E-seminar: Cyber Risk Awareness and Importance of ISMS
Event Code : 20200824

Highlights

This is a pre-recorded seminar. After enrollment, you will receive a link of video for study. You need to download the handout from My account- Attendance record first. Please watching the video, please fill in the evaluation form in My account - Attendance record and you will get the certificate. 

In this e-seminar, the following topics will be covered:
· Latest development of cyber risks
· Associated cost of cyber attacks
· Recommended practices of cyber risk management
· Key elements of information security management system

Speaker(s)

Ricky Cheng, Director and Head of Risk Advisory Services, BDO

Ricky Cheng is a director and head of risk advisory of the firm, with major responsibility in the area of risk advisory services. He specialises in assisting clients in managing their internal audit function and meeting corporate governance requirements in both China and Hong Kong.

Ricky has over 20 years of risk and assurance experience. He worked for large international accounting firms and had commercial internal audit experience. He has hands-on experience in a various services such as Sarbanes-Oxley Compliance, risk management assessment, compliance assistance, corporate governance compliance review, internal audit assistance, business process review, Environmental, Social and Governance (ESG) readiness and reporting support services review, stored value facilities (SVF) licence independent assessment review, etc.
 

Roger Lo, Senior Manager of Risk Advisory Services, BDO

Roger Lo has over 12 years of professional experiences in data security on IT infrastructure and systems. With a mixed business and information technology background, he has worked in Fortune 500 companies, insurance, hospital, and telecommunications to provide technical review, control implementations and policy management on cybersecurity, IT system, sensitive data & IT infrastructure.

His clients are corporations listed in Hong Kong & China, he has conducted data integrity review for a number of regulated businesses, such as Securities firms, Assets Management, SVFs, Casino, Hospitality, Manufacturing & Retail. Particularly, Roger’s duties are advising or reengineering these businesses by providing IT risk assessment in compliance to US NIST Cybersecurity Framework, ISO 27001, PCI-DSS & or China Cybersecurity Law

Language:
Cantonese
CPD Hours:
2.0 Hours
Fee:
HK$100
Deadline:
2020-09-20
Registration period expired

Please download handout and certificate on My account - Attendance Record.

Disclaimer:

This video is prepared for educational purpose only. Once you enroll and register for the CPD certificate, you agree that you have already watched the whole video.
ADF is not responsible for verifying your viewing of the whole video.