+ | - | reset

Past Programmes

8 CPD points HRDF Claimable

Cyber Risk in the Boardroom

Megat Mohammad Faisal Khir Johari & Ho Siew Kei

Boards must recognise that cyber security can no longer be confined within the domain of ‘IT risk’ and is a major risk factor that requires focus, resources, leadership and governance.

The Global Risks Report 2018 published by the World Economic Forum has once again listed cyber security as one of the top risks faced by businesses of today. In fact, cyber security is ranked 3rd in terms of overall likelihood of occurrence and hence, reaffirms the pressing and urgent need for boards to prioritise this issue.

Unsurprisingly then, there is an increasing number of investors and regulators challenging directors to demonstrate interest, diligence and leadership in this area. Within the given context, this 1-day programme is aimed at creating awareness and deepening the understanding of the various cyber security threats that may disrupt business operations as well as the necessary responses and initiatives to boost the overall cyber security. This is inclusive of the oversight, governance and management aspects that are underpinned by effective board leadership in this area.

Learning Outcomes

  • Recognise the importance of an effective cyber risk management to corporate performance
  • Understand the oversight responsibilities of the Board in managing cyber risk
  • Develop an approach in managing cyber risk
  • Plan the direction in corporate responses to other business risks, such as liquidity or supply chain risk
  • Formulate specific questions to ask management in order to understand the organisation’s evolving cybersecurity stance
  • Identify processes to monitor performance and roles for corporate boards

Facilitators

MEGAT MOHAMMAD FAISAL KHIR JOHARI
Executive Director, Risk Advisory
Deloitte

Megat is a Partner for Deloitte Risk Advisory with more than 15 years of experience advising on cyber security, enterprise risk management, project risk advisory and business continuity projects. He has vast experience in the Energy & Resources Sector, Financial Services Sector, Public Sector and Manufacturing industries. Megat holds a Bachelor of Commerce in Accounting from the University of Queensland. He is also a Certified Professional for Governance, Risk & Compliance, and Business Continuity Management.

HO SIEW KEI
Executive Director, Risk Advisory – Cyber Security
Deloitte

Siew Kei is a Director within the Risk Advisory practice and has more than 14 years of experience in risk and controls, serving mainly clients in industries such as in banking, insurance, government linked agencies, telecommunications, manufacturing and entertainment, covering both Malaysia and Cambodia. His key areas of expertise include cyber security and vulnerability assessment, e-banking security reviews, cyber security focused internal audits, and SWIFT security audit. Siew Kei holds a Bachelor of Commerce from the University of Queensland. He is recognised as a Certified Information Systems Security Professional, Certified Information Systems Auditor, and a Certified Practicing Accountant (CPA Australia).

Download the brochure at the right sidebar to read more.

Tuesday | 14 January 2020
8.30am Registration
9.00am Introduction & Opening Remarks
9.15am Module 1:
The State of Cyber Threats
10.30am Networking Break
11.00am Module 2:
Attacker’s Approach & Implications
1.00pm Networking Lunch
2.00pm Module 3:
Data Governance, Privacy and Protection
3.30pm Networking Break
4.00pm Module 4:
Being Resilient to Cyber Risk – An Enterprise Wide Responsibility
5.00pm Q&A session
5.30pm End of Programme

ICDM reserves the right to amend the programme in the best interest of the event and will not be responsible for cancellations due to unforeseen circumstances.

Phasellus viverra nulla ut metus varius laoreet. Quisque rutrum. Aenean imperdiet. Etiam ultricies nisi vel augue. Curabitur ullamcorper ultricies nisi.
Phasellus viverra nulla ut metus varius laoreet. Quisque rutrum. Aenean imperdiet. Etiam ultricies nisi vel augue. Curabitur ullamcorper ultricies nisi.
Phasellus viverra nulla ut metus varius laoreet. Quisque rutrum. Aenean imperdiet. Etiam ultricies nisi vel augue. Curabitur ullamcorper ultricies nisi.

Sponsor / Host


Survey

ICDM
Homepage

ICDM