13:05-13:20 CONFERENCE OPENING Hon. Dr José A. Herrera Parliamentary Secretary for Competitiveness and Economic Growth

Size: px
Start display at page:

Download "13:05-13:20 CONFERENCE OPENING Hon. Dr José A. Herrera Parliamentary Secretary for Competitiveness and Economic Growth"

Transcription

1 Date Friday 8 th May 2015, 12:30-17:30 Followed by a Networking Reception to celebrate the ISACA Malta Chapter s Tenth Anniversary Venue Parking Le Méridien St. Julians Hotel & Spa Main Street, St. Julians, Malta Complimentary outdoor parking opposite to Main Entrance ISACA Members EUR Non-Members EUR Organised by Supported by

2 Programme 12:30-13:00 Registration and Welcome Coffee 13:00-13:05 WELCOME ADDRESS Mr Gian Carlo Millo ISACA Malta Chapter President 13:05-13:20 CONFERENCE OPENING Hon. Dr José A. Herrera Parliamentary Secretary for Competitiveness and Economic Growth 13:20-13:45 KEYNOTE ADDRESS CYBERSECURITY NEXUS CSX Mr Steven Babb ISACA International Vice President; Technology Risk, Compliance & Assurance Leader at Vodafone UK & Ireland 13:45-14:45 SESSION 1 A FIRESIDE CHAT: ARE WE IN THE INFORMATION SECURITY INDUSTRY LOSING THE CYBERWAR? Mr Neil Barlow Director of Information Security & Technology Risk at Capital One UK; Member of ISACA International Knowledge Board and ISACA International Cyber-Security Task Force; Board Member of ISACA Ireland Chapter 14:45-15:15 Coffee Break 15:15-16:25 SESSION 2 THE NEW MALTA FORTIFICATIONS A CRITICAL REVIEW OF GOVERNMENT OF MALTA S STRATEGY FOR PROTECTING ITS DIGITAL ASSETS AND ON-LINE PRESENCE Mr Rodney Naudi Head Governance, Risk & Compliance Department at MITA Mr Mark Bartolo Enterprise Architect Governance, Risk & Compliance Department at MITA Dr Keith Cilia-Debono Consultant Governance, Risk & Compliance Department at MITA 16:25-17:25 SESSION 3 THE WALLS THAT PUT YOU OUT OF BUSINESS Mr Johann Botha CEO at getitright; IT Management Best-Practice Coach, Trainer & Consultant 17:25-17:30 CONCLUDING REMARKS Mr Gian Carlo Millo ISACA Malta Chapter President 17:30-19:30 NETWORKING RECEPTION ISACA MALTA CHAPTER S TENTH ANNIVERSARY

3 Speaker Profiles & Session Abstracts CONFERENCE OPENING Hon. Dr José A. Herrera Parliamentary Secretary for Competitiveness and Economic Growth KEYNOTE ADDRESS CYBERSECURITY NEXUS CSX Mr Steven Babb ISACA International Vice President; Technology Risk, Compliance & Assurance Leader at Vodafone UK & Ireland Introducing ISACA s Cybersecurity Nexus CSX. Come and hear about CSX, the new security knowledge platform and professional program from ISACA. CSX is helping shape the future of cybersecurity through cutting-edge thought leadership, as well as training and certification programs for the professionals who are leading it there. Building on the strength of ISACA s globally-recognized expertise, it gives cybersecurity professionals a smarter way to keep organizations and their information more secure. With CSX, business leaders and cyber professionals can obtain the knowledge, tools, guidance and connections to be at the forefront of a vital and rapidly changing industry. Because Cybersecurity Nexus is at the centre of everything that s coming next... SPEAKER PROFILE Steven Babb, CGEIT, CRISC, ITIL is International Vice President of ISACA and Technology Risk, Compliance and Assurance Leader at Vodafone across the UK and Ireland. He has recently led Vodafone through the Cyber Essentials Plus certification, being the first telecoms company and the first multi-national to achieve this UK Government-driven certification. He is chair of ISACA s Knowledge Board and a member of the Strategic Advisory Council. He is a past chair of the Framework Committee and the COBIT 5 for Risk Task Force and a past member of ISACA s Risk IT and COBIT 5 Task Forces. Prior to his current role, he was Head of Governance, Risk and Assurance at Betfair between 2012 and Between 1996 and 2012 he worked for KPMG, where his final role was IT Risk Management Service Line Leader for the UK practice. Babb has over 15 years of consulting and assurance experience covering areas such as IT governance, IT risk management, technical compliance, service management programme & project management and information security management. This experience has been gained across the public and private sectors.

4 SESSION 1 A FIRESIDE CHAT: ARE WE IN THE INFORMATION SECURITY INDUSTRY LOSING THE CYBERWAR? Mr Neil Barlow Director of Information Security & Technology Risk at Capital One UK; Member of ISACA International Knowledge Board and ISACA International Cyber-Security Task Force; Board Member of ISACA Ireland Chapter Are we in the Information Security industry losing the cyberwar? We operate in a world now where multiple and varied threat actors attack computer systems and critical infrastructure on multiple fronts across the globe. Backed by alarmingly sophisticated skills and deep resources, these threat actors frequently succeed in reaching their objectives. However, it is not only the sophisticated threat actors that succeed. Enterprises unwittingly provide broad attack surfaces with inadequately secure or completely vulnerable points of entry. Are we setting ourselves up for failure? Can we stem the tide of the unseemly relentless onslaught? What can we do SPEAKER PROFILE Neil Barlow, CISA, CISM, CRISC, CISSP is the Director of Information Security & Technology Risk at Capital One UK. He is currently serving on the ISACA International Knowledge Board and the ISACA International Cyber-Security Task Force; as well as being on the board of the ISACA Ireland Chapter. Neil also is active with Irish Universities helping to improve their curriculums; as well as writing exam questions regularly for ISACA and ISC2. Prior to his current role, he was Head of Information Security Governance, Risk and Compliance for NYSE Euronext managing a global team creating and driving the global security agenda. He has also held information security leadership roles in global locations such as Ireland, UK, USA and Australia/New Zealand. Neil is an accomplished information security and risk leader of over fourteen years. He is an experienced information risk professional with specialized expertise in cyber/information security governance, strategy, policy and standards, critical infrastructure protection, and security laws and regulations. This experience has been utilised in highly visible roles reporting to various executive boards helping companies to meet business objectives while maintaining strong internal controls.

5 SESSION 2 THE NEW MALTA FORTIFICATIONS A CRITICAL REVIEW OF GOVERNMENT OF MALTA S STRATEGY FOR PROTECTING ITS DIGITAL ASSETS AND ON-LINE PRESENCE Mr Rodney Naudi Head Governance, Risk & Compliance Department at MITA Mr Mark Bartolo Enterprise Architect Governance, Risk & Compliance Department at MITA Dr Keith Cilia-Debono Consultant Governance, Risk & Compliance Department at MITA History has shown over and over again how mankind strived to protect its prized assets from intruders. Whereas the assets may have changed, and the means of attack evolved, the variables are remarkably similar in nature. The presentation will outline how the Government of Malta has built its cyber resilience based on established foundations of protection, detection and remediation. In particular, the emphasis on business continuity will be discussed and how the human element is key to ensuring that the different protection facets mesh into one unified shield. A number of typical case studies will be reviewed with particular emphasis on the lessons learnt. The presentation will also look at how agility will be key to react to the ever changing threat vector, potentially requiring going back to basics on certain premises that may have been taken for granted till now. SPEAKERS PROFILE Rodney Naudi, BSc, MSc (Eng)(Sheff) joined MITA (then MSU) in 1999 as a pupil worker and throughout the subsequent years worked in different fields within the organisation, including those of project management, ICT consultancy, quality assurance and compliance. He was appointed as Department Manager for Information Security in 2008, responsible for the agency s ISO27001 accreditation process and information security strategy. In June 2014 his responsibility was extended to cover Governance, Risk and Compliance. Rodney is a visiting lecturer at the University of Malta s Faculty of ICT. Mark Bartolo, BSc (Hons) Computing (Greenwich) started his career in ICT in 1990 with the private sector. He soon joined MITA (then MSU) where he held various roles in software development, consultancy, and architecture. Between 2000 and 2002, Mark served as MITA's Project Manager for the initial e-government programme, managing the delivery of the first e-government implementations. Since October 2005, Mark has undertaken a role in ICT governance, managing the delivery of Government ICT policies that regulate the adoption and use of technology in the public sector. During 2014, Mark also briefly managed the local implementation of the INSPIRE Directive. Keith Cilia-Debono, B.Sc., M.B.A. (Henley), M.Phil. (Maastricht), D.B.A. (Maastricht) joined MITA (then MSU) in the early 1990s, and has worked in various fields including project management, contractor management, consultancy and strategic planning, mainly involving Geographic Information Systems (GIS) technology within Government. In 2005, Keith formed part of the National Euro Changeover Committee (NECC), working on strategic planning and leading various national business preparations aimed at Malta s successful transition to the euro currency in In recent years, Keith has played a consultancy role in ICT governance, focussing mainly on policy management within the Public Sector.

6 SESSION 3 THE WALLS THAT PUT YOU OUT OF BUSINESS Mr Johann Botha CEO at getitright; IT Management Best-Practice Coach, Trainer & Consultant With the risk of cyberattacks and security breaches, together with worldwide legislation on privacy and protection of information, more and more companies spend lots of effort managing security. The risk most organisations don t see is if we build walls around us to protect us from every possible harmful event, we isolate ourselves and this in itself is a risk with lots of implications and complications. You can NOT turn to a framework or standard to determine what is enough and what is too much when it gets to security. The Board and CEO need to determine their appetite for risk always bearing in mind that there is a business, financial and social price the organisation pays for the cyber fortifications it builds. SPEAKER PROFILE Johann Botha, MBA, MBCS-CITP, CGEIT, FSM has more than 30 years IT experience as an executive manager and IT management best-practice coach, trainer and consultant. Consulting and training engagements have taken him all over the world with work experience in 18 countries and mostly for government, financial services and IT companies. Johann is actively involved in the development of best-practice and is the author or coauthor of a number of books on service management and the governance of enterprise IT (including ISACA s top seller COBIT for Service Managers). He was part of the development of COBIT 5 as one of the subject matter experts who workshopped and authored C5 content. Johann is currently a member of the ISO/SABS JTC 1/SC40 and the local convener for WG2 (ISO/IEC20000) and a member of the governance board of TSF. Johann is an accredited trainer for ITIL, COBIT 5 and ISO/IEC20000 and he is an ITIL Expert, CGEIT, Chartered IT Professional, and a Fellow of the prism Institute. In 2014 Johann was a recipient of the itsmf Lifetime Achievement Award for a significant contribution to the service management profession and body of knowledge. Further information on the ISACA Malta Chapter and ISACA s CSX available at

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW

BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME TOMORROW S LEADER, TODAY. SEE WHAT S NEXT, NOW BECOME AN ISACA MEMBER TODAY. Nearing its 50th year, ISACA is a global association helping individuals and enterprises achieve the positive potential

More information

BRING EXPERT TRAINING TO YOUR WORKPLACE.

BRING EXPERT TRAINING TO YOUR WORKPLACE. BRING EXPERT TRAINING TO YOUR WORKPLACE. ISACA s globally respected training and certification programs inspire confidence that enables innovation in the workplace. ISACA s On-Site Training brings a unique

More information

ISACA MOSCOW CHAPTER Chapter meeting 22 September 2016

ISACA MOSCOW CHAPTER Chapter meeting 22 September 2016 ISACA MOSCOW CHAPTER Chapter meeting 22 September 2016 Introduction Special guest speaker ISACA Audit committee member, Rosemary Amato Open dialog Wrap-up and close Special guest speaker CISA, CMA, CPA,

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

building for my Future 2013 Certification

building for my Future 2013 Certification I am building for my Future 2013 Certification Let ISACA help you open new doors of opportunity With more complex IT challenges arising, enterprises demand qualified professionals with proven knowledge

More information

ISACA International Perspective

ISACA International Perspective ISACA International Perspective 11 th October 2013 Allan Boardman ISACA International Vice President and Board Director Member of ISACA s Strategic Advisory Council Member of the IT Governance Institute

More information

Revisit the Foundations of ITSM SMSG

Revisit the Foundations of ITSM SMSG Revisit the Foundations of ITSM SMSG 10 th October 2013 Ian Connelly Over 15 years experience working in IT, principally in Service Operations for Telcos, ISPs & the Insurance sector Service Management

More information

Helping you understand the impact of GDPR.

Helping you understand the impact of GDPR. Helping you understand the impact of GDPR. GENERAL DATA PROTECTION REGULATION (GDPR) RSM s GDPR experts GREGOR STROBL Munich, Germany Partner Risk Advisory Services (RAS) Master of Arts (M.A.) in Corporate

More information

Better Operational Agility. For more flexible, resilient and secure communications. Vodafone Power to you

Better Operational Agility. For more flexible, resilient and secure communications. Vodafone Power to you Better Operational Agility For more flexible, resilient and secure communications Vodafone Power to you 02 We gained the best value for our money from Vodafone. We reduced management time despite increasing

More information

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE.

MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. MY CERTIFICATION HELPED ME GET HERE. MY MEMBERSHIP HELPS KEEP ME HERE. TIMO HEIKKINEN, CISA, CGEIT SENIOR AUDIT SPECIALIST, NORDEA HELSINKI, FINLAND ISACA MEMBER SINCE 1999 ABOUT US BE MORE INFORMED, VALUED

More information

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA The Experience of Generali Group in Implementing COBIT 5 Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA Generali Group at a glance Let me introduce myself Marco Salvato CISA, CISM, CGEIT,

More information

Training + Information Sharing: Pillars of enhancing cybersecurity posture

Training + Information Sharing: Pillars of enhancing cybersecurity posture Training + Information Sharing: Pillars of enhancing cybersecurity posture Welland Chu VP, Professional Development & Secretary ISACA China Hong Kong Chapter June 2018 www.isaca.org Reported cyber incidents

More information

ISACA Enterprise. Solutions and Resources

ISACA Enterprise. Solutions and Resources ISACA Enterprise Solutions and Resources About ISACA Global association serving 140,000 members and certification holders Members in 180+ countries; 210+ chapters worldwide Developed and maintains the

More information

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers 2017 PORT SECURITY SEMINAR & EXPO ISACA/CISM Information Security Management Training for Security Directors/Managers Agenda Introduction ISACA Information security vs. cybersecurity CISM certification

More information

2018 CALENDAR OF ACTIVITIES

2018 CALENDAR OF ACTIVITIES 2018 CALENDAR OF ACTIVITIES WHO WE ARE AND WHAT WE OFFER Ý Public Trainings Technical Sessions Reviews GMM Other Chapter Activities Conferences Professionals Night ISACA was incorporated by individuals

More information

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum Agenda and Objectives The Digital Transformation (Dx) Problem NISTCSF.COM Cybersecurity Curriculum

More information

Vademecum of Speakers

Vademecum of Speakers Vademecum of Speakers Session 1 - The response to the crisis: removing barriers and unleashing growth in services Ariane Kiesow Centre for European Policy Ariane Kiesow is a policy analyst at the Centre

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT

WELCOME TO ISACA Claudio CILLI, CISA, CISM, CRISC, CGEIT WELCOME TO ISACA 2015 Claudio CILLI, CISA, CISM, CRISC, CGEIT cilli@di.uniroma1.it http://dsi.uniroma1.it/~cilli WHO IS ISACA? ABOUT ISACA The trusted source of guidance, networking and career development

More information

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS

CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS CERTIFIED IN THE GOVERNANCE OF ENTERPRISE IT CGEIT AFFIRM YOUR STRATEGIC VALUE AND CAREER SUCCESS Good IT governance is a key element of a well-performing enterprise. Enterprises need qualified information

More information

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD December 2014 KEVIN GROOM ISACA Involvement (Middle Tennessee Chapter) Treasurer (2009 2011) Vice President (2011 2013) President (2013 present)

More information

Leading the Digital Transformation from the Centre of Government

Leading the Digital Transformation from the Centre of Government 37th Meeting of Senior Officials from Centres of Government Leading the Digital Transformation from the Centre of Government Dublin, Ireland, 8-9 November 2018 Agenda 2 GOV/PGC/MPM/A(2018)1/REV1 19.00

More information

PROFILE FRANCIS KAITANO. Francis Kaitano is a strategic, innovative, delivery focused Cyber Security professional.

PROFILE FRANCIS KAITANO. Francis Kaitano is a strategic, innovative, delivery focused Cyber Security professional. PROFILE FRANCIS KAITANO Francis Kaitano is a strategic, innovative, delivery focused Cyber Security professional. Originally from Zimbabwe Francis Kaitano came to New Zealand more than 10 years ago for

More information

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES MANILA CHAPTER 2017 CALENDAR OF ACTIVITIES 2017 MANILA CALENDAR OF ACTIVITIES GMM Professionals Night Public Trainings Reviews Conferences Technical Session & MANILA PROFILE HISTORY AND MISSION Who we

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program itsm003 v.3.0 NICE Training Curriculum & Workforce Planning Program Agenda and Objectives NICE Cybersecurity Curriculum Consortium IT & Cybersecurity Frameworks & Methodologies NICE Curriculum Catalog

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

Cyber, Information Security, and Data Protection

Cyber, Information Security, and Data Protection Cyber, Information Security, and Data Protection The past, the present, and th e future 15th, 16th & 17th October 2018 Muscat - Oman Intellectual Events And Conferences Private Limited For more information

More information

SPONSORSHIP OPPORTUNITIES JULY 25-26, 2018 SANTIAGO, CHILE #ISC2CONGRESSLATAM LATAMCONGRESS.ISC2.ORG

SPONSORSHIP OPPORTUNITIES JULY 25-26, 2018 SANTIAGO, CHILE #ISC2CONGRESSLATAM LATAMCONGRESS.ISC2.ORG SPONSORSHIP OPPORTUNITIES JULY 25-26, 2018 SANTIAGO, CHILE #ISC2CONGRESSLATAM LATAMCONGRESS.ISC2.ORG THE WORLD S LEADING CYBERSECURITY AND IT SECURITY PROFESSIONAL ORGANIZATION How to face the immense

More information

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES MANILA CHAPTER 2017 CALENDAR OF ACTIVITIES 2017 MANILA CALENDAR OF ACTIVITIES GMM Professionals Night Public Trainings Reviews Conferences Technical Session & MANILA PROFILE HISTORY AND MISSION Who we

More information

IT in Healthcare Day

IT in Healthcare Day San Francisco ISACA Chapter Proudly Presents IT in Healthcare Day A Day-Long, Multi-Session Event, being held in Walnut Creek! Where: Walnut Creek Marriott - 2355 North Main Street Walnut Creek, CA 94596

More information

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program Agenda and Objectives The Digital Transformation (Dx) Problem NISTCSF.COM Cybersecurity Curriculum

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Getting Started with ITIL

Getting Started with ITIL Getting Started with ITIL SMSG 17 th June 2013 BCS Nottingham & Derby Branch Overview Service Management has been adopted by many thousands of companies worldwide but what is it? Fundamentally, it s a

More information

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework Keith Price Principal Consultant 1 About About me - Specialise in cybersecurity strategy, architecture, and assessment -

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE

T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE www.thalesgroup.com/uk SECURE COMMUNICATIONS AND INFORMATION SYSTEMS T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE An enterprise-level bespoke security service for the detection and response to cyber

More information

COBIT 5 Foundation. Certification-led Audit, Security, Governance & Risk

COBIT 5 Foundation. Certification-led Audit, Security, Governance & Risk COBIT 5 Foundation Vertical Type Sub-Category Technology Certification-led Audit, Security, Governance & Risk Welcome Note Hello there You've considered embarking on an exciting journey to strengthen your

More information

Welcome October, 2013 INSIDE THIS ISSUE. Jesse A. Hanford Greater Cincinnati ISACA President

Welcome   October, 2013 INSIDE THIS ISSUE. Jesse A. Hanford Greater Cincinnati ISACA President October, 2013 INSIDE THIS ISSUE Welcome Message....1 Monthly Meeting......2 Events 3 Education......5 Meet A Board member...8 Editor s Corner....9 About Our Chapter... 10 Welcome Greater Cincinnati ISACA

More information

Vice President and Chief Information Security Officer FINRA Technology, Cyber & Information Security

Vice President and Chief Information Security Officer FINRA Technology, Cyber & Information Security Plenary Session: Cybersecurity the Current Regulatory Environment: Insight from Regulators and Industry Experts Thursday, February 22 3:45 p.m. 4:45 p.m. With recent high-profile data breaches, cybersecurity

More information

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized. Val-EdTM Valiant Technologies Education & Training Services Workshop for CISM aspirants All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies. We are a specialty consulting

More information

2018 Government Professional Accounting Seminar

2018 Government Professional Accounting Seminar 2018 Government Professional Accounting Seminar Thursday September 6, 2018 7:30 a.m. - Registration and Networking 8:00 a.m. 4:50 p.m. (Early Registration by Tuesday, July 31, 2018; Regular by Friday,

More information

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner Management and Information Technology Solutions Decker Consulting GmbH Training Catalog Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz Revision 9.1 05.12.2018 public Authorized Training Partner

More information

ISACA CyberSecurity All Day Event. October 17, 2014

ISACA CyberSecurity All Day Event. October 17, 2014 ISACA CyberSecurity All Day Event October 17, 2014 7:30 AM 8:00 AM 8:00 AM 8:15 AM Agenda Registration, Hot Breakfast Buffet and Networking Introductions 8:15 AM 10:00 AM Session 1 Preparing for Cybergeddon:

More information

NISTCSF Enterprise Training Solutions. By David Nichols & Rick Lemieux December 2018

NISTCSF Enterprise Training Solutions. By David Nichols & Rick Lemieux December 2018 DxCERTS NISTCSF Enterprise Training Solutions By David Nichols & Rick Lemieux December 2018 Copyright and Trademark Notice Copyright 2018 itsm Publishing. itsm Solutions is a Registered Trademark of itsm

More information

Fintech District. The First Testing Cyber Security Platform. In collaboration with CISCO. Cloud or On Premise Platform

Fintech District. The First Testing Cyber Security Platform. In collaboration with CISCO. Cloud or On Premise Platform Fintech District The First Testing Cyber Security Platform In collaboration with CISCO Cloud or On Premise Platform WHAT IS SWASCAN? SWASCAN SERVICES Cloud On premise Web Application Vulnerability Scan

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Professional certification from BCS, The Chartered Institute for IT. bcs.org/certification

Professional certification from BCS, The Chartered Institute for IT. bcs.org/certification Professional certification from BCS, The Chartered Institute for IT bcs.org/certification 02 03 INTRODUCTION BCS, The Chartered Institute for IT, is the leading institute for IT professionals around the

More information

ROI for Your Enterprise Through ISACA A global IS association helping members achieve organisational success.

ROI for Your Enterprise Through ISACA A global IS association helping members achieve organisational success. ROI for Your Enterprise Through ISACA A global IS association helping members achieve organisational success. ROI for Your Enterprise Through ISACA With the growing complexities of global business and

More information

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY : THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY 18 2017: INFORMATION SYSTEM AUDIT AND SECURITY MANAGEMENT ( 2 DAYS) MAY 15 AND 16 o INFORMATION

More information

Steps to Take Now to be Ready if Your Organization is Breached Thursday, February 22 2:30 p.m. 3:30 p.m.

Steps to Take Now to be Ready if Your Organization is Breached Thursday, February 22 2:30 p.m. 3:30 p.m. Steps to Take Now to be Ready if Your Organization is Breached Thursday, February 22 2:30 p.m. 3:30 p.m. The cyber threats are no longer a question of if, but when, a breach will occur. It is important

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway. Aalborg Universitet Vision for IT Audit 2020 Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication from Aalborg University Citation

More information

Certified in the Governance of Enterprise IT Training - Brochure

Certified in the Governance of Enterprise IT Training - Brochure Certified in the Governance of Enterprise IT Training - Brochure Optimize the IT governance of your business increase its efficiency Course Name : CGEIT Training Certification Version : INVL_CGEIT_BR_1.0

More information

INFORMATION TECHNOLOGY AUDIT &

INFORMATION TECHNOLOGY AUDIT & One day training on INFORMATION TECHNOLOGY AUDIT & 10 th May 2018 - Mövenpick Hotel, Karachi 14 th May 2018 - Sunfort Hotel, Lahore (10:00 AM to 5:00 PM) TRAINING OVERVIEW Every time people get to hear

More information

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018 GLOBAL ICT CAPACITY BUILDING SYMPOSIUM ITU CBS SANTO DOMINGO 2018 Digital Capacity Building: Role of the University 18 20 June 2018 Santo Domingo, Dominican Republic Dr. Nizar Ben Neji Faculty of Sciences

More information

2016 COBIT 5 Foundation Training Course

2016 COBIT 5 Foundation Training Course 1 of 5 For View this email in your browser Newsletter Decemeber 2015 With Father Christmas dusting off his sleigh, shining up his boots and trimming his beard, it s now time

More information

A MASTER CLASS AUDIT, LEADERSHIP & ADVANCED EXCEL WORKSHOP

A MASTER CLASS AUDIT, LEADERSHIP & ADVANCED EXCEL WORKSHOP A MASTER CLASS AUDIT, LEADERSHIP & ADVANCED EXCEL WORKSHOP NOVEMBER 22-23, 2018 KIGALI SERENA HOTEL For more information www.icparwanda.com BACKGROUND The institute exists to serve within the Public interest

More information

Operations & Technology Seminar. Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ

Operations & Technology Seminar. Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ Operations & Technology Seminar Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ Operations & Technology Roundtable Crowne Plaza Monroe, Monroe Township, NJ Tuesday, November 8, 2016

More information

MAY. (Tue) Hong Kong. CYBERSECURITY & RISK MANAGEMENT How to preempt cybersecurity challenges in the digital world

MAY. (Tue) Hong Kong. CYBERSECURITY & RISK MANAGEMENT How to preempt cybersecurity challenges in the digital world 8 MAY 2018 (Tue) Hong Kong CYBERSECURITY & RISK MANAGEMENT How to preempt cybersecurity challenges in the digital world CYBERSECURITY AND RISK MANAGEMENT By HKUST Business School Executive Education Office

More information

Company Overview. global-lynx. Version: September 30, 2015

Company Overview.  global-lynx. Version: September 30, 2015 Company Overview Version: September 30, 2015 www.globallynx.com global-lynx 1. Why Global Lynx? Most likely your enterprise has made significant investments to enhance or transform your IT organization;

More information

The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation. ISACA All Rights Reserved.

The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation. ISACA All Rights Reserved. The Role of Public Sector Audit and Risk Committees in Cybersecurity & Digital Transformation Tichaona Zororo CIA, CISA, CISM, CRISC, CRMA, CGEIT, COBIT 5 Certified Assessor B.Sc. Honours Information Systems,

More information

COBIT 5 Implementation

COBIT 5 Implementation COBIT 5 Implementation Fifalde Consulting Inc. +1-613-699-3005 2017 Fifalde Consulting Inc. COBIT is a registered Trade Mark of ISACA and the IT Governance Institute. 2 1. Course Description: Get a practical

More information

Getting Started with IT Service Management

Getting Started with IT Service Management Getting Started with IT Service Management SMSG 3rd March 2014 BCS Bristol Branch BCS Service Management Specialist Group The Service Management Specialist Group provides an avenue for developing and promoting

More information

gridconnext provides an unprecedented

gridconnext provides an unprecedented Where Policy & Business Leaders Meet to Build the Next-Generation Grid 2017 gridconnext provides an unprecedented opportunity for diverse industry stakeholders to discuss evolving policies and share best

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Cloud Services. Infrastructure-as-a-Service

Cloud Services. Infrastructure-as-a-Service Cloud Services Infrastructure-as-a-Service Accelerate your IT and business transformation with our networkcentric, highly secure private and public cloud services - all backed-up by a 99.999% availability

More information

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards GEORGIA CYBERSECURITY WORKFORCE ACADEMY NASCIO 2018 State IT Recognition Awards Title: Georgia Cybersecurity Workforce Academy Category: Cybersecurity State: Georgia Contact: Stanton Gatewood Stan.Gatewood@gta.ga.gov

More information

ISACA 2017 OVERVIEW. 3º Fórum IBGP de Tecnologias da Informação. Paulo Henrique Abreu Moreira. Brasília Chapter Associate & CSX Director 08/11/2017

ISACA 2017 OVERVIEW. 3º Fórum IBGP de Tecnologias da Informação. Paulo Henrique Abreu Moreira. Brasília Chapter Associate & CSX Director 08/11/2017 ISACA 2017 OVERVIEW 3º Fórum IBGP de Tecnologias da Informação Paulo Henrique Abreu Moreira Brasília Chapter Associate & CSX Director 08/11/2017 1 2 3 4 Profissionalismo Conhecimento técnico Apoio Pesquisa

More information

Workshop description

Workshop description Workshop description COBIT5 for Assurance With information and technology at the heart of creating value for enterprises, it is more important than ever for organizations to optimize their IT assurance

More information

Three Key Challenges Facing ISPs and Their Enterprise Clients

Three Key Challenges Facing ISPs and Their Enterprise Clients Three Key Challenges Facing ISPs and Their Enterprise Clients GRC, enterprise services, and ever-evolving hybrid infrastructures are all dynamic and significant challenges to the ISP s enterprise clients.

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Workshop Overview ISACA Malaysia Chapter is

More information

CYBERSECURITY NEXUSTM (CSX) The Premier Source For Cyber Security Knowledge and Expertise

CYBERSECURITY NEXUSTM (CSX) The Premier Source For Cyber Security Knowledge and Expertise CYBERSECURITY NEXUSTM (CSX) The Premier Source For Cyber Security Knowledge and Expertise In enterprise IT, there is a single point where everything that matters in information, technology and business

More information

General Data Protection Regulation (GDPR): Securing Data, Leading with both Legal and Technical Expertise

General Data Protection Regulation (GDPR): Securing Data, Leading with both Legal and Technical Expertise General Data Protection Regulation (GDPR): Securing Data, Leading with both Legal and Technical Expertise Executive Summary As an independent nonprofit association serving more than 20,000 information

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

ISACA MADRID DECEMBER Robert E Stroud CEGIT CRISC International President December 2014

ISACA MADRID DECEMBER Robert E Stroud CEGIT CRISC International President December 2014 ISACA MADRID DECEMBER 2014 Robert E Stroud CEGIT CRISC International President December 2014 CHANGING DYNAMICS OF BUSINESS Source: http://www.securedgenetworks.com/secure-edge-networks-blog/bid/84023/10-ways-mobile-device-management-can-help-your-school

More information

Partnership Information

Partnership Information SECOND INTERNATIONAL CONFERENCE ON ISO 31000 STANDARD USING ISO 31000 RISK MANAGEMENT STANDARD TO ACHIEVE OPTIMAL PERFORMANCE Conference Date: 28-29 May 2013 Master Classes Date: 30-31 May 2013 Location:

More information

Learn How to Increase the Awareness of Risk Management at Your Enterprise

Learn How to Increase the Awareness of Risk Management at Your Enterprise Volume 22, 24 October 2012 Learn How to Increase the Awareness of Risk Management at Your Enterprise 5 Considerations for Choosing an MDM Solution ISACA Member Recognized for His Information Security Initiative

More information

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Introduction and Bio CyberSecurity Defined CyberSecurity Risks NIST CyberSecurity Framework References *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS *** Chapter 3. Framework Implementation Relationship

More information

Training Services TRAINING SERVICES. Translating Knowledge into Results

Training Services TRAINING SERVICES. Translating Knowledge into Results TRAINING SERVICES About Pink Elephant Pink Elephant is an international knowledge leader in the field of business innovation and business change. With advisory and IT services, Pink Elephant draws the

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

BSc/MSci Professional Accounting in Business Programme Structure

BSc/MSci Professional Accounting in Business Programme Structure BSc/MSci Professional Accounting in Business Programme Structure BSc/MSci Professional Accounting in Business This programme is a gateway into the accountancy profession. It has two core aims: to enable

More information

SPONSORSHIP PROSPECTUS CONNECT WITH YOUR TARGET AUDIENCE

SPONSORSHIP PROSPECTUS CONNECT WITH YOUR TARGET AUDIENCE SPONSORSHIP PROSPECTUS CONNECT WITH YOUR TARGET AUDIENCE ABOUT ISACA For more than 50 years, ISACA (isaca.org) has been a pace-setting global professionals lead, adapt and assure trust in an evolving digital

More information

Wolfpack Cyber Academy Training Catalogue

Wolfpack Cyber Academy Training Catalogue Wolfpack Cyber Academy Training Catalogue IT GOVERNANCE I INFORMATION RISK I CYBERSECURITY I PRIVACY I FOUNDATION I INTERMEDIATE I ADVANCED 2017 WOLF PACK www.wolfpackrisk.com Contents About Wolfpack Information

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

Hearing Voices: The Cybersecurity Pro s View of the Profession

Hearing Voices: The Cybersecurity Pro s View of the Profession SESSION ID: AST2-W02 Hearing Voices: The Cybersecurity Pro s View of the Profession Jon Oltsik Senior Principal Analyst and ESG Fellow Enterprise Strategy Group @joltsik Candy Alexander, CISSP CISM International

More information

CYBERSECURITY. The Intersection of Policy and Technology YOU RE HERE TO MAKE A DIFFERENCE ṢM

CYBERSECURITY. The Intersection of Policy and Technology   YOU RE HERE TO MAKE A DIFFERENCE ṢM CYBERSECURITY The Intersection of Policy and Technology WWW.HKS.HARVARD.EDU/EE/CYBER YOU RE HERE TO MAKE A DIFFERENCE ṢM CYBERSECURITY THE INTERSECTION OF POLICY AND TECHNOLOGY In a world with almost limitless

More information

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL BECOME A PECB CERTIFIED ISO 27001 AUDITOR OR INSTRUCTOR Trasys International established a partnership with the Professional Evaluation and Certification

More information

Getting Started with IT Service Management

Getting Started with IT Service Management Getting Started with IT Service Management SMSG 4 th February 2014 BCS Bedford Branch Ian Connelly Over 15 years experience working in IT, latterly within Service Operations for Telcos, ISPs & the insurance

More information

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning.

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning. AIPMO Association for International PMOs Expert Practitioner Foundation www.pmolearning.co.uk PMO Learning The Leading Standard and Certification for People Working in PMO Today Understand the Value of

More information

CURRICULUM VITAE. Central European University, Graduate School of Business - Budapest Hungary From To September 2002 December 2003

CURRICULUM VITAE. Central European University, Graduate School of Business - Budapest Hungary From To September 2002 December 2003 1. Surname: Trajkovski 2. First Name: Jasmina 3. Date of Birth: 23.01.1978 4. Nationality: n 5. Civil Status: Single CURRICULUM VITAE 6. Telephone: 02 3123601 ; 075 280609 7. E-mail: jasmina.trajkovski@tpconsulting.com.mk

More information

Governing cyber security risk: It s time to take it seriously Seven principles for Boards and Investors

Governing cyber security risk: It s time to take it seriously Seven principles for Boards and Investors www.pwc.co.uk Governing cyber security risk: It s time to take it seriously Seven principles for Boards and Investors Dr. Richard Horne Cyber Security Partner PwC January 2017 Board governance is often

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Expand Your Cyber Expertise. Secure Your Future.

Expand Your Cyber Expertise. Secure Your Future. Expand Your Cyber Expertise. Secure Your Future. CSX 2018 Europe will help you stay on top of the latest cybersecurity trends, further your cyber career, and make new connections with professionals around

More information

Programme. Legal Instruments for the Internet Economy. Building Capacity and Implementing Regulation. Malta, 14 th to 19 th September, 2015

Programme. Legal Instruments for the Internet Economy. Building Capacity and Implementing Regulation. Malta, 14 th to 19 th September, 2015 A MALTA COMMONWEALTH THIRD COUNTRY TRAINING PROGRAMME Programme Legal Instruments for the Internet Economy Building Capacity and Implementing Regulation Malta, 14 th to 19 th September, 2015 www.diplomacy.edu/courses/legalinstruments2015

More information

Perfect Balance of Public and Private Cloud

Perfect Balance of Public and Private Cloud Perfect Balance of Public and Private Cloud Delivered by Fujitsu Introducing A unique and flexible range of services, designed to make moving to the public cloud fast and easier for your business. These

More information

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES Dear Executive, you requested more information, here are three quick questions Would you know if your company

More information

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SRM Service Guide. Smart Security. Smart Compliance. Service Guide SRM Service Guide Smart Security. Smart Compliance. Service Guide Copyright Security Risk Management Limited Smart Security. Smart Compliance. Introduction Security Risk Management s (SRM) specialists

More information

ISO/IEC JTC 1 N 13145

ISO/IEC JTC 1 N 13145 ISO/IEC JTC 1 N 13145 ISO/IEC JTC 1 Information technology Secretariat: ANSI (United States) Document type: Title: Status: Business Plan BUSINESS PLAN FOR ISO/IEC JTC 1/SC 40, IT SERVICE MANAGEMENT AND

More information