Menu
Log in
Log in

CYBERSECURITY FOR AUDITORS - 2 DAY EVENT (14 CPES)

  • 30 Oct 2019
  • 8:00 AM
  • 31 Oct 2019
  • 4:30 PM
  • Clemson Training Room, BlueCross BlueShield of SC
CYBERSECURITY FOR AUDITORS - 2 DAY EVENT (14 CPES)

30 October 2019 at 8:00 am - 31 October 2019 at 4:30 pm ET

Add to Calendar

Clemson Training Room, BlueCross BlueShield of SC

View Website
Description

This program is designed to prepare you for success and give you the fundamentals for auditing cyber security. This 2-day training course, will be offered on Wednesday, October 30 and Thursday, October 31, 2019. Led by Instructor Leighton Johnson, Information Security Forensics Management Team

Cost of the course is $175 (2 days) for Members, $225 (2 days) for Affiliated Professionals, and $250 (2 days) for non-members. Course is eligible for 14 total CPEs across both days.

Registration ends October 25, 2019.

Day 1 - Wednesday 10/30/19 - 8:00 AM - 4:00 PM

TRAINING OUTLINE:

Auditing Cyber security:

  • Digital Asset Protection
  • Lines of Defense
  • Role of Audit
  • Audit Objectives
  • Audit Scope

Cyber security Governance: 

  • Cyber-security Roles and Responsibilities
  • Security Frameworks
  • Security Organization Goals & Objectives
  • Cyber-security Policy and Standards
  • Cyber and Legal/ Regulatory Requirements
  • Information Asset Classification
  • Cyber-security Insurance
  • Cyber-security Risk Assessment
  • Cyber-security Awareness Training & Education
  • Social Media – Risk and Control
  • Third-Party Assessment
  • Service Providers
  • Supply Chain Risk Management
  • Performance Measurement

 

Day 2 - Thursday 10/31/19 -  8:00 AM - 4:00 PM

Cyber-security Operations

  • Concepts and Definitions
  • Threat and Vulnerability Management
  • Enterprise Identity and Access Management
  • Configuration Management / Asset management
  • Change Management
  • Patch Management
  • Network Security
  • Build and Deploy/Secure Authorization Process for Information Technology
  • Incident Management
  • Client Endpoint Protection
  • Application Security
  • Data Backup and Recovery
  • Security Compliance
  • Cryptography

Cyber-security Technology Topics:

  • Firewall and Network Security technologies
  • Security Incident & Event Management (SIEM)
  • Wireless Technology
  • Cloud Computing
  • Mobile Security
  • Internet of Things (IoT)
  • Virtualization Security
  • Industrial Control Systems (ICS)
Invitation Description

14 CPEs Registration closes October 25, 2019! $175 - Members; $225 - Verified Affiliated Professionals* $250 for Non-Members Register 5 in a group and receive a $10 per person discount! *Affiliated Professionals - Send us your up-to-date membership card and email address to education@scisaca.org Before registering - Consider joining ISACA today!



The SC Cyber Association , a 501(c)(6) non-profit that provides professional development and connection opportunities in the Palmetto State.


The SC Cyber Foundation , a 501(c)(3) non-profit that provides funding for cyber education in the Palmetto State.


CyberSC is a member affiliate of CyberUSA

CONTACT US

802 Creekleaf Court

Columbia, SC 29212

(877) 627 - 7117

© 2023 CYBERSC