Make the. for you? n By Abdul Razak Rahman

Size: px
Start display at page:

Download "Make the. for you? n By Abdul Razak Rahman"

Transcription

1 n By Abdul Razak Rahman Can SMEs Make the LEAP? SMEs and Sophisticated Investors now have an alternative capital raising and investment platform with Bursa Malaysia s Leading Entrepreneur Accelerator Platform (LEAP) Market. Is it right for you? Bursa Malaysia s new Leading Entrepreneur Accelerator Platform (LEAP) Market aims to provide small and medium enterprises (SMEs) with an alternative and efficient fund-raising platform and raise their visibility through the capital market. On 25 July 2017, Prime Minister Dato Sri Mohd Najib Tun Haji Abdul Razak officially launched the Leading Entrepreneur Accelerator Platform (LEAP) Market at the Invest Malaysia Kuala Lumpur (IMKL) 2017 conference. The LEAP Market is an alternative capital raising platform for SMEs which is the first of its kind in ASEAN. It is designed to address the funding gap for SMEs and make it easier for them to take their businesses to the next level through raising funds in the capital market. It also provides investors with a new Salihudin Mohd Razali VP IPO Marketing, Securities Market, Commercial and Development, Bursa Malaysia Berhad investable asset class. The availability of such a platform would further aid the development of SMEs and support broader economic activities, said Datuk Seri Tajuddin Atan, Chief Executive Officer of Bursa Malaysia, at the launch of LEAP, as reported by various media. At the same event, he also estimated that around 19,000 SMEs are in need of funds and that LEAP could help mitigate this. At an earlier presentation on LEAP at the Capital Market Conference (CMAC) 2017, Bursa Malaysia Chief Operating Officer Datin Azalina Adham had called attention to a study by consulting firm Oliver Wyman which showed that the capital market could bridge SME financing gaps by providing up to 20% of the financing needs of SMEs. Based on SME Corp data, financial institutions fund approximately 96% of 38 accountants today mar / Apr 2018

2 Can SMEs Make the LEAP? total SME financing, with the capital market providing less than 4%. The proposed LEAP market could address the overdependency by providing access to the capital market. LEAP Basics As explained by Salihudin Mohd Razali, VP IPO Marketing, Securities Market, Commercial and Development, Bursa Malaysia Berhad, at MIA s Public Practitioners Forum 2017, the LEAP Market was developed based on the following guiding principles: Cost-efficient fund raising and listing Datin Azalina Adham Chief Operating Officer Bursa Malaysia Rules that have been formulated on the lighttouch basis balanced with prudent standards Qualified market for Sophisticated Investors. The approving authority for the LEAP Market is Bursa Malaysia. As part of the light-touch rules, there is no requirement to prepare or lodge a Prospectus. The applicant only has to lodge an Information Memorandum (IM) with the Securities Commission (SC) and there is no prevetting by Bursa or SC. As far as the IM is concerned, the most important disclosure item is the Risk Factors. They have to be comprehensive MIA notice Decisions of the Disciplinary Committee of the Malaysian Institute of Accountants (Institute) against members pursuant to Rule 18(1) of the Malaysian Institute of Accountants (Disciplinary) Rules 2002 Tay Kai Guan (6685) as the sole proprietor of Messrs. Tay Kai Guan & Co (the Firm) had been punished and imposed a fine of RM , costs of RM2, and ordered to attend a course conducted by the Institute on Audit Quality Enhancement Program by the Disciplinary Committee of the Institute on 27 December 2017 after the Firm had been rated as unsatisfactory as indicated in the Follow-up Review Report dated 30 September 2016 which detailed the weaknesses in the audit work performed. Missripah Senawi (8069) as the sole proprietor of Messrs. Ripah & Co (the Firm) had been punished and imposed a fine of RM3,000-00, costs of RM2, and ordered to attend a course conducted by the Institute on Audit Quality Enhancement Program by the Disciplinary Committee of the Institute on 27 December 2017 after the Firm had been rated as unsatisfactory as indicated in the Follow-up Review Report dated 10 June 2015 which detailed the weaknesses in the audit work performed. Norhaslinda Addenan (23516) as the company secretary of NES Manufacturing (M) Sdn Bhd (Company) during the periods between 2009 to 2015, had been reprimanded and ordered to pay costs of RM2, by the Disciplinary Committee of the Institute on 27 December 2017 for failing to be in communication with the Complainant and further to surrender documents belonging to the Company which had caused incompletion of FY 2014 accounts of the Company. Chong Wai (7016) as the sole proprietor of Messrs. Chong Wai & Associates (the Firm) had been punished and imposed a fine of RM3,000-00, costs of RM2, and ordered to attend a course conducted by the Institute on Audit Quality Enhancement Program by the Disciplinary Committee of the Institute on 27 December 2017 after the Firm had been rated as unsatisfactory as indicated in the Follow-up Review Report dated 20 June 2016 which detailed the weaknesses in the audit work performed. mar / Apr 2018 accountants today 39

3 Can SMEs Make the LEAP? to enable the Sophisticated Investors to form opinion and decide on the investment. Other standard disclosures in the IM include information on applicant such as business activities, history of business and future plan, group and shareholding structure, competitive analysis and prospects, last two years financial results, licenses and permits, conflict of interests (if any), related party transactions (if any), details of promoters, substantial shareholders, directors and key management, proposed utilisation of IPO proceeds and material agreements. Banking on Advisors Much assurance will depend on the competency and credibility of the LEAP Advisors. According to Salihudin, the suitability assessment such as the feasibility and viability of the business, and the valuation are undertaken by the Advisors. In addition to the Principal Advisors, the list of approved advisors or sponsors for the LEAP Market has been expanded to include eligible Corporate Finance Advisors. LEAP Market also has no minimum profit or operation requirements as admission criteria but the moratorium period on promoters shares is four years. The minimum public spread for the LEAP Market is 10% and there is no minimum number of shareholders. The listing process for LEAP Market is also significantly shorter compared with the Main or ACE Markets. The lead time from the submission of the IM to approval by Bursa is estimated at three weeks. The listings of Cloudaron Group Berhad (the inaugural LEAP listing) and Red Ideas Holding Berhad took approximately one month. For post-listing, reports required are semi-annual financial reporting and annual audited accounts. There are also no requirements for annual report as well as Independent Directors, Audit Committee, Nomination Committee and Remuneration Committee. At the pre-listing stage, the approved advisor s role is to perform suitability and viability assessments on the company. Next is to advise on the structure, timing and pricing, in collaboration with other professionals such as Auditors, Lawyers and Market Researchers. Finally, the advisor must prepare, lodge and submit relevant documents for approval. Post-listing, the advisor s role is to continue in an advisory capacity on corporate matters as well as disclosure and post-listing requirements. The appointment of an advisor is for four financial years. Ensuring Good Governance Although requirements are lighter, this doesn t mean that corporate governance is being lightened for LEAP. Datin Azalina at CMAC 2017 had emphasised that LEAP will have adequate internal controls to ensure good governance and investor protection, even though companies listed on LEAP are not required to appoint Independent Directors and an Audit Committee. Further, companies listed on the LEAP market are not required to submit quarterly financial reports and annual reports, only semiannual financial reports and annual audited accounts. (Post listing) The governance team in Bursa will conduct evaluations to ensure that there are sufficient and proper internal controls and processes in place. We look at three elements conflicts of interest, public interest and corporate governance, she explained. For LEAP listings to succeed, the advisor must understand the business well and be able to articulate it to the investors. Investors engagement is key and it is therefore important to start the process early, said Salihudin. Given the streamlined requirements, Bursa is limiting investor participation to Sophisticated Investors who are able to stomach the higher investment risks posed by the LEAP market, versus the Main and ACE markets. Schedule 6 & 7 of the Capital Markets and Services Act 2007 (CMSA) define Sophisticated Investors as high net worth individuals with assets of more than RM3 million or income of more than RM300,000 per annum or a combined husband and wife income of more than RM400,000 per annum. To be eligible, corporates including Partnerships and Trust Companies must own net assets of more than RM10 million. n 40 accountants today mar / Apr 2018

4 n By the Association of International Certified Professional Accountants to protect your organisation from cybercrime simple ways How can you erect cybersecurity defence on a small budget? You may not be a multi-billion dollar corporation but that doesn t mean you are immune to one of the biggest risks currently threatening businesses: cybercrime. No matter your organisation s size or revenue, preventing and mitigating cybersecurity fraud needs to be a top priority. From WannaCry to NotPetya, the last year has shown us that cyber criminals will exhaust every avenue to get a hold of an organisation s assets, financial or intellectual. And the rise in cybercrime will only continue; according to the Ponemon Institute s Cost of Cyber Crime report, the number of breaches in 2017 was up an average 27.4% from the previous year. So where does this leave businesses, who have limited budgets and resources to protect their organisation? The good news is that you can still improve safeguards on your organisation without spending millions on new tech and infrastructure. This can be done by exploiting the resources and policies you already have at hand, as well as leveraging a few simple tools. Here are five simple ways to improve protection on a limited budget: 42 accountants today mar / Apr 2018

5 5 simple ways to protect your organisation from cybercrime Prioritise what to protect Even multi-billion dollar corporations can t protect every company asset. They simply don t have the means, nor the budget. For small and medium-sized businesses, this is even more critical. Decide which company assets are the most valuable and create a plan to protect them. As the primary users of company data, accounting and finance professionals have the greatest insights into where an organisation s high-value data is stored, how it is secured and who has access to it. With expertise in risk management, accountants are also wellplaced to guide businesses on ways to safeguard your company s data. Assess your organisation s culture and policies around cybersecurity This may sound simple but endusers are often the weakest link, and emphasising the importance of good security hygiene goes a long way toward building a better cyber defence. For example, as stewards of their organisations, familiar with risk and control processes, accountants can play a key role in developing a companywide culture that supports cybersecurity efforts. This includes leading and participating in the development of key policies such as data classification, incident response plans, data retention and acceptable use. They could also support you in rolling out training, risk assessments and cyber insurance choices. Update your software Software is updated for a reason. Companies like Microsoft or Apple are constantly releasing software updates, commonly referred to as patches, to cover vulnerabilities that could let hackers in. These patches should never be ignored. Unpatched vulnerabilities offer gaps into your system that hackers use to install malware and ransomware, or to just gain control of your systems. An example of software updates being ignored en masse is the WannaCry attack last year, which is estimated by some to have possibly cost businesses large and small USD4 billion! Implement a cybersecurity framework for your business If it hasn t happened yet, at some point your organisation will develop a relationship with a larger entity. This relationship may generate data, and this could offer hackers not only a way into your organisation but a step into your Encrypt everything Much like the software update tip, this is also an easy win. If a hacker is able to infiltrate your system, you want to ensure that anything they do get hold of is indecipherable. Use an up-to-date algorithm to encrypt all hard drives, databases and data in transit. partner s business. Before committing to a relationship, many larger organisations will want to understand the steps you are taking to mitigate and respond to cybersecurity risks (and buffer them in the process). The American Institute of Certified Public Accountants (AICPA) recently released a flexible cybersecurity framework to help your organisation communicate, externally and internally, about how your business is managing this risk. The framework has been created to allow businesses of all sizes to address cybersecurity in an agile way that suits their organisation and needs. To learn more about how to help manage cybersecurity risk, visit this cybersecurity resource centre (www. aicpa.org/cybersecurity) from the Association of International Certified Professional Accountants, the new global organisation launched by members of the AICPA and the Chartered Institute of Management Accountants (CIMA) last year. This article was contributed by Venkkat Ramanan, FCMA, CGMA, Regional VP Asia-Pacific, Association of International Certified Professional Accountants n mar / Apr 2018 accountants today 43

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI CONTENTS Overview Conceptual Definition Implementation of Strategic Risk Governance Success Factors Changing Internal Audit Roles

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

The value of visibility. Cybersecurity risk management examination

The value of visibility. Cybersecurity risk management examination The value of visibility Cybersecurity risk management examination Welcome to the "new normal" Cyberattacks are inevitable. In fact, it s no longer a question of if a breach will occur but when. Cybercriminals

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

AUDIT REPORT. Network Assessment Audit Audit Opinion: Needs Improvement. Date: December 15, Report Number: 2014-IT-03

AUDIT REPORT. Network Assessment Audit Audit Opinion: Needs Improvement. Date: December 15, Report Number: 2014-IT-03 AUDIT REPORT Network Assessment Audit Audit Opinion: Needs Improvement Date: December 15, 2014 Report Number: 2014-IT-03 Table of Contents: Page Executive Summary Background 1 Audit Objectives and Scope

More information

Cybersecurity and the Board of Directors

Cybersecurity and the Board of Directors Cybersecurity and the Board of Directors Key Findings from BITS/FSR Meetings OVERVIEW Board directors are increasingly required to engage in cybersecurity risk management yet some may need better education

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

CYBERSECURITY MATURITY ASSESSMENT

CYBERSECURITY MATURITY ASSESSMENT CYBERSECURITY MATURITY ASSESSMENT ANTICIPATE. IMPROVE. PREPARE. The CrowdStrike Cybersecurity Maturity Assessment (CSMA) is unique in the security assessment arena. Rather than focusing solely on compliance

More information

CASE STUDY Institution Building in Malaysia Establishing the National SDG Council

CASE STUDY Institution Building in Malaysia Establishing the National SDG Council Institution Building in Malaysia Establishing the National SDG Council Background Information Malaysia created the National SDG Council as part of the National Action Committee in December 2016, to provide

More information

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS CYBER SECURITY TAILORED FOR BUSINESS SUCCESS KNOW THE ASIAN CYBER SECURITY LANDSCAPE As your organisation adopts digital transformation initiatives to accelerate your business ahead, understand the cyber

More information

A new approach to Cyber Security

A new approach to Cyber Security A new approach to Cyber Security Feel Free kpmg.ch We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward.

More information

Cyber risk Getting the boardroom focus right

Cyber risk Getting the boardroom focus right Cyber risk Getting the boardroom focus right Cyber attacks have become substantially more malicious and larger scale over last few years, causing much greater harm to organisations and elevating cyber

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

M&A Cyber Security Due Diligence

M&A Cyber Security Due Diligence M&A Cyber Security Due Diligence Prepared by: Robert Horton, Ollie Whitehouse & Sherief Hammad Contents Page 1 Introduction 3 2 Technical due diligence goals 3 3 Enabling the business through cyber security

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

Protecting information across government

Protecting information across government Report by the Comptroller and Auditor General Cabinet Office Protecting information across government HC 625 SESSION 2016-17 14 SEPTEMBER 2016 4 Key facts Protecting information across government Key facts

More information

2.0 EXECUTIVE SUMMARY

2.0 EXECUTIVE SUMMARY 2.0 EXECUTIVE SUMMARY 2.1 Basis of Engagement of the Special Audit Bursa Malaysia Berhad has proposed the Audit Committee of Focus Dynamics Technologies Berhad to engage an independent auditor to perform

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

CYBER SECURITY AND THE PENSIONS INDUSTRY Karen Tasker 1 February 2018

CYBER SECURITY AND THE PENSIONS INDUSTRY Karen Tasker 1 February 2018 CYBER SECURITY AND THE PENSIONS INDUSTRY Karen Tasker 1 February 2018 What s the relevance for pension schemes? What do cyber risks look like? What should Trustees be doing? Cyber risk means any risk of

More information

A Framework for Managing Crime and Fraud

A Framework for Managing Crime and Fraud A Framework for Managing Crime and Fraud ASIS International Asia Pacific Security Forum & Exhibition Macau, December 4, 2013 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Cyber Security is it a boardroom issue?

Cyber Security is it a boardroom issue? Brisbane, 23 September 2014 Alistair Blake Director Cyber Security & Risk Services Today s session will cover Cyber Security and the Boardroom Executive sponsorship Organisational culture Operational readiness

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

Turning Risk into Advantage

Turning Risk into Advantage Turning Risk into Advantage How Enterprise Wide Risk Management is helping customers succeed in turbulent times and increase their competitiveness Glenn Tjon Partner KPMG Advisory Presentation Overview

More information

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface How to Underpin Security Transformation With Complete Visibility of Your Attack Surface YOU CAN T SECURE WHAT YOU CAN T SEE There are many reasons why you may be considering or engaged in a security transformation

More information

The University of Queensland

The University of Queensland UQ Cyber Security Strategy 2017-2020 NAME: UQ Cyber Security Strategy DATE: 21/07/2017 RELEASE:0.2 Final AUTHOR: OWNER: CLIENT: Marc Blum Chief Information Officer Strategic Information Technology Council

More information

BENEFITS of MEMBERSHIP FOR YOUR INSTITUTION

BENEFITS of MEMBERSHIP FOR YOUR INSTITUTION PROFILE The Fiduciary and Investment Risk Management Association, Inc. (FIRMA ) is the leading provider of fiduciary and investment risk management education and networking to the fiduciary and investment

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Figure 1: Summary Status of Actions Recommended in June 2016 Committee Report. Status of Actions Recommended # of Actions Recommended

Figure 1: Summary Status of Actions Recommended in June 2016 Committee Report. Status of Actions Recommended # of Actions Recommended Chapter 3 Section 3.05 Metrolinx Regional Transportation Planning Standing Committee on Public Accounts Follow-Up on Section 4.08, 2014 Annual Report In November 2015, the Standing Committee on Public

More information

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018 Transformation in Technology Barbara Duck Chief Information Officer Investor Day 2018 Key Takeaways 1Transformation in Technology driving out cost, supporting a more technologyenabled business Our new

More information

Building a Threat Intelligence Program

Building a Threat Intelligence Program WHITE PAPER Building a Threat Intelligence Program Research findings on best practices and impact www. Building a Threat Intelligence Program 2 Methodology FIELD DATES: March 30th - April 4th 2018 351

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach Customer Breach Support A Deloitte managed service Notifying, supporting and protecting your customers through a data breach Customer Breach Support Client challenges Protecting your customers, your brand

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

Effective Cyber Incident Response in Insurance Companies

Effective Cyber Incident Response in Insurance Companies August 2017 Effective Cyber Incident Response in Insurance Companies An article by Raj K. Chaudhary, CRISC, CGEIT; Troy M. La Huis; and Lucas J. Morris, CISSP Audit / Tax / Advisory / Risk / Performance

More information

Launch of the Cybersecurity Fortification Initiative by the HKMA at Cyber Security Summit 2016

Launch of the Cybersecurity Fortification Initiative by the HKMA at Cyber Security Summit 2016 Launch of the Cybersecurity Fortification Initiative by the HKMA at Cyber Security Summit 2016 To further enhance the cyber resilience of the banking sector in Hong Kong, the Hong Kong Monetary Authority

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

CROSSWORD CYBERSECURITY PLC CONDENSED CONSOLIDATED INTERIM FINANCIAL STATEMENTS FOR THE PERIOD ENDED 30 JUNE 2016

CROSSWORD CYBERSECURITY PLC CONDENSED CONSOLIDATED INTERIM FINANCIAL STATEMENTS FOR THE PERIOD ENDED 30 JUNE 2016 CROSSWORD CYBERSECURITY PLC CONDENSED CONSOLIDATED INTERIM FINANCIAL STATEMENTS BUSINESS REVIEW I am delighted to report great progress in the first half of 2016, as we rapidly develop Crossword Cybersecurity

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

Anticorruption Guideline For Business : from voluntary to mandatory.

Anticorruption Guideline For Business : from voluntary to mandatory. Anticorruption Guideline For Business : from voluntary to mandatory. DATO ABDUL WAHAB BIN ABDUL AZIZ Commissioner of Malaysia Anti-Corruption Commission ( MACC ) ( Chief Governance Officer (CGO), FGV Holdings

More information

Welcome John Harris, Director General

Welcome John Harris, Director General Business Plan 2018 Welcome John Harris, Director General Agenda - speakers Chief Minister, Senator Ian Gorst, Government of Jersey Key highlights of Lord Eatwell, Chairman, JFSC Strategic and major priorities

More information

Defensible Security DefSec 101

Defensible Security DefSec 101 Defensible Security DefSec 101 Security Day November 2017 Information Security Branch Paul Falohun Senior Security Analyst Dan Lathigee Senior Project Manager Content 1 Introduction 2 DefSec for PSO 3

More information

HEALTH CARE AND CYBER SECURITY:

HEALTH CARE AND CYBER SECURITY: HEALTH CARE AND CYBER SECURITY: Increasing Threats Require Increased Capabilities kpmg.com 1 HEALTH CARE AND CYBER SECURITY EXECUTIVE SUMMARY Four-fifths of executives at healthcare providers and payers

More information

The Impact of Cybersecurity, Data Privacy and Social Media

The Impact of Cybersecurity, Data Privacy and Social Media Doing Business in a Connected World The Impact of Cybersecurity, Data Privacy and Social Media Security Incident tprevention and Response: Customizing i a Formula for Results Joseph hm. Ah Asher Marcus

More information

REPORT 2015/010 INTERNAL AUDIT DIVISION

REPORT 2015/010 INTERNAL AUDIT DIVISION INTERNAL AUDIT DIVISION REPORT 2015/010 Audit of information and communications technology strategic planning, governance and management in the Investment Management Division of the United Nations Joint

More information

Altitude Software. Data Protection Heading 2018

Altitude Software. Data Protection Heading 2018 Altitude Software Data Protection Heading 2018 How to prevent our Contact Centers from Data Leaks? Why is this a priority for Altitude? How does it affect the Contact Center environment? How does this

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Cybersecurity Landscape Major Data Breaches (e.g., OPM, IRS) Data Breach Notification Laws Directors Derivative Suits Federal Legislation

More information

RSL NSW SUB-BRANCH STANDARD OPERATING PROCEDURES

RSL NSW SUB-BRANCH STANDARD OPERATING PROCEDURES RSL NSW SUB-BRANCH STANDARD OPERATING PROCEDURES ISSUED DECEMBER 2018 Table Of Contents 1. Model A sub-branches... 2 2. Model B sub-branches... 6 1 SUB-BRANCH STANDARD OPERATING PROCEDURES (SOPs) These

More information

Proposition to participate in the International non-for-profit Industry Association: Energy Efficient Buildings

Proposition to participate in the International non-for-profit Industry Association: Energy Efficient Buildings Proposition to participate in the International non-for-profit Industry Association: Energy Efficient Buildings Working towards the launch of an EU Joint Technology Initiative on Energy Efficient Buildings

More information

The Fine Art of Creating A Transformational Cyber Security Strategy

The Fine Art of Creating A Transformational Cyber Security Strategy SESSION ID: CXO-R11 The Fine Art of Creating A Transformational Cyber Security Strategy Jinan Budge Principal Security & Risk Analyst Forrester Research Andrew Rose Chief Security Officer Vocalink, A Mastercard

More information

THE CYBERSECURITY LITERACY CONFIDENCE GAP

THE CYBERSECURITY LITERACY CONFIDENCE GAP CONFIDENCE: SECURED WHITE PAPER THE CYBERSECURITY LITERACY CONFIDENCE GAP ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE Despite the fact that most organizations are more aware of cybersecurity risks

More information

INTERNATIONAL TELECOMMUNICATION UNION

INTERNATIONAL TELECOMMUNICATION UNION INTERNATIONAL TELECOMMUNICATION UNION Telecommunication Development Bureau T E L E F A X Place des Nations Telephone +41 22 730 51 11 CH-1211 Geneva 20 Telefax Gr3: +41 22 733 72 56 Switzerland Gr4: +41

More information

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015 ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO 27001 FRAMEWORK AUGUST 19, 2015 Agenda Coalfire Overview Threat Landscape What is ISO Why ISO ISO Cycle Q&A 2 Presenters

More information

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient? Canada Highlights Cybersecurity: Do you know which protective measures will make your company cyber resilient? 21 st Global Information Security Survey 2018 2019 1 Canada highlights According to the EY

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE COMPLIANCE ADVISOR NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE A PUBLICATION BY THE EXCESS LINE ASSOCIATION OF NEW YORK One Exchange Plaza 55 Broadway 29th Floor New York, New York 10006-3728 Telephone:

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

IT Audit Process. Prof. Mike Romeu. January 30, IT Audit Process. Prof. Mike Romeu

IT Audit Process. Prof. Mike Romeu. January 30, IT Audit Process. Prof. Mike Romeu January 30, 2017 1 Corporate Structures Shareholders Governance Level: Board of Directors External Director CFO CEO Legal Counsel External Director Responsible for: Evaluate Direct Monitor Internal Directors

More information

Request for Qualifications for Audit Services March 25, 2015

Request for Qualifications for Audit Services March 25, 2015 Request for Qualifications for Audit Services March 25, 2015 I. GENERAL INFORMATION A. Purpose This Request for Qualifications (RFQ) is to solicit a CPA firm with which to contract for a financial and

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

LAW & REGULATIONS IN MALAYSIAN BANKING BOOK LAUNCH 11 MAY 2016, KUALA LUMPUR

LAW & REGULATIONS IN MALAYSIAN BANKING BOOK LAUNCH 11 MAY 2016, KUALA LUMPUR eaicb MAY 2016 NEWS FEATURE LAW & REGULATIONS IN MALAYSIAN BANKING BOOK LAUNCH AICB commissioned a reference book on financial services law and regulations in Malaysia. This book titled Law & Regulations

More information

Emerging Technologies The risks they pose to your organisations

Emerging Technologies The risks they pose to your organisations Emerging Technologies The risks they pose to your organisations 10 June 2016 Digital trends are fundamentally changing the way that customers behave and companies operate Mobile Connecting people and things

More information

Cyber Security. It s not just about technology. May 2017

Cyber Security. It s not just about technology. May 2017 Cyber Security It s not just about technology May 2017 Introduction The Internet has opened a new frontier in warfare: everything is networked and anything networked can be hacked. - World Economic Forum

More information

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government Florida Government Finance Officers Association Staying Secure when Transforming to a Digital Government Agenda Plante Moran Introductions Technology Pressures and Challenges Facing Government Technology

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT)

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) 1. DIRECTOR, LEARNING & DEVELOPMENT - LOWER KABETE Reporting to the Director General, Campus Directors will be responsible for

More information

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90

79th OREGON LEGISLATIVE ASSEMBLY Regular Session. Senate Bill 90 th OREGON LEGISLATIVE ASSEMBLY-- Regular Session Senate Bill 0 Printed pursuant to Senate Interim Rule. by order of the President of the Senate in conformance with presession filing rules, indicating neither

More information

BENCHMARKING PPP PROCUREMENT 2017 IN ARMENIA

BENCHMARKING PPP PROCUREMENT 2017 IN ARMENIA BENCHMARKING PPP PROCUREMENT 2017 IN ARMENIA Regulatory and Institutional Framework for PPPs Does the regulatory framework in your country allow procuring PPPs?. If yes, please specify the relevant regulatory

More information

NIS Directive : Call for Proposals

NIS Directive : Call for Proposals National Cyber Security Centre, in Collaboration with the Research Institute in Trustworthy Inter-connected Cyber-physical Systems (RITICS) Summary NIS Directive : Call for Proposals Closing date: Friday

More information

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction Cybersecurity Risk Mitigation: Protect Your Member Data Presented by Matt Mitchell, CISSP Knowledge Consulting Group Introduction Matt Mitchell- Director Risk Assurance 17 years information security experience

More information

Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report. November 19, 2015

Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report. November 19, 2015 Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report November 19, 2015 Table of contents Background Exercise objectives Quantum Dawn 3 (QD3) cyberattack scenario QD3 results

More information

MANAGING SECURITY THREATS IN THE NEW CONNECTED WORLD THROUGH FORENSIC READINESS

MANAGING SECURITY THREATS IN THE NEW CONNECTED WORLD THROUGH FORENSIC READINESS MANAGING SECURITY THREATS IN THE NEW CONNECTED WORLD THROUGH FORENSIC READINESS Mohamad Firham Efendy Bin Md Senan Specialist, Digital Forensics Department CyberSecurity Malaysia firham@cybersecurity.my

More information

Cyber Attack: Is Your Business at Risk?

Cyber Attack: Is Your Business at Risk? 15 July 2017 Cyber Attack: Is Your Business at Risk? Stanley Wong Regional Head of Financial Lines, Asia Pacific Agenda Some common misconceptions by SMEs around cyber protection Cyber Claims and Industry

More information

GDPR is coming in less than 2 months Are you ready?

GDPR is coming in less than 2 months Are you ready? GDPR is coming in less than 2 months Are you ready? Charles-Albert Helleputte Partner, Brussels +32 2 551 5982 chelleputte@mayerbrown.com 30 March 2018 2 GDPR is everywhere... You were invited by UNICEO

More information

Superannuation Transaction Network

Superannuation Transaction Network Superannuation Transaction Network Process and Requirements for New Gateway Operators Version 2.1 November 2016 For further information or questions, contact the GNGB secretariat via email at contactus@gngb.com.au

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA

THE CYBER SECURITY ENVIRONMENT IN LITHUANIA Executive summary of the public audit report THE CYBER SECURITY ENVIRONMENT IN LITHUANIA 9 December 2015, No. VA-P-90-4-16 Full audit report in Lithuanian is available on the website of the National Audit

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Defensible and Beyond

Defensible and Beyond TELUS Defensible and Beyond Mike Vamvakaris Director and Head of Cyber Security Consulting November 2017 Digital transformation brings many benefits Communication and Collaboration Autonomous and Artificial

More information

ASEAN MRA: The Philippine Compliance

ASEAN MRA: The Philippine Compliance PICPA-CAPA Stakeholders Forum Association of Southeast Asian Nations ASEAN Integration ASEAN MRA: The Philippine Compliance Dean Estelita C Aguirre Speaker ASEAN AGREEMENT Roadmap for an ASEAN Community

More information

Cyber Attacks & Breaches It s not if, it s When

Cyber Attacks & Breaches It s not if, it s When ` Cyber Attacks & Breaches It s not if, it s When IMRI Team Aliso Viejo, CA Trusted Leader with Solution Oriented Results Since 1992 Data Center/Cloud Computing/Consolidation/Operations 15 facilities,

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions DISCLAIMER: The contents of this publication do not necessarily reflect the position or opinion of the American

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

ISACA West Florida Chapter - Cybersecurity Event

ISACA West Florida Chapter - Cybersecurity Event ISACA West Florida Chapter - Cybersecurity Event Presented by Sri Sridharan Managing Director & Chief Operating Officer Florida Center for Cybersecurity CURRENT TRENDS Top Cybersecurity Trends of 2015

More information

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE 31st Annual SoCal ISSA Security Symposium Wendy T. Wu Vice President Agenda + CISO: Then and Now + Who are the Stakeholders and What Do They Care About?

More information