AT FIRST VIEW C U R R I C U L U M V I T A E. Diplom-Betriebswirt (FH) Peter Konrad. Executive Partner Senior Consultant

Size: px
Start display at page:

Download "AT FIRST VIEW C U R R I C U L U M V I T A E. Diplom-Betriebswirt (FH) Peter Konrad. Executive Partner Senior Consultant"

Transcription

1 Our Contact Details IT-SCAN GMBH c/o: DOCK3 Hafenstrasse Mannheim E: W: Nationalität Berufserfahrung C U R R I C U L U M V I T A E Diplom-Betriebswirt (FH) Peter Konrad Executive Partner Senior Consultant German 17 Jahre including 10 years in line functions including 7 years in project functions Sprachen German mother tongue English fluent AT FIRST VIEW Strategic head with special ability to develop structure and document complex content and processes Technical expertise in the IT audit, in the field of IT governance, IT risk, IT compliance and IT security Establish the company IT-SCAN GMBH with focus on IT security, IT Compliance & IT Audit consultancy. Previously establishing the FALK IT Consulting Services GmbH ( as a subsidiary of FALK & Co with comparable advisory priorities Audit of IT application development and IT operations in line to best practices standards such as BSI IT Grundschutz and CobiT or IDW PS 951 (ICS at service companies), the IDW PS 850 (Project-related examination with use of information technology) and the IDW PS 330 (final examination with use of information technology) Expertise in data protection according to BDSG in the function of the external / internal data protection officer as well as the internal auditor by executing reviews in the field of data protection Support of different implementation projects focused on information security (ISMS) in compliance of standards such as ISO 27.00x or BSI IT Grundschutz

2 PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: (IT-)AUDIT united bank international 6 months Year 2017 Senior Engagement Manager Key Subject Matter Expert by order of ARC- Institutes (Audit Research Center) Performance of IT audit activities on behalf of the internal audit department based on the following business audits: Depositary, funding process, marketing & sales Validation of the materiality of information security data stored in the CMDB for audit relevant applications Audit of fulfilling the minimum level of documentation for audit relevant applications Conducting interviews in business and information technology departments Create the working papers for the audit report Assess and categorize the audit results in accordance to the COSO methodology united bank worldwide 2 months / 6 months Year 2016 Senior IT auditor CoSourcing support of group audit as expert during the audit Vendor Management and monitoring of relevant services according to ITIL Significant participation in preparation of audit planning Performance of the audit activities with main audit focus on o Disaster Recovery o Configuration Management (CMDB) o Release Management & Deployment o Capacity Management o Security State & Event Management (SIEM) Perform the audit and create the audit documentation completely in english language Administrative support to the audit lead CoSourcing support of group audit as expert for different audits with scope on Governance in context with business digitalization strategy in regard to the business strategy 2020 Significant participation in preparation of audit planning (risk & control list, audit planning memorandum, audit program, etc.) Performance of the activities with main audit focus on o Program and project planning

3 PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: (IT-)AUDIT o Compliance with project and software development methodology such as Agile methodology (SCRUM) Waterfall methodology (QMS) Program Governance Framework (PGF) o Traceability of strategy transformation in line with the digitalization strategy and the relevant programs and projects o Compliance with budget and finance planning o Program and project controlling o Risk and issue management o Compliance of internal and external specifications and integration of control functions Implementation methodology of digitalization initiatives in cooperation with technology partners and start-ups Compliance with Software Development Life Cycle (SDLC) requirements within the scope of developing a software tool based on a sharepoint platform Compliance with contract requirements (e.g. NDA) in collaboration with partners to realize digitalization projects Training of audit methodology for new internal staff and consultants Perform the audit and create the audit documentation completely in english language Administrative support to the audit lead regional bank Northern Germany 6 months Year 2015 Coordinator and Specialist IT-Audit Coordination and Performance of IT audits Significant participation in preparation of audit plan (with focus on IT) Implementation of IT audits in accordance with audit plan (joint audits: BCM, Provider Management) Project related audit of a large scale IT project Coordination of audits of the Supervisory Authority and Group Internal Audit Technical responsibility for performing IT audits within the IT Audit Team Administrative support given to the Head of Audit Department united bank worldwide 1 month Year 2014

4 PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: (IT-)AUDIT Senior IT Auditor CoSourcing of Internal Audit Department as Senior Auditor and perform the audit End User Computing Create the audit program in regard of standards such as DIIR, ISACA or the German Banking Supervision Conducting interviews in information security department Analysis of relevant policies, standards and work instructions Review of identified vulnerabilities within the EUC Create of audit reports in accordance with auditing standards of the financial institute University Northern Germany education industry non profit organisation 3 months Year 2013 Process and Organizational Consultant Senior Auditor Implementation of an Internal Audit Department Analysis of key business processes of the University Implementation of Internal Audit Department and processes based on standards of the IIA or DIIR Construction of a risk-based audit planning process Create Organizational Rules of Audit Department (Audit Charta and Audit Manual) Perform IT audit and University-related business process audit Accounting Firm worldwide (Big4) accounting industry 6 months Year 2012 Manager IT-Audit Coordination and Performance of IT Audits Responsibility of Consulting and Audit Contracts Generating new assignments Responsible for project-related Audit within a large-scale project in compliance with IDW PS 850 standard Regular reporting to the Audit and Project Management Responsible for performing the audit Outsourcing Service Provider with banking license worldwide service providing industry

5 PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: (IT-)AUDIT 42 months Year Head of Group IT-Audit Coordination and Performance of IT Audits Responsibility of the overall audit process to ensure proper performance of IT audits in compliance with MaRisk standard of German Regulatory Authority Development of audit plans according to the standards of IIA (Institute of Internal Audit) Organization and coordination of internal audits Responsible for performing internal audits according to the standards of the IIA and DIIR (German Institute of Internal Auditors) Performing of IT system audits in compliance of IDW PS 330 Quality assurance of audit results performed by audit team members Implementation and customization of the "risk and control based audit approachs" regarding IT audits Special Project support in integrating a new business unit (France) within the enterprise by fulfilling the corporate standards Local project responsibility (Germany) for a migration and release change project "SAP R/3 ECC 6.0" as part of the group-wide IT systems consolidation project Publishing Southern Germany publishing industry 34 months Year Senior IT Auditor Coordination and Performance of IT Audits Performance of IT audits Organization and coordination of IT audits Responsibility of the entire IT audit process Review security settings and the related processes of a card-based single sign on system Review of security systems in the area of debit and credit card processes Insurance worldwide 12 months Year Senior IT Auditor Coordination and Performance of IT Audits

6 PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: (IT-)AUDIT Review and consulting of the IT security team within setting up an Information Security Management System (ISMS) Validation of IT security processes (according to BSI IT Grundschutz/ ISO /2) Responsibility for performing various IT audits at various European locations of the enterprise Mortgage Bank worldwide 18 months Year , IT Auditor Coordination and Performance of IT Audits Implementation of a risk-based audit approach and construction of Group IT - Audit as part of Internal Audit Department Review of the risk management system of the bank with focus on IT risk management and control Advisory support in implementation of a risk management process for operational IT risks

7 M: PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: IT-COMPLIANCE leading energy company throughout Germany energy industry 7 months Year external data protection officer in the role of interim manager external data protection officer Performing analysis of the current compliance level of data protection to prepare implementation of a Data Protection Management System (DPMS) to prepare the customer for the EU General Data Protection Regulation Processing / consulting of data protection based requests upcoming from project teams or business departments o Requirements of data privacy statement o Requirements to transform data into anonymous or pseudonymous status o Data Privacy requirements of usage of client terminals o Consulting and support in context of commissioning of data processing Review of commissioned data processing Close cooperation with the legal department Compliance with regulatory of data protection midsize accounting firm throughout Germany accounting industry 24 months Year Internal Data Protection Officer Internal Data Protection Officer for entire Group Compliance with data protection rules Extract from the spectrum of tasks o Review of individual data security measures o Audit of commissioned data processing o Dealing with requests o Review of regulations concerning data protection controls Monitoring of data processing programs Staff training Guide the process directory Carrying out prior checks

8 M: PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: IT-SECURITY united bank worldwide 13 months ++ (extended until April 2018) Year Expert for IT Governance / Process and Control Design Implementation Project of an Identity and Access Management (IAM) Analysis and validation of the current control environment Optimizing / re-design and implementation of the control environment within the existing IAM processes Analysis / adaption of existing IAM processes and creation of new IAM processes based on the process modeling methodology EPK (event-driven process chain) by usage of the process design tool BIC Performing of workshops with relevant stakeholders Re-design of IAM standards and policies as well on 1 st Line of Defense as on 2 nd Line of Defense Presentation of project deliverables Deputy of sub-project management Inventory, assessment, addressing and tracking of IAM relevant (internal and external) audit findings (follow up activities) Advising the project management and steering committee on security and compliance relevant issues Coordination and first contact of other projects in conjunction with audit findings of the regulating authority Automotive Manufacturer (OEM) worldwide leading automotive industry 5 months Year 2013 Security and Process Consultant Implementation Project of an ISMS in accordance with ISO 27.00x Validation of audit findings relevant to ISMS in compliance to a companybased risk system Performing interviews based on the IS findings Development of actions necessary to eliminate or reduce existing risks Conceptual development and establish security policies and standards Automotive Manufacturer (OEM) worldwide leading automotive industry 2 months Year 2014 Security and Process Consultant

9 M: PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: IT-SECURITY Implementation Project of Provider Selection Process for Cloud Computing Conceptual development of a procedure for the selection of cloud services and their providers Construct a service scorecard model for service providers Analysis of existing organizational documents concerning outsourcing and cloud providing management Adapting policies and standards and including cloud computing-related aspects Development of XLS-based tools to support the selection process Develop management presentations Regular presentation of interim & final results large bank leading in Germany 1 month Year 2014 Security and Process Consultant Conceptual Creating a Balanced Security Scorecard and a Provider Management System in the context of an ISMS project based on ISO 27.00x Analysis of ISMS organizational and process structure Conceptual development of an ISMS organization and governance in line with the enterprise standards Adjustment of security related policies and standards

10 M: PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: SERVICES midsized Consulting Heidelberg IT industry (industry-independend consulting) 35 months Year CEO and Senior Consultant Foundation and Management of the Construction of the organizational structures of the Design of consulting services (IT Audit & Security, Outsourcing Services, expert services, Business Administration, Governance / Compliance) Initiation and conclusion of strategic alliances with business partners to supplement the service portfolio and to increase revenues Performance of acquisition activities Data Protection Officer for the entire group Performance of audit engagements related to IDW PS 330 (IT system audits), IDW PS 951 (examination of the ICS at service companies), IDW PS 850 (Project-related test) and IDW PS 880 (testing of software products) Automotive Manufacturer (OEM) worldwide leading automotive industry 3 months Year 2014 Process Consulting Designing and creating an interface documentation as part of the process documentation of a complex application environment Analysis of existing metadata within the application environment Structuring the metadata Design of a document standard in consideration of regulatory and security requirements Generating the documentation

11 M: PROFESSIONAL AND PROJECT EXPERIENCE CATEGORY: SERVICES Investment Firm (Subsidiary of an Insurance ) Germany 35 months Year IT Manager Responsibility for IT Operations and IT Organization Support and administration of the system environment Build up an IT organization Responsible for performing IT project such as release changes in ERP environment Realise small programming requirements using MS-Excel / MS Access and VBA

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Charting the Course... Certified Information Systems Auditor (CISA) Course Summary Course Summary Description In this course, you will perform evaluations of organizational policies, procedures, and processes to ensure that an organization's information systems align with overall business

More information

Professional Profile. Bodo Piening Die Alten Gärten Burgdorf

Professional Profile. Bodo Piening Die Alten Gärten Burgdorf Professional Profile Bodo Piening Die Alten Gärten 9 31303 Burgdorf IT-Beratung@bodopiening.de 0172 32 69 146 Day of birth: 17.08.1959 Family status: married SUCCESS PROFILE Formulation of a comprehensive

More information

Chapter 8: SDLC Reviews and Audit Learning objectives Introduction Role of IS Auditor in SDLC

Chapter 8: SDLC Reviews and Audit Learning objectives Introduction Role of IS Auditor in SDLC Chapter 8: SDLC Reviews and Audit... 2 8.1 Learning objectives... 2 8.1 Introduction... 2 8.2 Role of IS Auditor in SDLC... 2 8.2.1 IS Auditor as Team member... 2 8.2.2 Mid-project reviews... 3 8.2.3 Post

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Effective COBIT Learning Solutions Information package Corporate customers

Effective COBIT Learning Solutions Information package Corporate customers Effective COBIT Learning Solutions Information package Corporate customers Thank you f o r y o u r interest Thank you for showing interest in COBIT learning solutions from ITpreneurs. This document provides

More information

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT)

KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) KENYA SCHOOL OF GOVERNMENT EMPLOYMENT OPORTUNITY (EXTERNAL ADVERTISEMENT) 1. DIRECTOR, LEARNING & DEVELOPMENT - LOWER KABETE Reporting to the Director General, Campus Directors will be responsible for

More information

Global Statement of Business Continuity

Global Statement of Business Continuity Business Continuity Management Version 1.0-2017 Date January 25, 2017 Status Author Business Continuity Management (BCM) Table of Contents 1. Credit Suisse Business Continuity Statement 3 2. BCM Program

More information

Predstavenie štandardu ISO/IEC 27005

Predstavenie štandardu ISO/IEC 27005 PERFORMANCE & TECHNOLOGY - IT ADVISORY Predstavenie štandardu ISO/IEC 27005 ISMS Risk Management 16.02.2011 ADVISORY KPMG details KPMG is a global network of professional services firms providing audit,

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

Helping you understand the impact of GDPR.

Helping you understand the impact of GDPR. Helping you understand the impact of GDPR. GENERAL DATA PROTECTION REGULATION (GDPR) RSM s GDPR experts GREGOR STROBL Munich, Germany Partner Risk Advisory Services (RAS) Master of Arts (M.A.) in Corporate

More information

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP No IT Audit Staff? How to Hack an IT Audit Presenters Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP Learning Objectives After this session, participants will be able to: Devise

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES. forebrook

INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES. forebrook INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES forebrook INFRASTRUCTURE ASSESSMENT SECURITY ASSESSMENT RISK ASSESSMENT VULNERABILITY ASSESSMENT PENETRATION

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

Workshop Item 1 - ISO 9001: 2008 migration

Workshop Item 1 - ISO 9001: 2008 migration Workshop Item 1 - ISO 9001: 2008 migration Joint IAF-ISO Communiqué on migration to ISO 9001: 2008 ISO 9001: 2008 does not contain any new requirements Accredited Certification to ISO 9001:2008 shall not

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Exam Requirements v4.1

Exam Requirements v4.1 COBIT Foundation Exam Exam Requirements v4.1 The purpose of this document is to provide information to those interested in participating in the COBIT Foundation Exam. The document provides information

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) 1. Domain 1 The Process of Auditing Information Systems Provide audit services in accordance with IT audit standards to assist the organization in protecting

More information

NERC Staff Organization Chart Budget 2019

NERC Staff Organization Chart Budget 2019 NERC Staff Organization Chart Budget 2019 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel and Corporate

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Risk Based IT Auditing Master Class. Unlocking your World to a Sea of Opportunities

Risk Based IT Auditing Master Class. Unlocking your World to a Sea of Opportunities Risk Based IT Auditing Master Class Unlocking your World to a Sea of Opportunities The Digital World Information Technology has developed into a nerve center of every organisation. It has become an intrinsic

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

NERC Staff Organization Chart Budget 2019

NERC Staff Organization Chart Budget 2019 NERC Staff Organization Chart Budget 2019 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Officer Senior Vice President, General Counsel and Corporate

More information

COBIT 5 Assessor Certification Course

COBIT 5 Assessor Certification Course COBIT 5 Assessor Certification Course About COBIT 5.0 Information is created, used, retained, disclosed and destroyed. Technology plays a key role in these actions and technology is becoming pervasive

More information

REPORT 2015/149 INTERNAL AUDIT DIVISION

REPORT 2015/149 INTERNAL AUDIT DIVISION INTERNAL AUDIT DIVISION REPORT 2015/149 Audit of the information and communications technology operations in the Investment Management Division of the United Nations Joint Staff Pension Fund Overall results

More information

IT Audit Process Prof. Liang Yao Week Two IT Audit Function

IT Audit Process Prof. Liang Yao Week Two IT Audit Function Week Two IT Audit Function Why we need IT audit A Case Study What You Can Learn about Risk Management from Societe Generale? https://www.cio.com/article/2436790/security0/what-you-can-learn-about-risk-management-fromsociete-generale.html

More information

Risk Management in Electronic Banking: Concepts and Best Practices

Risk Management in Electronic Banking: Concepts and Best Practices Risk Management in Electronic Banking: Concepts and Best Practices Jayaram Kondabagil BICENTENNIAL B1CBNTENNIAL John Wiley & Sons (Asia) Pte Ltd. Contents List of Figures xiii List of Tables xv Preface

More information

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT)

IT MANAGER PERMANENT SALARY SCALE: P07 (R ) Ref:AgriS042/2019 Information Technology Manager. Reporting to. Information Technology (IT) DESIGNATION Reporting to Division Office Location IT MANAGER PERMANENT SALARY SCALE: P07 (R806 593.00) Ref:AgriS042/2019 Information Technology Manager CEO Information Technology (IT) Head office JOB PURPOSE

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

IT Audit Process Prof. Liang Yao Week Six IT Audit Planning

IT Audit Process Prof. Liang Yao Week Six IT Audit Planning Week Six IT Audit Planning IT Audit Planning Process Institute of Internal Audit Standards - Section 2010: Planning The chief audit executive must establish a risk-based plan to determine the priorities

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Digital Service Management (DSM)

Digital Service Management (DSM) Digital Service Management (DSM) A Proactive, Collaborative and Balanced Approach for Securing, Managing and Improving the Online Services that Drive the Digital Enterprise itsm003 v.3.0 Agenda and Objectives

More information

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES WHITE PAPER USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES Table of Contents I. Overview II. COSO to CobIT III. CobIT / COSO Objectives met by using QualysGuard 2 3 4 Using QualysGuard

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

IT Audit Process. Prof. Mike Romeu. January 30, IT Audit Process. Prof. Mike Romeu

IT Audit Process. Prof. Mike Romeu. January 30, IT Audit Process. Prof. Mike Romeu January 30, 2017 1 Corporate Structures Shareholders Governance Level: Board of Directors External Director CFO CEO Legal Counsel External Director Responsible for: Evaluate Direct Monitor Internal Directors

More information

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework.

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework. Learning Objectives and Course Descriptions: FOUNDATION IN IT SERVICE MANAGEMENT This official ITIL Foundation certification course provides you with a general overview of the IT Service Management Lifecycle

More information

UK Permanent Salary Index November 2013 Based on registered vacancies and actual placements

UK Permanent Salary Index November 2013 Based on registered vacancies and actual placements UK Permanent Salary Index ember 1 SYSTEM INTEGRATORS & CONSULTANCIES Job Title Guidelines 8 9 2010 2011 2012 Information & Risk IT Officer Project & Risk Consultant Analyst Part of a team in a large organisation

More information

CenturyLink for Microsoft

CenturyLink for Microsoft Strategic Partner Alliances CenturyLink for Microsoft EMPOWER REACH AGILITY 2017 CenturyLink. All Rights Reserved. The CenturyLink mark, pathways logo and certain CenturyLink product names are the property

More information

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner Management and Information Technology Solutions Decker Consulting GmbH Training Catalog Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz Revision 9.1 05.12.2018 public Authorized Training Partner

More information

Mohammad Shahadat Hossain

Mohammad Shahadat Hossain Mohammad Shahadat Hossain Principal Security Architect at Grameenphone Limited Summary Has extensive knowledge and experience on following:- NIST Cyber Security Framework SANS Top 20 Security Control Network

More information

Digital Service Management (DSM)

Digital Service Management (DSM) Digital Service Management (DSM) A Proactive, Collaborative and Balanced Approach for Managing, Improving and Securing an Enterprise Digital Service Portfolio itsm003 v.3.0 Agenda and Objectives What is

More information

NERC Staff Organization Chart Budget 2018

NERC Staff Organization Chart Budget 2018 NERC Staff Organization Chart Budget 2018 President and CEO Associate Director to the Office of the CEO Senior Vice President and Chief Reliability Senior Vice President, General Counsel and Corporate

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Sirius Security Overview

Sirius Security Overview Sirius Security Overview Rob Hoisington IT Security Consultant www.siriuscom.com 8/18/2017 1 Rob Hoisington IT Security Consultant - CISSP, GLEG, GCIH Robert.Hoisington@siriuscom.com - 757.675.0101 Rob

More information

IT-CNP, Inc. Capability Statement

IT-CNP, Inc. Capability Statement Securing America s Infrastructure Security Compliant IT Operations Hosting Cyber Security Information FISMA Cloud Management Hosting Security Compliant IT Logistics Hosting 1 IT-CNP, Inc. is a Government

More information

A Global Look at IT Audit Best Practices

A Global Look at IT Audit Best Practices A Global Look at IT Audit Best Practices 2015 IT Audit Benchmarking Survey March 2015 Speakers Kevin McCreary is a Senior Manager in Protiviti s IT Risk practice. He has extensive IT audit and regulatory

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services Cyber Diligence EY Deals Forum 2018 Ian McCaw EY Transaction Advisory Services Finance & Commercial Diligence 2 B COMPANY: Power Life INDUSTRY: ENERGY REVENUE: 192m EBITDA: 875k (35% growth in 5 years)

More information

Three Key Challenges Facing ISPs and Their Enterprise Clients

Three Key Challenges Facing ISPs and Their Enterprise Clients Three Key Challenges Facing ISPs and Their Enterprise Clients GRC, enterprise services, and ever-evolving hybrid infrastructures are all dynamic and significant challenges to the ISP s enterprise clients.

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

FramewOrk to DeSign and implement ifc

FramewOrk to DeSign and implement ifc Marketing Partner Hotel Radisson GRT, 15 Leveraging COSO internal COntrOLS FramewOrk to DeSign and implement ifc 8 CPE Hours Networking Opportunities Qualified CIA Faculty about the Seminar The COSO Internal

More information

Trustworthy & Innovative Advice Confidis Advisory Services Private Limited. All rights reserved.

Trustworthy & Innovative Advice Confidis Advisory Services Private Limited. All rights reserved. Trustworthy & Innovative Advice 2017 Confidis Advisory Services Private Limited. All rights reserved. Confidis (\kän-fï-dis\) is passionate about helping organizations to succeed by becoming their confidants

More information

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA The Experience of Generali Group in Implementing COBIT 5 Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA Generali Group at a glance Let me introduce myself Marco Salvato CISA, CISM, CGEIT,

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

ISO/IEC overview

ISO/IEC overview ISO/IEC 20000 overview Overview 1. What is ISO/IEC 20000? 2. ISO/IEC 20000 and ITIL 2 BS 15000 BS15000 started in UK and first launched on July 1, 2003. Which was replaced by ISO/IEC 20000 after formal

More information

Systems and software engineering Requirements for managers of information for users of systems, software, and services

Systems and software engineering Requirements for managers of information for users of systems, software, and services This is a preview - click here to buy the full publication INTERNATIONAL STANDARD ISO/IEC/ IEEE 26511 Second edition 2018-12 Systems and software engineering Requirements for managers of information for

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur

IT Audit Essentials. Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Date: 10 th 12 th March 2015 Time: 9 am to 5.30 pm Venue: Iverson Associates, Center Point Bandar Utama, Kuala Lumpur IT Audit Essentials Workshop Overview ISACA Malaysia Chapter is

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

REPORT 2015/010 INTERNAL AUDIT DIVISION

REPORT 2015/010 INTERNAL AUDIT DIVISION INTERNAL AUDIT DIVISION REPORT 2015/010 Audit of information and communications technology strategic planning, governance and management in the Investment Management Division of the United Nations Joint

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

What is ISO/IEC 27001?

What is ISO/IEC 27001? An Introduction to the International Information Security Management Standard By President INTERPROM July 2017 Copyright 2017 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION...

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27006 Second edition 2011-12-01 Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

More information

What is ISO/IEC 20000?

What is ISO/IEC 20000? An Introduction to the International Service Management Standard By President INTERPROM July 2015 Copyright 2015 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION... 3 SERVICE

More information

Certification Exam Outline Effective Date: September 2013

Certification Exam Outline Effective Date: September 2013 Certification Exam Outline Effective Date: September 2013 About CAP The Certified Authorization Professional (CAP) is an information security practitioner who champions system security commensurate with

More information

REALIZE YOUR. DIGITAL VISION with Digital Private Cloud from Atos and VMware

REALIZE YOUR. DIGITAL VISION with Digital Private Cloud from Atos and VMware REALIZE YOUR DIGITAL VISION with Digital Private Cloud from Atos and VMware Today s critical business challenges and their IT impact Business challenges Maximizing agility to accelerate time to market

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Don t You Just Care that Your Food Tastes Good...and that you can afford it! ITIL

Don t You Just Care that Your Food Tastes Good...and that you can afford it! ITIL Don t You Just Care that Your Food Tastes Good...and that you can afford it! ITIL ITSM Executive Overview PMI Southwest Ohio Mega Keith D. Sutherland April, 2016 Acknowledgements Service Management Dynamix,

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

Your Trusted Partner in Europe European Business Reliance Centre

Your Trusted Partner in Europe European Business Reliance Centre Your Trusted Partner in Europe European Business Reliance Centre Fit4Exchange 23 Septembre 2015 ebrc.com 24/09/2015 Public 1 EBRC -European Business Reliance Centre Our vision: To be the Centre of Excellence

More information

Dell helps you simplify IT

Dell helps you simplify IT Dell helps you simplify IT Workshops the first step. Reduce desktop and data center complexity. Improve productivity. Innovate. Dell IT Consulting Services New Edition 2011 Introduction Are you spending

More information

ROLE DESCRIPTION IT SPECIALIST

ROLE DESCRIPTION IT SPECIALIST ROLE DESCRIPTION IT SPECIALIST JOB IDENTIFICATION Job Title: Job Grade: Department: Location Reporting Line (This structure reports to?) Full-time/Part-time/Contract: IT Specialist D1 Finance INSETA Head

More information

The Evolving Threat to Corporate Cyber & Data Security

The Evolving Threat to Corporate Cyber & Data Security The Evolving Threat to Corporate Cyber & Data Security Presented by: Sara English, CIPP/US Sara.English@KutakRock.com 1 http://blogs.wsj.com/law/2015/12/09/employee error leading cause of data breaches

More information

REVIEW OF MANAGEMENT AND OVERSIGHT OF THE INTEGRATED BUSINESS MANAGEMENT SYSTEM (IBMS) January 16, 2009

REVIEW OF MANAGEMENT AND OVERSIGHT OF THE INTEGRATED BUSINESS MANAGEMENT SYSTEM (IBMS) January 16, 2009 APPENDIX 1 REVIEW OF MANAGEMENT AND OVERSIGHT OF THE INTEGRATED BUSINESS MANAGEMENT SYSTEM (IBMS) January 16, 2009 Auditor General s Office Jeffrey Griffiths, C.A., C.F.E. Auditor General City of Toronto

More information

Addressing Vulnerabilities By Integrating Your Incident Response Plans. Brian Coates Enaxis Consulting

Addressing Vulnerabilities By Integrating Your Incident Response Plans. Brian Coates Enaxis Consulting Addressing Vulnerabilities By Integrating Your Incident Response Plans Brian Coates Enaxis Consulting Contents Enaxis Introduction Presenter Bio: Brian Coates Incident Response / Incident Management in

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

PROTECT YOUR DATA AND PREPARE FOR THE EUROPEAN GENERAL DATA PROTECTION REGULATION

PROTECT YOUR DATA AND PREPARE FOR THE EUROPEAN GENERAL DATA PROTECTION REGULATION PROTECT YOUR DATA AND PREPARE FOR THE EUROPEAN GENERAL DATA PROTECTION REGULATION INSIGHTS The EU s new data protection regulation, known as the GDPR (General Data Protection Regulation), can impact your

More information

Your IT Audit and Information Security Partner. CISA Exam Preparation June 2015 Session 6 : 14 April 2015 Starting around 4:45pm..

Your IT Audit and Information Security Partner. CISA Exam Preparation June 2015 Session 6 : 14 April 2015 Starting around 4:45pm.. www.itsec.org.za Your IT Audit and Information Security Partner CISA Exam Preparation June 2015 Session 6 : 14 April 2015 Starting around 4:45pm.. Agenda Introductions Facilitator Participants Recap on

More information

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services

Virtustream Managed Services Drive value from technology investments through IT management solutions. Tim Calahan, Manager Managed Services Virtustream Managed Services Drive value from technology investments through IT management solutions Tim Calahan, Manager Managed Services Virtustream Managed Services Your partner in delivering IT as

More information

Article II - Standards Section V - Continuing Education Requirements

Article II - Standards Section V - Continuing Education Requirements Article II - Standards Section V - Continuing Education Requirements 2.5.1 CONTINUING PROFESSIONAL EDUCATION Internal auditors are responsible for maintaining their knowledge and skills. They should update

More information

HCL GRC IT AUDIT & ASSURANCE SERVICES

HCL GRC IT AUDIT & ASSURANCE SERVICES HCL GRC IT AUDIT & ASSURANCE SERVICES Overview The immense progress made in information and communications technology offers enterprises outstanding benefits. However this also results in making the risk

More information

PROTERRA CERTIFICATION PROTOCOL V2.2

PROTERRA CERTIFICATION PROTOCOL V2.2 PROTERRA CERTIFICATION PROTOCOL V2.2 TABLE OF CONTENTS 1. Introduction 2. Scope of this document 3. Definitions and Abbreviations 4. Approval procedure for Certification Bodies 5. Certification Requirements

More information

ITIL Managing Across the Lifecycle Course

ITIL Managing Across the Lifecycle Course ITIL Managing Across the Lifecycle Course Duration: 5 Days Course Delivery: Classroom Language: English Course Overview ITIL 2011 edition is comprised of five core publications: Service Strategy, Service

More information

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions DISCLAIMER: The contents of this publication do not necessarily reflect the position or opinion of the American

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

Ana Meskovska CURRICULUM VITAE. E Business Management M.Sc. in E - business

Ana Meskovska CURRICULUM VITAE. E Business Management M.Sc. in E - business CURRICULUM VITAE 1. Surname: Meskovska 2. First Name: Ana 3. Date of birth: 19.09.1981 4. Nationality: n 5. Civil status: Single 6. Telephone: 02 3123601 ; 075 464706 7. E-mail: ana.meskovska@tpconsulting.com.mk

More information

Learn how to explain the purpose and business benefits of an ISMS, of ISMS standards, of management system audit and of third-party certification

Learn how to explain the purpose and business benefits of an ISMS, of ISMS standards, of management system audit and of third-party certification LAST UPDATED 03-01-2018 ISMS (ISO/IEC 27001:2013) AUDITOR / LEAD AUDITOR TRAINING COURSE (A17533) COURSE DURATION: 5 DAYS LEARNING OBJECTIVES Learn how to explain the purpose and business benefits of an

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

How Secure is Blockchain? June 6 th, 2017

How Secure is Blockchain? June 6 th, 2017 How Secure is Blockchain? June 6 th, 2017 Before we get started... This is a 60 minute webcast For better viewing experience, close all other applications For better sound quality, please use headphones

More information

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security Government Resolution No. 2443 of February 15, 2015 33 rd Government of Israel Benjamin Netanyahu Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security It is hereby resolved:

More information

Better together. KPMG LLP s GRC Advisory Services for IBM OpenPages implementations. kpmg.com

Better together. KPMG LLP s GRC Advisory Services for IBM OpenPages implementations. kpmg.com Better together KPMG LLP s GRC Advisory Services for IBM OpenPages implementations kpmg.com KPMG A leader in GRC services KPMG LLP (KPMG) is the U.S. member firm of the KPMG global network of professional

More information