ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy for 2024

Sdílet
Vložit
  • čas přidán 8. 01. 2024
  • As we approach the new year, the importance of a robust cybersecurity strategy cannot be overstated. Learning on the effective measures to be taken and tools needed to navigate the evolving cybersecurity landscape successfully is essential.
    Amongst others, the webinar covers:
    • ISO/IEC 27001 and ISO/IEC 27035 and their key components
    • Key Components of a Resilient Cybersecurity Strategy
    • Best practices for building a resilient cybersecurity strategy in 2024
    Presenters:
    Rinske Geerlings
    Rinske is an internationally known consultant, speaker and certified Business Continuity, Information Security & Risk Management trainer.
    She was awarded Alumnus of the Year 2012 of Delft University, Australian Business Woman of the Year 2010-13 by BPW, Risk Consultant of the Year 2017 (RMIA/Australasia) and Outstanding Security Consultant 2019 Finalist (OSPAs).
    Rinske has consulted to the Department of Prime Minister & Cabinet, 15 Central Banks, APEC, BBC, Shell, Fuji Xerox, NIB Health Funds, ASIC, Departments of Defense, Immigration, Health, Industry, Education, Foreign Affairs and 100s of other public and private organizations across 5 continents.
    She has been changing the way organizations ‘plan for the unexpected’. Her facilitation skills enable organizations to achieve their own results and simplify their processes. She applies a fresh, energetic, fun, practical, easy-to-apply, innovative approach to BCM, Security, and Risk.
    Her 'alter ego' includes being a lead singer in SophieG Music and contributing to the global charity playing for Change, which provides music education to children in disadvantaged regions.
    Loris Mansiamina
    A Senior GRC Professional consultant for Small, Medium and large companies. Over 10 years, Loris has been assisting clients in both public and private sectors about various matters relating to Gouvernance, Risk Management and Compliance (GRC), Digital transformation, cyber security program management, ISO 27k & ISO 20k implementation, COBIT & ITIL implementation, etc.
    Date: December 19, 2023
    Tags: ISO, ISO/IEC 27001, ISO/IEC 27035, Cybersecurity, Information Security
    -------------------------------------------------------------------------------
    Find out more about ISO training and certification services
    Training: pecb.com/en/education-and-cer...
    ISO/IEC 27035 Information Security Incident Management - EN | PECB
    Webinars: pecb.com/webinars
    Article: pecb.com/article
    Whitepaper: pecb.com/whitepaper
    -------------------------------------------------------------------------------
    For more information about PECB:
    Website: pecb.com/
    LinkedIn: / pecb
    Facebook: / pecbinternational
    Slideshare: www.slideshare.net/PECBCERTIFI...
    Slides of the webinar: www.slideshare.net/PECBCERTIF...

Komentáře •