Survey Results. 27 April Ms. Nancy M. Morris, Secretary Securities and Exchange Commission 100 F Street NE Washington, DC

ISACA Survey Results. 27 April Ms. Nancy M. Morris, Secretary Securities and Exchange Commission 100 F Street NE Washington, DC 3701 Algonquin Road, Suite 1010 Telephone: 847.253.1545 Rolling Meadows, Illinois 60008, USA Facsimile: 847.253.1443 Web Sites: www.isaca.org and www.itgi.org 27 April 2006 Ms. Nancy M. Morris, Secretary

More information

Implementation PREVIEW VERSION

Implementation PREVIEW VERSION Implementation These following pages provide a preview of the information contained in COBIT 5 Implementation. The publication provides a good-practice approach for implementation governance of enterprise

More information

ISACA Enterprise. Solutions and Resources

ISACA Enterprise. Solutions and Resources ISACA Enterprise Solutions and Resources About ISACA Global association serving 140,000 members and certification holders Members in 180+ countries; 210+ chapters worldwide Developed and maintains the

More information

แนวทางการพ ฒนา Information Security Professional ในประเทศไทย

แนวทางการพ ฒนา Information Security Professional ในประเทศไทย แนวทางการพ ฒนา Information Security Professional ในประเทศไทย โดย Thailand Information Security Association (TISA) Agenda 1) Global Information Security Professional Situation 2) Current Thailand Information

More information

Strategies for Deriving Maximum Benefit From Audit. Allan Boardman CyberAdvisor.London

Strategies for Deriving Maximum Benefit From Audit. Allan Boardman CyberAdvisor.London Strategies for Deriving Maximum Benefit From Audit Allan Boardman CyberAdvisor.London Agenda Setting the scene Why Audit often struggle working with Security and Risk Spotlight on Audit Spotlight on Security

More information

ISO/ IEC (ITSM) Certification Roadmap

ISO/ IEC (ITSM) Certification Roadmap ISO/ IEC 20000 (ITSM) Certification Roadmap Rasheed Adegoke June 2013 Outline About First Bank Motivations Definitions ITIL, ISO/IEC 20000 & DIFFERENCES ISO/ IEC 20000 Certification Roadmap First Bank

More information

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. TRAINING WEEK COURSE OUTLINE May 9-13 2016 RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. Page2 FACILITATOR S BIOGRAPHY John Tannahill, CA, CISM, CGEIT, CRISC is a management consultant specializing

More information

Report of the Nominating Committee

Report of the Nominating Committee Volume 7, 31 March 2011 In This Issue: Report of the Nominating Committee Slate of 2011-2012 Board of Directors New COBIT Case Study: Grupo Bancolombia New COBIT Process Assessment Model: The Market Need

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA The Experience of Generali Group in Implementing COBIT 5 Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA Generali Group at a glance Let me introduce myself Marco Salvato CISA, CISM, CGEIT,

More information

The President s Message 3. ISACA Karachi Chapter AGM & Elections Members Event: Cloud Adoption & (Secaas) 11. ISACA Book Store Update 11

The President s Message 3. ISACA Karachi Chapter AGM & Elections Members Event: Cloud Adoption & (Secaas) 11. ISACA Book Store Update 11 Table of Content Editor Absar Khan The President s Message 3 ISACA Karachi Chapter AGM & Elections 2015 5 Members Event: Cloud Adoption & (Secaas) 11 Asia Leadership Conference Asia Pacific CACS ISRM 14

More information

building for my Future 2013 Certification

building for my Future 2013 Certification I am building for my Future 2013 Certification Let ISACA help you open new doors of opportunity With more complex IT challenges arising, enterprises demand qualified professionals with proven knowledge

More information

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers 2017 PORT SECURITY SEMINAR & EXPO ISACA/CISM Information Security Management Training for Security Directors/Managers Agenda Introduction ISACA Information security vs. cybersecurity CISM certification

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

FDIC InTREx What Documentation Are You Expected to Have?

FDIC InTREx What Documentation Are You Expected to Have? FDIC InTREx What Documentation Are You Expected to Have? Written by: Jon Waldman, CISA, CRISC Co-founder and Executive Vice President, IS Consulting - SBS CyberSecurity, LLC Since the FDIC rolled-out the

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway. Aalborg Universitet Vision for IT Audit 2020 Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication from Aalborg University Citation

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

Mohammad Shahadat Hossain

Mohammad Shahadat Hossain Mohammad Shahadat Hossain Principal Security Architect at Grameenphone Limited Summary Has extensive knowledge and experience on following:- NIST Cyber Security Framework SANS Top 20 Security Control Network

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014 UNITED NATIONS DEVELOPMENT PROGRAMME AUDIT OF UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY Report No. 1173 Issue Date: 8 January 2014 Table of Contents Executive Summary

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

STAFF REPORT. January 26, Audit Committee. Information Security Framework. Purpose:

STAFF REPORT. January 26, Audit Committee. Information Security Framework. Purpose: STAFF REPORT January 26, 2001 To: From: Subject: Audit Committee City Auditor Information Security Framework Purpose: To review the adequacy of the Information Security Framework governing the security

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Integrating ITIL and COBIT 5 to optimize IT Process and service delivery. Johan Muliadi Kerta

Integrating ITIL and COBIT 5 to optimize IT Process and service delivery. Johan Muliadi Kerta Integrating ITIL and COBIT 5 to optimize IT Process and service delivery Johan Muliadi Kerta Measurement is the first step that leads to control and eventually to improvement. If you can t measure something,

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Invest in. ISACA-certified professionals, see the. rewards.

Invest in. ISACA-certified professionals, see the. rewards. Invest in ISACA-certified professionals, see the rewards. Invest in ISACA-certified professionals, see the rewards. As a global IT association that has been around for more than 40 years, ISACA provides

More information

INTERNATIONAL INFORMATION SYSTEMS SECURITY CERTIFICATION CONSORTIUM, INC. Annual Meeting Minutes October 15, 2005 Miami, Florida USA

INTERNATIONAL INFORMATION SYSTEMS SECURITY CERTIFICATION CONSORTIUM, INC. Annual Meeting Minutes October 15, 2005 Miami, Florida USA INTERNATIONAL INFORMATION SYSTEMS SECURITY CERTIFICATION CONSORTIUM, INC. Annual Meeting Minutes October 15, 2005 Miami, Florida USA Opening: The annual meeting of the International Information Systems

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager.

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. Course Outline CISM - Certified Information Security Manager 20 Nov 2017 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Northeast Ohio Chapter Annual General Meeting

Northeast Ohio Chapter Annual General Meeting Northeast Ohio Chapter Annual General Meeting May 21, 2015 For professionals and organizations be the leading global provider of knowledge, certifications, community, advocacy and education on information

More information

New Global ITGI Report: Value Creation a Top Priority

New Global ITGI Report: Value Creation a Top Priority Volume 2, 19 January 2011 In This Issue: New Global ITGI Report: Value Creation a Top Priority 5 Steps in Evidence Examination The Joy of Item Writing Writing a Good Question Remembering Past President

More information

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES MANILA CHAPTER 2017 CALENDAR OF ACTIVITIES 2017 MANILA CALENDAR OF ACTIVITIES GMM Professionals Night Public Trainings Reviews Conferences Technical Session & MANILA PROFILE HISTORY AND MISSION Who we

More information

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES MANILA CHAPTER 2017 CALENDAR OF ACTIVITIES 2017 MANILA CALENDAR OF ACTIVITIES GMM Professionals Night Public Trainings Reviews Conferences Technical Session & MANILA PROFILE HISTORY AND MISSION Who we

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager The objective of the PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager examination is to ensure

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Suite and the OCEG Capability Model Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Contents Introduction... 2 GRC activities... 2 BPS and the Capability Model for GRC...

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Rethinking Information Security Risk Management CRM002

Rethinking Information Security Risk Management CRM002 Rethinking Information Security Risk Management CRM002 Speakers: Tanya Scott, Senior Manager, Information Risk Management, Lending Club Learning Objectives At the end of this session, you will: Design

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

How to get the Enterprise to Understand the Value of Security

How to get the Enterprise to Understand the Value of Security PART 1 of 2 Insight into Security Leader Success How to get the Enterprise to Understand the Value of Security A SEC Research Finding Intended Audience This presentation is intended for security leaders

More information

COBIT 5 Update October 2010

COBIT 5 Update October 2010 COBIT 5 Update October 2010 ISACA Tel Aviv Chapter Conference October 20th, 2010 Kaya Kazmirci ISACA Istanbul Chapter President COBIT 5 Initiative The initiative charge from the Board of Directors is to

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS Program Review for Information Security Management Assistance Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS Disclaimer and Purpose PRISMA, FISMA, and NIST, oh my! PRISMA versus an Assessment

More information

IS Audit and Assurance Guideline 2002 Organisational Independence

IS Audit and Assurance Guideline 2002 Organisational Independence IS Audit and Assurance Guideline 2002 Organisational Independence The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Data Governance Quick Start

Data Governance Quick Start Service Offering Data Governance Quick Start Congratulations! You ve been named the Data Governance Leader Now What? Benefits Accelerate the initiation of your Data Governance program with an industry

More information

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS Good IT governance is a key element of a well-performing enterprise. Enterprises need qualified information

More information

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT)

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) 1. DIRECTOR, LEARNING & DEVELOPMENT - LOWER KABETE Reporting to the Director General, Campus Directors will be responsible for

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Information Security and Service Management. Security and Risk Management ISSM and ITIL/ITSM Interrelationship

Information Security and Service Management. Security and Risk Management ISSM and ITIL/ITSM Interrelationship Information Security and Service Management for Management better business for State outcomes & Local Governments Security and Risk Management ISSM and ITIL/ITSM Interrelationship Introduction Over the

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

Handling Complex and Difficult Privacy and Information Security Issues

Handling Complex and Difficult Privacy and Information Security Issues Handling Complex and Difficult Privacy and Information Security Issues Rebecca Herold, CIPP, CISSP, CISM, CISA, FLMI Christopher Grillo, CISM, CISA, CPA, ITIL Presentation Overview: Handling complex and

More information

Business Context: Key for Successful Risk Management

Business Context: Key for Successful Risk Management Business Context: Key for Successful Risk Management Philip Aldrich, CISSP, CISM, CISA, CRISC, CIPP Program Director, Risk Management EMC Event Alert Finding Incident Law Vulnerability Regulation Audit

More information

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. 22 Mar

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. 22 Mar Course Outline CISM - Certified Information Security Manager 22 Mar 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

Big data privacy in Australia

Big data privacy in Australia Five-article series Big data privacy in Australia Three actions you can take towards compliance Article 5 Big data and privacy Three actions you can take towards compliance There are three actions that

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

COBIT 5 Security. Robert E Stroud CGEIT CRISC Vice President Strategy & Innovation ISACA Strategic Advisory Council

COBIT 5 Security. Robert E Stroud CGEIT CRISC Vice President Strategy & Innovation ISACA Strategic Advisory Council COBIT 5 Security Robert E Stroud CGEIT CRISC Vice President Strategy & Innovation ISACA Strategic Advisory Council Robert E Stroud CGEIT Vice President, Strategy & Innovation Cloud Computing, Service Management

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation. ISACA All Rights Reserved.

The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation. ISACA All Rights Reserved. The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation Tichaona Zororo CIA, CISA, CISM, CRISC, CRMA, CGEIT, COBIT 5 Certified Assessor B.Sc. Honours Information Systems,

More information

Fill in the attached registration Form and send to fax number or at

Fill in the attached registration Form and send to fax number or  at Information Security Workshop 7-10 April 2013, Gulf Hotel Key Learning Objectives: 1. Understand Information Security needs 2. Learn About Risk management Essentials 3. Understand Standards and Best Practices

More information

Quality Assurance and IT Risk Management

Quality Assurance and IT Risk Management Quality Assurance and IT Risk Deutsche Bank s QA and Testing Transformation Journey Michael Venditti Head of Enterprise Testing Services, Deutsche Bank IT RISK - REGULATORY GOVERNANCE Major shifts in the

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Certified in the Governance of Enterprise IT Training - Brochure

Certified in the Governance of Enterprise IT Training - Brochure Certified in the Governance of Enterprise IT Training - Brochure Optimize the IT governance of your business increase its efficiency Course Name : CGEIT Training Certification Version : INVL_CGEIT_BR_1.0

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Wearable Technology and Its Associated Security Risk

Wearable Technology and Its Associated Security Risk Volume 6, 12 March 2014 Wearable Technology and Its Associated Security Risk Speaker Spotlight: Learn to Use Privacy Principles for Business Benefit Defend Your Enterprise From Increasingly Advanced Cyberattacks

More information

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD December 2014 KEVIN GROOM ISACA Involvement (Middle Tennessee Chapter) Treasurer (2009 2011) Vice President (2011 2013) President (2013 present)

More information

ASHRAE. Strategic Plan STARTING APPROVED BY ASHRAE BOARD OF DIRECTORS JUNE 24, 2014

ASHRAE. Strategic Plan STARTING APPROVED BY ASHRAE BOARD OF DIRECTORS JUNE 24, 2014 ASHRAE Strategic Plan STARTING 2014 APPROVED BY ASHRAE BOARD OF DIRECTORS JUNE 24, 2014 2 ASHRAE Strategic Plan STARTING 2014 INTRODUCTION ASHRAE has committed to a strategic planning process designed

More information

Defining the Challenges and Solutions. Resiliency Model. A Holistic Approach to Risk Management. Discussion Outline

Defining the Challenges and Solutions. Resiliency Model. A Holistic Approach to Risk Management. Discussion Outline Resiliency Model A Holistic Approach to Risk Management Discussion Outline Defining the Challenges and Solutions The Underlying Concepts of Our Approach Outlining the Resiliency Model (RM) Next Steps The

More information

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Workshop Overview ISACA Malaysia Chapter is

More information