+ All Categories
Home > Documents > Professional Development Workshop ISACA China HK … · Professional Development Workshop ......

Professional Development Workshop ISACA China HK … · Professional Development Workshop ......

Date post: 16-Apr-2018
Category:
Upload: trantu
View: 216 times
Download: 3 times
Share this document with a friend
2
Professional Development Workshop This leaflet is provided for informational purposes only, and contains a general outline of the upcoming workshop and proposed speaker. The views and opinions of the speaker do not necessarily represent or reflect the views or opinions of the ISACA China Hong Kong Chapter. In the event you have any questions concerning a particular topic, you may wish to contact the speaker directly. 1 ISACA China HK Chapter Two-Day Workshop “CSX Cybersecurity Fundamentals” Workshop Speaker Mr. Freeman Ng Principal Consultant of iSystems Security Limited; Certification Committee Member of ISACA China HK Chapter Medium of Instruction Conducted in English Date 25-26 January 2018 (Thursday and Friday) Time 9:00am - 5:00pm Venue School of Continuing Education, Hong Kong Baptist University 26/F , Wu Chung House, 213 Queen’s Road East, Wan Chai, Hong Kong CPE Hours 16 in total Fees Early bird rate for registration on or before 8 Jan 2018 Registrations received after 8 Jan 2018 ISACA China HK Chapter Member HK$ 3,200 HK$ 3,400 Other ISACA Chapters/ HKCS HKICPA/ CPA Canada/ IIA HK/ ITAA Member HK$ 3,700 HK$ 3,900 Non-member HK$ 4,200 HK$ 4,400 Registration and Payment Method 1. Online Registration 2. Complete the “Enrolment Form” and return to [email protected]. Registration Deadline Thursday, 18 January 2018 Certificate A Certificate of Completion will be given on full participation of the workshop. (Please keep the certificate as a CPE proof.) General Enquiries Please contact our Administration Team at (+852) 8101 2801 or email to [email protected]. Remarks Enrolment is on first-come-first-served basis. ISACA China Hon Kong Chapter reserves the right to cancel or reschedule the workshop.
Transcript

ProfessionalDevelopmentWorkshop

Thisleafletisprovidedforinformationalpurposesonly,andcontainsageneraloutlineoftheupcomingworkshopandproposedspeaker.TheviewsandopinionsofthespeakerdonotnecessarilyrepresentorreflecttheviewsoropinionsoftheISACAChinaHongKongChapter.Intheeventyouhaveanyquestionsconcerningaparticulartopic,youmaywishtocontactthespeakerdirectly.

1

ISACAChinaHKChapterTwo-DayWorkshop“CSXCybersecurityFundamentals”

WorkshopSpeaker

Mr.FreemanNgPrincipalConsultantofiSystemsSecurityLimited;CertificationCommitteeMemberofISACAChinaHKChapter

MediumofInstruction ConductedinEnglishDate

25-26January2018(ThursdayandFriday)

Time

9:00am-5:00pm

Venue SchoolofContinuingEducation,HongKongBaptistUniversity26/F,WuChungHouse,213Queen’sRoadEast,WanChai,HongKong

CPEHours 16intotal

Fees Earlybirdrateforregistrationonorbefore8Jan2018

Registrationsreceivedafter8Jan2018

ISACAChinaHKChapterMember

HK$3,200 HK$3,400

OtherISACAChapters/HKCSHKICPA/CPACanada/IIAHK/ ITAAMember

HK$3,700 HK$3,900

Non-member HK$4,200 HK$4,400

RegistrationandPaymentMethod

1. OnlineRegistration2. Completethe“EnrolmentForm”[email protected].

RegistrationDeadline Thursday,18January2018

Certificate ACertificateofCompletionwillbegivenonfullparticipationoftheworkshop.(PleasekeepthecertificateasaCPEproof.)

GeneralEnquiries PleasecontactourAdministrationTeamat(+852)[email protected].

Remarks � Enrolmentisonfirst-come-first-servedbasis.� ISACAChinaHonKongChapterreservestherighttocancelorreschedulethe

workshop.

ProfessionalDevelopmentWorkshop

Thisleafletisprovidedforinformationalpurposesonly,andcontainsageneraloutlineoftheupcomingworkshopandproposedspeaker.TheviewsandopinionsofthespeakerdonotnecessarilyrepresentorreflecttheviewsoropinionsoftheISACAChinaHongKongChapter.Intheeventyouhaveanyquestionsconcerningaparticulartopic,youmaywishtocontactthespeakerdirectly.

2

InstructionCybersecurityisagrowingandrapidlychangingfield,anditiscrucialthatthecentralconceptsthatframeanddefinethis increasinglypervasive fieldareunderstoodbyprofessionalswhoare involvedandconcernedwith the securityimplicationsofInformationTechnologies(IT).TheCSXFundamentalCourseisdesignedforthispurpose,aswellastoprovideinsightintotheimportanceofcybersecurity,andtheintegralroleofcybersecurityprofessionals.Designedasafoundationalcourse,itwillalsoprepareattendantsfortheCSXCybersecurityFundamentalsExam.WorkshopOutline Domain1:CybersecurityConceptsDomain2:CybersecurityArchitecturePrinciplesDomain3:SecurityofNetworks,Systems,ApplicationsandDataDomain4:IncidentResponseDomain5:SecurityImplications&AdoptionofEvolvingTechnologyExtraTopics:1)CaseStudies2)PastexamquestionreviewSpeakerProfile

Currently Freeman provides cybersecurity services at iSystems Security Limited includingincidentresponse,digitalforensics,ITsecurityriskassessment&audit,andpenetrationtesting. Prior to the current role Freeman has over 25 years of IT experience inworld-class banking,financialinstitutionsandmultinationalcorporations,includingStandardCharteredBank,Unisysand NEC. He has proven track records of delivering quality IT security services to HKSARgovernment departments, leading banks and financial institutions in Asia Pacific. Freeman iswell-versedwith compliance and regulatory requirements of HKMA, SFC,MAS, SEC, and PCI. Heappliesinternationalstandardsandtheindustrybestpracticesinvariousassignments. He successfully reviewed large-scale banking projects on securitymeasures of authenticationandauthorization,architecturaldesign,securitystandards,andsecurenetworkdesign. Hehas

performedpenetrationtestsforleadingenterprisesintheregion. Freeman delivers training courses of cybersecurity, hi-tech crime investigation, incident handling and IT securitymanagement at ISACA, universities, professional bodies and leading training institutes in Hong Kong,Macau and China. Activelyinvolvedinresearchandteachingofcybersecurity,hehasbeenteachingCISMforISACAsince2011andCSXsince2015. He is the holder of Certified Information Security Manager (CISM) and Certified Information Systems Auditor (CISA),CertifiedinRisk,InformationSystemsControl(CRISC)andCSXCybersecurityNexusofISACA;CertifiedInformationSystemsSecurity Professional (CISSP) of (ISC)2; ISO 27001 Lead Auditor, ISO 20000 Auditor, ISO 20000 Practitioner, CertifiedComputerHackingForensicInvestigator(CHFI)ofEC-Council;AdvancedCloudSecurityAuditingforCSASTARCertification,Committee Member of ISACA of HK/China Chapter, Member of OWASP, Member of ISA-99 and Master degree inInformationSystems.


Recommended