October 2018 Monthly Meeting

Schedule

5:30 pm - Meeting Starts
5:35 - 6:30 - Session 1: SOC for Cybersecurity (New SOC from AICPA)
6:30 - 6:45 - Members special session - Bylaws approval
6:45 - 7:00 - Networking Break (15 minutes)
7:00 - 7:55 - Session 2: Efficient ways to secure containers
7:55 - 8:00 - Raffle and Meeting Adjourn
________________________________________________________________________________________
Proposed new Bylaws for ISACA Silicon Valley (SV) Chapter

The ISACA SV Chapter Board is happy to announce that we have updated our Chapter Bylaws. The updates to Bylaws are approved by the ISACA global office. We request our members to review the Bylaws (please click herefor the copy) & approve in the meeting on October 18th, 2018. Please note that the meeting is open for all to attend, however, only ISACA SV members can vote to approve.
Our Bylaws were not updated for more than a decade, except we changed our fiscal year last year from Jul - Jun to Jan-Dec. The Board felt need to change the Bylaws to meet with the current & future requirements. ISACA also published model bylaws & advised all the Chapters to review the current bylaws & make necessary changes. We compared our Bylaws with the model Bylaws & many other ISACA Chapters of our size and made the relevant changes to our Bylaws.
As this is a Special Meeting of the members, we would give additional $200 raffle prizes in the meeting, every attendee will have a chance to win a $100 or $50 (2) gift card.

_______________________________________________________________________________________________________________
Session 1 - SOC for Cybersecurity by Sumit Pal
This is new SOC introduced by AICPA recently. This is called SOC for Cybersecurity. ISACA silicon valley chapter has conducted sessions in 2018 on the new regulations and acts that either went live or introduced in 2018.
Below are the sessions done by ISACA SV on this domain.
  • SSAE 18 TSC 2017 brief intro - In Feb 2018
  • GDPR Training - March 2018
  • California Privacy Act Intro and comparison to GDPR -  in Aug 2018 and
  • SOC for Cybersecurity Intro - Planned  for Oct 2018 meeting

Abstract: 
1. What is a SOC Audit
2. Overview of the suite of SOC Audits
3. What is Cybersecurity
4. Security and IT Control Frameworks
5. Why Cybersecurity attestation
6. SOC for Cyberdecurity vs SOC2 Audits
7. Core functions within a Cybersecurity risk management program
8. Readiness assessment for SOC for Cybersecurity
9. The SOC for Cybersecurity audit engagement
10. Questions and Answers 

Speaker: Sumit K. Pal, CISA, CGEIT, CRISC

Sumit is a senior IT audit professional with over 25 years of experience in internal audit and IT/Cybersecurity matters, software engineering and executive management industry. His experience includes:
- Systems and Organization Controls Audits (SOC 1SM, SOC 2SM, SOC 3SM, SOC for Cybersecurity)
- Data Analytics/Data Mining
- Consultation, implementation guidance and project execution using Computer Aided Audit Techniques (CAAT) tools,   including ACL and IDEA
- Royalty/IP Audits
Sumit has worked with both public and private companies in a range of industries, including financial services, not-for-profit organizations, manufacturing, real estate, wholesale and distribution, consumer goods, software, technology, life science, professional services, media and others.

______________________________________________________________________________________________________________

 

Session 2 - Efficient Ways to Secure Container
 
Abstract: 
Security for  other container platforms is the latest developing field. Speaker will talk on securing containers in multiple cloud platforms. He will also highlight how to detect vulnerabilities and scoping pen-tests.
   

Speaker: Anshuman Gupta

 
Anshu is a long time security practitioner, having served as a trusted advisor on information security issues to Fortune 500 companies at Ernst & Young and KPMG. He has guided multiple start ups. 

 

 

Cancellation / Refund Policy:
ISACA Silicon valley aims to keep the costs minimum for such events. Also due to prior payments made to conference venue and instructor, no cash refund will be provided. If you cancel your registration one day prior to the event, a credit will be given to attend a future event in 2018 (Meeting / Training). No credit will be given for the cancellation request on the day of the event or later.

ISACA SV Job Portal: Looking for your next career move? Search for jobs at http://www.isaca.org/chapters8/Silicon-Valley/Resources/Pages/Jobs%20Board.aspx
Looking for talent? ISACA helps you reach 3000+ members and non-members including ISACA certified professionals working on Information Security/ Internal Audit/ Risk Management. Post your job opening at ISACA Silicon Valley website. Send us the job opening details to marketingdirector@isaca-sv.org
Follow us on Twitter: https://twitter.com/isacasv

ISACA Membership Renewal: 
If you haven't done already, please log on to www.isaca.org to renew your 2018 ISACA annual membership. We appreciate everyone who have renewed their membership!

ISACA Certification Renewal: 
To complete your certification renewal, visit www.isaca.org/reportCPE to submit CPEs.

 

Where

Biltmore Hotel and Suites 
2151 Laurelwood Rd
Santa Clara, CA 95054
 

 
Driving Directions 

When

Thursday, October 18, 2018 from 5:00 PM to 8:00 PM PDT
Add to Calendar