+ All Categories
Transcript

ProfessionalDevelopmentWorkshop

Thisleafletisprovidedforinformationalpurposesonly,andcontainsageneraloutlineoftheupcomingworkshopandproposedspeaker.TheviewsandopinionsofthespeakerdonotnecessarilyrepresentorreflecttheviewsoropinionsoftheISACAChinaHongKongChapter.Intheeventyouhaveanyquestionsconcerningaparticulartopic,youmaywishtocontactthespeakerdirectly.

1

ISACAChinaHKChapterTwo-DayWorkshop“CSXCybersecurityFundamentals”

WorkshopSpeaker

Mr.FreemanNgPrincipalConsultantofiSystemsSecurityLimited;CertificationCommitteeMemberofISACAChinaHKChapter

MediumofInstruction ConductedinEnglishDate

25-26January2018(ThursdayandFriday)

Time

9:00am-5:00pm

Venue SchoolofContinuingEducation,HongKongBaptistUniversity26/F,WuChungHouse,213Queen’sRoadEast,WanChai,HongKong

CPEHours 16intotal

Fees Earlybirdrateforregistrationonorbefore8Jan2018

Registrationsreceivedafter8Jan2018

ISACAChinaHKChapterMember

HK$3,200 HK$3,400

OtherISACAChapters/HKCSHKICPA/CPACanada/IIAHK/ ITAAMember

HK$3,700 HK$3,900

Non-member HK$4,200 HK$4,400

RegistrationandPaymentMethod

1. OnlineRegistration2. Completethe“EnrolmentForm”[email protected].

RegistrationDeadline Thursday,18January2018

Certificate ACertificateofCompletionwillbegivenonfullparticipationoftheworkshop.(PleasekeepthecertificateasaCPEproof.)

GeneralEnquiries PleasecontactourAdministrationTeamat(+852)[email protected].

Remarks � Enrolmentisonfirst-come-first-servedbasis.� ISACAChinaHonKongChapterreservestherighttocancelorreschedulethe

workshop.

ProfessionalDevelopmentWorkshop

Thisleafletisprovidedforinformationalpurposesonly,andcontainsageneraloutlineoftheupcomingworkshopandproposedspeaker.TheviewsandopinionsofthespeakerdonotnecessarilyrepresentorreflecttheviewsoropinionsoftheISACAChinaHongKongChapter.Intheeventyouhaveanyquestionsconcerningaparticulartopic,youmaywishtocontactthespeakerdirectly.

2

InstructionCybersecurityisagrowingandrapidlychangingfield,anditiscrucialthatthecentralconceptsthatframeanddefinethis increasinglypervasive fieldareunderstoodbyprofessionalswhoare involvedandconcernedwith the securityimplicationsofInformationTechnologies(IT).TheCSXFundamentalCourseisdesignedforthispurpose,aswellastoprovideinsightintotheimportanceofcybersecurity,andtheintegralroleofcybersecurityprofessionals.Designedasafoundationalcourse,itwillalsoprepareattendantsfortheCSXCybersecurityFundamentalsExam.WorkshopOutline Domain1:CybersecurityConceptsDomain2:CybersecurityArchitecturePrinciplesDomain3:SecurityofNetworks,Systems,ApplicationsandDataDomain4:IncidentResponseDomain5:SecurityImplications&AdoptionofEvolvingTechnologyExtraTopics:1)CaseStudies2)PastexamquestionreviewSpeakerProfile

Currently Freeman provides cybersecurity services at iSystems Security Limited includingincidentresponse,digitalforensics,ITsecurityriskassessment&audit,andpenetrationtesting. Prior to the current role Freeman has over 25 years of IT experience inworld-class banking,financialinstitutionsandmultinationalcorporations,includingStandardCharteredBank,Unisysand NEC. He has proven track records of delivering quality IT security services to HKSARgovernment departments, leading banks and financial institutions in Asia Pacific. Freeman iswell-versedwith compliance and regulatory requirements of HKMA, SFC,MAS, SEC, and PCI. Heappliesinternationalstandardsandtheindustrybestpracticesinvariousassignments. He successfully reviewed large-scale banking projects on securitymeasures of authenticationandauthorization,architecturaldesign,securitystandards,andsecurenetworkdesign. Hehas

performedpenetrationtestsforleadingenterprisesintheregion. Freeman delivers training courses of cybersecurity, hi-tech crime investigation, incident handling and IT securitymanagement at ISACA, universities, professional bodies and leading training institutes in Hong Kong,Macau and China. Activelyinvolvedinresearchandteachingofcybersecurity,hehasbeenteachingCISMforISACAsince2011andCSXsince2015. He is the holder of Certified Information Security Manager (CISM) and Certified Information Systems Auditor (CISA),CertifiedinRisk,InformationSystemsControl(CRISC)andCSXCybersecurityNexusofISACA;CertifiedInformationSystemsSecurity Professional (CISSP) of (ISC)2; ISO 27001 Lead Auditor, ISO 20000 Auditor, ISO 20000 Practitioner, CertifiedComputerHackingForensicInvestigator(CHFI)ofEC-Council;AdvancedCloudSecurityAuditingforCSASTARCertification,Committee Member of ISACA of HK/China Chapter, Member of OWASP, Member of ISA-99 and Master degree inInformationSystems.


Top Related