The Leader for Exceptional Client Service. IT security services

Size: px
Start display at page:

Download "The Leader for Exceptional Client Service. IT security services"

Transcription

1 The Leader for Exceptional Client Service IT security services ACE + L

2 BDO World-Wide BDO is the world s fifth largest audit and professional consulting network. More than 140 countries, 1200 offices, thousands of professionals: We all work on helping our Clients to achieve their business goals. We understand the factors of business growth and can show a different way to success. We help our Clients to make the best out of their business opportunities by offering constructive, fresh thinking, practical approach and deep professional knowledge on a high standard. BDO Hungary BDO in Budapest is the largest financial consulting company under Hungarian ownership with almost 180 professional employees. Following the international model we offer an entire range of audit and consulting services. 7 business lines 7 core values: Audit; Accounting, Payroll and Outsourcing; Tax Consulting; Corporate Finance; Hotel and Real Estate Services; Personnel Consulting; Information Security and IT Consulting Services. We believe in being transparent and different successfully. Our commitment to value creation makes us listen to our customers needs and communicate effectively to provide real solutions. With the incorporation of our experience and knowledge, we deliver optimal skills sets to ensure high standard output for all our customers in different fields of business. Our IT security services ACE + L* holistic IT security advisory ACE: Audit, Consultancy, Education *ACE+L: Auditing, consulting and education tasks related to the Information Security Act of 2013/L. Information and communications technology has become the backbone of our economic growth and is a critical resource which all economic sectors rely on. It now underpins the complex systems which keep our economies running in key sectors such as finance, health, energy and transport; while many business models are built on the uninterrupted availability of the Internet and the smooth functioning of information systems. JOINT COMMUNICATION TO THE EUROPEAN PARLIAMENT, THE COUNCIL, THE EUROPEAN ECONOMIC AND SOCIAL COMMITTEE AND THE COMMITTEE OF THE REGIONS Cybersecurity Strategy of the European Union: An Open, Safe and Secure Cyberspace Brussels, JOIN(2013) 1 final

3 ACE: Audit, Consultancy, Education AUDIT IT Security Status Report: analysing the IT security status of information systems, applications and their environment examining IT control system maturity reviewing IT governance Capability analysis of the IT processes Ethical hacking, penetration testing Quality Assurance of an IT audit process Computer forensic tasks CONSULTANCY searching best practices feasibility studies and requirements development security, administration and users policies define risk mitigation controls and requirements EDUCATION overall security courses introducing security for management security culture program security awareness training specific courses both in traditional and e-learning forms theoretical and practical tests, measuring knowledge transfer +L organizing information security tasks prescripted by the Act of 2013/L. legislating and managing information security control systems conformed to NFM Decree of 77/2013 managing relationships to supervisory authorities (NEIH, NBF, GOVCERT) Information warfare is a new threat to our information systems. Even in times of peace, cyber-terrorism is a threat to computer networks. (Dr. Lajos Muha and Dr. Csaba Krasznay)

4 holistic IT security advisory guidance administrative controls, especially internal policies risk mitigation and transfer personnel security physical security control requirements, INCLUDING entrance and moving control surface and cyclic protection physical availability logical control requirements accessibility availability (backup, disaster recovery plan) network security perimeter security Maximising your return on IT investment. MODERNITY

5 The Leader for Exceptional Client Service Dénes Kusztos MBA Managing director Péter Máté Erdősi CISA Managing director AUDIT Transparency Value creation ACCOUNTING, PAYROLL AND OUTSOURCING TAX CONSULTING Balance Optimal security PERSONNEL CONSULTING INFORMATION SECURITY AND IT CONSULTING SERVICES CORPORATE FINANCE Modernity HOTEL AND REAL ESTATE SERVICES Creativity and reality Drive and Support Krisztián Valter Senior IT management consultant BDO Hungary IT Solutions Ltd. H-1103 Budapest, Kőér Street 2/A Laurus offices C building Phone: Fax: offices@bdo.hu

The Leader for Exceptional Client Service. Shared Services Consulting

The Leader for Exceptional Client Service. Shared Services Consulting The Leader for Exceptional Client Service Shared Services Consulting BDO World-Wide BDO is the world s fifth largest audit and professional consulting network. More than 140 countries, 1200 offices, thousands

More information

Audit Advisory Tax. TAX SERVICES KEEPING YOUR SLATE CLEAN Individual Tax. The Leader for Exceptional Client Service

Audit Advisory Tax. TAX SERVICES KEEPING YOUR SLATE CLEAN Individual Tax. The Leader for Exceptional Client Service Audit Advisory Tax TAX SERVICES KEEPING YOUR SLATE CLEAN Individual Tax The Leader for Exceptional Client Service BDO IN SOUTH AFRICA PROVIDES AUDIT, ADVISORY AND TAX SERVICES TO A BROAD RANGE OF CLIENTS

More information

Audit Advisory Tax. RISK ADVISORY SERVICES GUARDING AGAINST FRAUD, THEFT AND CORRUPTION Forensic Services. The Leader for Exceptional Client Service

Audit Advisory Tax. RISK ADVISORY SERVICES GUARDING AGAINST FRAUD, THEFT AND CORRUPTION Forensic Services. The Leader for Exceptional Client Service Audit Advisory Tax RISK ADVISORY SERVICES GUARDING AGAINST FRAUD, THEFT AND CORRUPTION Forensic Services The Leader for Exceptional Client Service BDO in South Africa provides audit, advisory and tax services

More information

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary 1. The Government hereby approves the National Cyber Security Strategy of Hungary laid down in Annex No.

More information

Credit Unions RISK ADVISORY SERVICES. Enterprise Risk Management, Internal Audit and Complex Accounting Services

Credit Unions RISK ADVISORY SERVICES. Enterprise Risk Management, Internal Audit and Complex Accounting Services Credit Unions RISK ADVISORY SERVICES Enterprise Risk Management, Internal Audit and Complex Accounting Services Credit unions care about personal service. So do we. How BDO works with credit unions Credit

More information

Audit Advisory Tax. TAX SERVICES SECURING ALL THE DETAILS Transfer Pricing. The Leader for Exceptional Client Service

Audit Advisory Tax. TAX SERVICES SECURING ALL THE DETAILS Transfer Pricing. The Leader for Exceptional Client Service Audit Advisory Tax TAX SERVICES SECURING ALL THE DETAILS Transfer Pricing The Leader for Exceptional Client Service BDO IN SOUTH AFRICA PROVIDES AUDIT, ADVISORY AND TAX SERVICES TO A BROAD RANGE OF CLIENTS

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

REGULATIONS ON OPERATIONAL RISK MANAGEMENT OF THE BUDAPEST STOCK EXCHANGE LTD.

REGULATIONS ON OPERATIONAL RISK MANAGEMENT OF THE BUDAPEST STOCK EXCHANGE LTD. REGULATIONS ON OPERATIONAL RISK MANAGEMENT OF THE BUDAPEST STOCK EXCHANGE LTD. Date and number of approval/modification by the Board of Directors: 36/2010 September 15, 2010 No. and date of approval by

More information

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted.

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Administrative Awareness Case Study: Government Offices Certification and Accreditation:

More information

Audit Advisory Tax CONSULTING SERVICES SOFTWARE ASSET MANAGEMENT. The Leader for Exceptional Client Service

Audit Advisory Tax CONSULTING SERVICES SOFTWARE ASSET MANAGEMENT. The Leader for Exceptional Client Service Audit Advisory Tax CONSULTING SERVICES SOFTWARE ASSET MANAGEMENT The Leader for Exceptional Client Service BDO CONSULTING SERVICES IS A SUBSIDIARY OF BDO SOUTH AFRICA ADVISORY (PTY) LTD. WE OFFER A TAILORED

More information

Solutions and IT services for Oil-Gas & Energy markets

Solutions and IT services for Oil-Gas & Energy markets Solutions and IT services for The context Companies operating in the Oil-Gas & Energy sectors are facing radical changes that have a significant impact on their business processes. In this context, compliance

More information

Simplify Your Network Security with All-In-One Unified Threat Management

Simplify Your Network Security with All-In-One Unified Threat Management Singtel Business Product Factsheet Brochure Managed Defense Unified Services Management Simplify Your Network Security with All-In-One Unified Management Singtel Managed Unified Management (UTM) Services,

More information

How To Understand And Understand The European Priorities In Information Security

How To Understand And Understand The European Priorities In Information Security European priorities in information security Graeme Cooper Head of Public Affairs Unit, ENISA 12th International InfoSec and Data Storage Conference, 26th September 2013, Sheraton Hotel, Sofia, Bulgaria

More information

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary 1. The Government hereby approves the National Cyber Security Strategy of Hungary laid down in Annex No.

More information

GENERAL TERMS OF SERVICE OF THE BUDAPEST STOCK EXCHANGE LTD. BOOK EIGHT REGULATIONS ON OPERATIONAL RISK MANAGEMENT

GENERAL TERMS OF SERVICE OF THE BUDAPEST STOCK EXCHANGE LTD. BOOK EIGHT REGULATIONS ON OPERATIONAL RISK MANAGEMENT BOOK EIGHT REGULATIONS ON OPERATIONAL RISK MANAGEMENT 1 TABLE OF CONTENTS CHAPTER 1 PURPOSE, SUBJECT MATTER, FUNDAMENTAL PRINCIPLES AND SCOPE OF THE REGULATIONS ON OPERATIONAL RISK MANAGEMENT... 3 1 PURPOSE

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

Domain 1 The Process of Auditing Information Systems

Domain 1 The Process of Auditing Information Systems Certified Information Systems Auditor (CISA ) Certification Course Description Our 5-day ISACA Certified Information Systems Auditor (CISA) training course equips information professionals with the knowledge

More information

What Directors need to know about Cybersecurity?

What Directors need to know about Cybersecurity? What Directors need to know about Cybersecurity? W HAT I S C YBERSECURITY? PRESENTED BY: UTAH BANKERS ASSOCIATION AND JON WALDMAN PARTNER, SENIOR IS CONSULTANT - SBS 1 Contact Information Jon Waldman Partner,

More information

North Texas ISSA CISO Roundtable

North Texas ISSA CISO Roundtable North Texas ISSA CISO Roundtable Roundtable Topic Threat Against Our Well Being The Most Effective Methods in Combating and Responding to the Cyber Attack Event Sponsor Moderator and Panelists David Stanton

More information

Cloud Computing; What is it, How long has it been here, and Where is it going?

Cloud Computing; What is it, How long has it been here, and Where is it going? Cloud Computing; What is it, How long has it been here, and Where is it going? David Losacco, CPA, CIA, CISA Principal January 10, 2013 Agenda The Cloud WHAT IS THE CLOUD? How long has it been here? Where

More information

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results

IT General Controls Domain COBIT Domain Control Objective Control Activity Test Plan Test of Controls Results Acquire or develop application systems software Controls provide reasonable assurance that application and system software is acquired or developed that effectively supports financial reporting requirements.

More information

HR ADVISORY SERVICES The Leader for Exceptional Client Service

HR ADVISORY SERVICES The Leader for Exceptional Client Service Audit Advisory Tax HR ADVISORY SERVICES The Leader for Exceptional Client Service WELCOME BDO IN SOUTH AFRICA PROVIDES AUDIT, ADVISORY AND TAX SERVICES TO A BROAD RANGE OF CLIENTS - FROM LARGE JSE-LISTED

More information

LINUX / INFORMATION SECURITY

LINUX / INFORMATION SECURITY LINUX / INFORMATION SECURITY CERTIFICATE IN LINUX SYSTEM ADMINISTRATION The Linux open source operating system offers a wide range of graphical and command line tools that can be used to implement a high-performance,

More information

IT Governance. What is it and how to audit it. 21 April 2009

IT Governance. What is it and how to audit it. 21 April 2009 What is it and how to audit it 21 April 2009 Agenda Can you define What are the key objectives of How should be structured Roles and responsibilities Key challenges and barriers Auditing Scope Test procedures

More information

Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director

Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director Whiteshield Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director Hacking Facts Success Hacking stories Stories IV. 1111,111111,lennon@xds.com TEAS,test123,TEST123@SS.COM

More information

Global Knowledge Cybersecurity Training

Global Knowledge Cybersecurity Training Cybersecurity Training Your Solution for a Skilled Cyber Workforce Whether it s general cybersecurity awareness, secure network design and implementation, continuous monitoring, network forensics and analysis,

More information

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110 Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110 Exam Information Candidate Eligibility: The CyberSec First Responder: Threat Detection and Response (CFR) exam

More information

Table of Contents. Auditor's Guide to Information Systems Auditing Richard E. Cascarino Copyright 2007, John Wiley & Sons, Inc.

Table of Contents. Auditor's Guide to Information Systems Auditing Richard E. Cascarino Copyright 2007, John Wiley & Sons, Inc. Table of Contents PART I. IS Audit Process. CHAPTER 1. Technology and Audit. Technology and Audit. Batch and On-Line Systems. CHAPTER 2. IS Audit Function Knowledge. Information Systems Auditing. What

More information

INFORMATION SECURITY SOLUTIONS OF HUNGARIAN ELECTRONIC GOVERNMENT APPLICATIONS

INFORMATION SECURITY SOLUTIONS OF HUNGARIAN ELECTRONIC GOVERNMENT APPLICATIONS ZRÍNYI MIKLÓS NATIONAL DEFENSE UNIVERSITY DEPARTMENT OF MILITARY SCIENCE PHD INSTITUTE IN MILITARY TECHNOLOGY KRASZNAY CSABA INFORMATION SECURITY SOLUTIONS OF HUNGARIAN ELECTRONIC GOVERNMENT APPLICATIONS

More information

Independent third-party company specialized in second and third-party audits

Independent third-party company specialized in second and third-party audits Independent third-party company specialized in second and third-party audits SOCIETY PRESENTATION From several years, AUDIT S.r.l. deals with second and third-party audit services for verification of compliance

More information

Application Development within University. Security Checklist

Application Development within University. Security Checklist Application Development within University Security Checklist April 2011 The Application Development using data from the University Enterprise Systems or application Development for departmental use security

More information

Business Continuity and Disaster Recovery Planning

Business Continuity and Disaster Recovery Planning Business Continuity and Disaster Recovery Planning Jennifer Brandt, CISA A p r i l 16, 2015 HISTORY OF STINNETT & ASSOCIATES Stinnett & Associates (Stinnett) is a professional advisory firm offering services

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

Information Systems Security Certificate Program

Information Systems Security Certificate Program Information Technologies Programs Information Systems Security Certificate Program Accelerate Your Career extension.uci.edu/infosec University of California, Irvine Extension s professional certificate

More information

Procurement Policy Note Use of Cyber Essentials Scheme certification

Procurement Policy Note Use of Cyber Essentials Scheme certification Procurement Policy Note Use of Cyber Essentials Scheme certification Action Note 09/14 25 September 2014 Issue 1. Government is taking steps to further reduce the levels of cyber security risk in its supply

More information

Technical Competency Framework for Information Management (IM)

Technical Competency Framework for Information Management (IM) Technical Competency Framework for Information Management (IM) Office of the Chief Information Officer (OCIO) June 15, 2009 Table of contents IM Competency Framework...1 Competency 1: Information Management

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

Opportunities in Risk Assurance Services (RAS)

Opportunities in Risk Assurance Services (RAS) www.pwc.com/my Opportunities in Risk Assurance Services (RAS) RAS Information Sheet An experience that stays with you At PwC, we focus on three things: advisory, assurance and tax services. But we don

More information

Report on CAP Cybersecurity November 5, 2015

Report on CAP Cybersecurity November 5, 2015 Agenda Number 7. Report on CAP Cybersecurity November 5, 2015 Phil Cook CISSP, CISM Manager, Information Technologies Risk #1 External Attacks PR 81 Protect and secure CAP's Information Technology assets

More information

Five keys to a more secure data environment

Five keys to a more secure data environment Five keys to a more secure data environment A holistic approach to data infrastructure security Compliance professionals know better than anyone how compromised data can lead to financial and reputational

More information

Monitor and administer network security

Monitor and administer network security ICAS4124A Unit Descriptor Unit Sector Monitor and administer network security This unit defines the competency required to monitor and administer security functions on a network according to organisational

More information

An example ITIL -based model for effective Service Integration and Management. Kevin Holland. AXELOS.com

An example ITIL -based model for effective Service Integration and Management. Kevin Holland. AXELOS.com An example ITIL -based model for effective Service Integration and Management Kevin Holland AXELOS.com White Paper April 2015 Contents Introduction to Service Integration and Management 4 An example SIAM

More information

Dundalk Institute of Technology. Outsourcing/Third Party Access Policy. Version 1.1

Dundalk Institute of Technology. Outsourcing/Third Party Access Policy. Version 1.1 Dundalk Institute of Technology Outsourcing/Third Party Access Policy Version 1.1 1 Document Location..\DkIT_Policy_Documents\Policies Revision History Date of this revision: Date of next review: Version

More information

I.T. Security Specialists. Cyber Security Solutions and Services. Caretower Corporate Brochure 2015 1

I.T. Security Specialists. Cyber Security Solutions and Services. Caretower Corporate Brochure 2015 1 I.T. Security Specialists Cyber Security Solutions and Services Caretower Corporate Brochure 2015 1 about us As an independent IT security specialist, with over 17 years experience, we provide tailored

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Directives and Legislation

Directives and Legislation Cybercrime against Businesses, 25 Findings from the National Computer Security Survey Ramona R. Rantala Bureau of Justice Statistics September, 28 Directives and Legislation The National Strategy to Secure

More information

RISK AdvISoRy SeRvIceS MINING CREDENTIALS

RISK AdvISoRy SeRvIceS MINING CREDENTIALS RISK Advisory Services MINING CREDENTIALS 2 Mining credentials BDO THERE IS AN INCREASING NUMBER OF MINING COMPANIES EXPLORING INVESTMENTS IN LOCAL AND EMERGING MARKETS TODAY, ATTRACTED BY QUALITY UNMINED

More information

MANAGED SERVICES PROVIDER. Dynamic Solutions. Superior Results.

MANAGED SERVICES PROVIDER. Dynamic Solutions. Superior Results. MANAGED SERVICES PROVIDER Dynamic Solutions. Superior Results. REVOLUTIONIZE YOUR INSTITUTION BY FULLY LEVERAGING THE BENEFITS OF TECHNOLOGY MAXIMIZE YOUR TECHNOLOGY INVESTMENTS ENHANCE SECURITY OF YOUR

More information

CLASSIFICATION SPECIFICATION FORM

CLASSIFICATION SPECIFICATION FORM www.mpi.mb.ca CLASSIFICATION SPECIFICATION FORM Human Resources CLASSIFICATION TITLE: POSITION TITLE: (If different from above) DEPARTMENT: DIVISION: LOCATION: Executive Director Executive Director, Information

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

AFGHAN ACCENTURE CONSULTING SERVICES

AFGHAN ACCENTURE CONSULTING SERVICES AFGHAN ACCENTURE CONSULTING SERVICES COMPANY BROCHURE INDEX Page No. The Company 3 Company Profile 4 Our Objectives 5 Mission Statement 6 Our Services 7 Audit & Assurances Services 8 Business Services

More information

WHO WE ARE, WHAT WE DO. The Difference Inside

WHO WE ARE, WHAT WE DO. The Difference Inside WHO WE ARE, WHAT WE DO The Difference Inside ABOUT US Nothing matters more to us than our clients. All our energy is focused on giving you exceptional service. That s why we seek out and develop talented,

More information

RISK ADVISORY SERVICES. HYDRO UTILITIES Overview of Internal Audit & Control Services: 2014 Credentials

RISK ADVISORY SERVICES. HYDRO UTILITIES Overview of Internal Audit & Control Services: 2014 Credentials RISK ADVISORY SERVICES HYDRO UTILITIES Overview of Internal Audit & Control Services: 2014 Credentials THE INCREASED IMPORTANCE OF INTERNAL CONTROLS FOR HYDRO UTILITIES TO MEET THE OBJECTIVES OF FINANCIAL

More information

451 s Procurement and Vendor Management Capability Development Program

451 s Procurement and Vendor Management Capability Development Program The case for improved Procurement and Vendor Management The current market environment is calling for increased operational efficiency and effectiveness, where value for money and market contestability

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Copyright Elevate Consult LLC. All Rights Reserved 1 Presenter Ray Guzman MBA, CISSP, CGEIT, CRISC, CISA Over 25

More information

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013 Cyber Security and Information Assurance Controls Prevention and Reaction 1 About Enterprise Risk Management Capabilities Cyber Security Risk Management Information Assurance Strategic Governance Regulatory

More information

How To Defend Your Information Security From Hackers In Honduras

How To Defend Your Information Security From Hackers In Honduras IX. Évfolyam 1. szám - 2014. március Krasznay Csaba Török Szilárd krasznay.csaba@uni-nke.hu torok.szilard@gmail.com HUNGARY S CYBER DEFENSE READINESS FROM THE PERSPECTIVE OF INTERNATIONAL RECOMMENDATIONS

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

CYBER SECURITY Audit, Test & Compliance

CYBER SECURITY Audit, Test & Compliance www.thalescyberassurance.com CYBER SECURITY Audit, Test & Compliance 02 The Threat 03 About Thales 03 Our Approach 04 Cyber Consulting 05 Vulnerability Assessment 06 Penetration Testing 07 Holistic Audit

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud Cloud Security DLT Solutions LLC June 2011 Contact Information DLT Cloud Advisory Group 1-855-CLOUD01 (256-8301) cloud@dlt.com www.dlt.com/cloud Your Hosts Van Ristau Chief Technology Officer, DLT Solutions

More information

Oregon Employment Department: Computer Programs for Unemployment Tax Returns and Claims Need Attention

Oregon Employment Department: Computer Programs for Unemployment Tax Returns and Claims Need Attention Secretary of State Audit Report Jeanne P. Atkins, Secretary of State Gary Blackmer, Director, Audits Division Oregon Employment Department: Computer Programs for Unemployment Tax Returns and Claims Need

More information

POLICY. 1) Business Continuity Management 2) Disaster Recovery 3) Critical Incident Management 4) Risk Management

POLICY. 1) Business Continuity Management 2) Disaster Recovery 3) Critical Incident Management 4) Risk Management POLICY Policy Title: Management Descriptors: 1) Management 2) Disaster Recovery 3) Critical Incident Management 4) Risk Management Category: Risk Management Intent Organisational Scope Definitions Policy

More information

Audit Advisory Tax. TAX SERVICES HIGHLIGHTING YOUR NEEDS Tax Consulting. The Leader for Exceptional Client Service

Audit Advisory Tax. TAX SERVICES HIGHLIGHTING YOUR NEEDS Tax Consulting. The Leader for Exceptional Client Service Audit Advisory Tax TAX SERVICES HIGHLIGHTING YOUR NEEDS Tax Consulting The Leader for Exceptional Client Service BDO IN SOUTH AFRICA PROVIDES AUDIT, ADVISORY AND TAX SERVICES TO A BROAD RANGE OF CLIENTS

More information

Certification Programs

Certification Programs Certification Programs 2014 The SBS Institute serves community banks by providing educational programs that will certify a banker has the knowledge and skills to protect against todays information security

More information

WELCOME TO SECURE360 2013

WELCOME TO SECURE360 2013 WELCOME TO SECURE360 2013 Don t forget to pick up your Certificate of Attendance at the end of each day. Please complete the Session Survey front and back, and leave it on your seat. Are you tweeting?

More information

Conducting a System Implementation Risk Review at Higher Education Institutions

Conducting a System Implementation Risk Review at Higher Education Institutions Conducting a System Implementation Risk Review at Higher Education Institutions October 23, 2013 1 Webinar moderator Justin T. Noble ACUA Distance Learning Chairman 2 Your presenters Mike Cullen, Senior

More information

MS Information Security (MSIS)

MS Information Security (MSIS) MS Information Security (MSIS) Riphah Institute of Systems Engineering (RISE) Riphah International University, Islamabad, Pakistan 1. Program Overview: The program aims to develop core competencies in

More information

21st Century Hungary as Regional Financial Centre

21st Century Hungary as Regional Financial Centre 21st Century Hungary as Regional Financial Centre Focus The new Hungarian government is firmly determined to make Hungary the 21st century financial services centre of Central Europe by the recently released,

More information

Cloud Security Keeping Data Safe in the Boundaryless World of Cloud Computing

Cloud Security Keeping Data Safe in the Boundaryless World of Cloud Computing Cloud Security Keeping Data Safe in the Boundaryless World of Cloud Computing Executive Summary As cloud service providers mature, and expand and refine their offerings, it is increasingly difficult for

More information

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo 2014 Morrison & Foerster LLP All Rights Reserved mofo.com NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin,

More information

Gaining the competitive edge. Sports & Leisure PRECISE. PROVEN. PERFORMANCE.

Gaining the competitive edge. Sports & Leisure PRECISE. PROVEN. PERFORMANCE. Gaining the competitive edge Sports & Leisure PRECISE. PROVEN. PERFORMANCE. 2 Sports & Leisure Gaining the competitive edge Gaining the competitive edge The sports and leisure sector is a competitive and

More information

NNIT Cybersecurity. A new threat landscape requires a new approach

NNIT Cybersecurity. A new threat landscape requires a new approach NNIT Cybersecurity A new threat landscape requires a new approach Effective cybersecurity is not about spending more money. It s about aligning your security initiatives with the threats and priorities

More information

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) Course Introduction Course Introduction Module 01 - The Process of Auditing Information Systems Lesson 1: Management of the Audit Function Organization of the

More information

17 Courtenay Park Newton Abbot TQ12 2HD Phone: 01626 360011 Email: info@mdgp.co.uk Web: http://www.mdgp.co.uk

17 Courtenay Park Newton Abbot TQ12 2HD Phone: 01626 360011 Email: info@mdgp.co.uk Web: http://www.mdgp.co.uk 17 Courtenay Park Newton Abbot TQ12 2HD Phone: 01626 360011 Email: info@mdgp.co.uk Web: http://www.mdgp.co.uk 1. Introduction Myriad Digital specialise in supplying professional IT support and other IT

More information

How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI

How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI CGI Cyber Protection & Resilience Solutions Optimized risk management and protection

More information

FFIEC Cybersecurity Assessment Tool

FFIEC Cybersecurity Assessment Tool Overview In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed the Cybersecurity Tool (), on behalf of its members,

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY 229 Information Security Fundamentals

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY 229 Information Security Fundamentals RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY 229 Information Security Fundamentals I. Basic Course Information A. Course Number & Title: CISY-229 Information Security Fundamentals B. New or Modified

More information

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES POINT OF VIEW CYBERSECURITY IN FINANCIAL SERVICES Financial services institutions are globally challenged to keep pace with changing and covert cybersecurity threats while relying on traditional response

More information

THE EVOLUTION OF ACCOUNTING INFORMATION SYSTEMS

THE EVOLUTION OF ACCOUNTING INFORMATION SYSTEMS Andreea C. BENDOVSCHI Bucharest University of Economics, Bucharest, Romania THE EVOLUTION OF ACCOUNTING INFORMATION SYSTEMS Literature review Keywords Accounting Cloud computing Evolution Real-time reporting

More information

ENTERPRISE RISK MANAGEMENT POLICY

ENTERPRISE RISK MANAGEMENT POLICY ENTERPRISE RISK MANAGEMENT POLICY TITLE OF POLICY POLICY OWNER POLICY CHAMPION DOCUMENT HISTORY: Policy Title Status Enterprise Risk Management Policy (current, revised, no change, redundant) Approving

More information

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program Cyber: The Catalyst to Transform the Security Program Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA A Common Language? Hyper Connected World Rapid IT Evolution Agile Targeted Threat

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

JOB DESCRIPTION CONTRACTUAL POSITION

JOB DESCRIPTION CONTRACTUAL POSITION Ref #: IT/P /01 JOB DESCRIPTION CONTRACTUAL POSITION JOB TITLE: INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT) SECURITY SPECIALIST JOB SUMMARY: The incumbent is required to provide specialized technical

More information

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's: Security.01 Penetration Testing.02 Compliance Review.03 Application Security Audit.04 Social Engineering.05 Security Outsourcing.06 Security Consulting.07 Security Policy and Program.08 Training Services

More information

Specifically Engineered for High-Tech Companies

Specifically Engineered for High-Tech Companies Crowe Risk Consulting Services Specifically Engineered for High-Tech Companies Audit Tax Advisory Risk Performance Technology companies face an array of risks, many of which are unique to the high-tech

More information

Transition to SaaS. Ensuring the availability and accessibility of quality software services. www.leosys.net

Transition to SaaS. Ensuring the availability and accessibility of quality software services. www.leosys.net Ensuring the availability and accessibility of quality software services www.leosys.net P a g e 2 Introduction This e-book is dedicated to the research made in analyzing how leading companies successfully

More information

Identifying and Managing Third Party Data Security Risk

Identifying and Managing Third Party Data Security Risk Identifying and Managing Third Party Data Security Risk Legal Counsel to the Financial Services Industry Digital Commerce & Payments Series Webinar April 29, 2015 1 Introduction & Overview Today s discussion:

More information

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities JOB DESCRIPTION Job title: IT Security Analyst Grade: Responsible to: Responsible for: Liaises with: Head of IS N/A IS teams, Hanover colleagues, third party suppliers Role Purpose: Location: The purpose

More information

IT Risk Identification and Disaster Recovery. Mark Fenech BSc MBA CRISC CBCI January 2014

IT Risk Identification and Disaster Recovery. Mark Fenech BSc MBA CRISC CBCI January 2014 IT Risk Identification and Disaster Recovery Mark Fenech BSc MBA CRISC CBCI January 2014 ISO 31000:2009 Risk Management Standard Risk Assessment Process Risk Context Risk Identification Risk Analysis

More information

GUIDELINES FOR THE MANAGEMENT OF OPERATIONAL RISK FOR CREDIT UNIONS

GUIDELINES FOR THE MANAGEMENT OF OPERATIONAL RISK FOR CREDIT UNIONS SUPERVISORY AND REGULATORY GUIDELINES Guidelines Issued: 22 December 2015 GUIDELINES FOR THE MANAGEMENT OF OPERATIONAL RISK FOR CREDIT UNIONS 1. INTRODUCTION 1.1 The Central Bank of The Bahamas ( the Central

More information

The F Word - Why Facilities Matter

The F Word - Why Facilities Matter The F Word - Why Facilities Matter By Martin Pickard Leaders of businesses and organisations don't want to talk about Facilities. It's a dirty word associated with cleaning, maintenance and other non-core

More information

Disaster recovery strategic planning: How achievable will it be?

Disaster recovery strategic planning: How achievable will it be? Disaster recovery strategic planning: How achievable will it be? Amr Ahmed Ernst & Young Advisory Services, Executive Director amr.ahmed@ey.com Christopher Rivera Ernst & Young Advisory Services, Manager

More information

The IT Strategic Plan

The IT Strategic Plan The IT Strategic Plan for the University of Oxford, 2013-2018 REVISED AND REISSUED, OCTOBER 2015 Contents IT Strategic Plan: Vision... 2 The IT Strategic Plan... 2 IT Strategic Plan: Principles and Assumptions...

More information

Advisory Guidelines of the Financial Supervisory Authority. Requirements regarding the arrangement of operational risk management

Advisory Guidelines of the Financial Supervisory Authority. Requirements regarding the arrangement of operational risk management Advisory Guidelines of the Financial Supervisory Authority Requirements regarding the arrangement of operational risk management These Advisory Guidelines have established by resolution no. 63 of the Management

More information