Cybersecurity Auditing in an Unsecure World

Training In person 07/10/2024 14 CPE-points
Cybersecurity Auditing in an Unsecure World
Early bird

09/09/2024

€1.600,00 (€1.936,00 incl. VAT)

€1.200,00 (€1.452,00 incl. VAT)
Registration

02/10/2024

€1.800,00 (€2.178,00 incl. VAT)

€1.400,00 (€1.694,00 incl. VAT)
Useful information

7 October 2024 - 09:00

4 November 2024 - 13:00

IIA Belgium

English

Intermediate

14 CPE-points

Overview

Is your organization ready for a cyber-attack? Are you protecting your customer’s precious data? A few million dollars — that’s the average cost of a data breach to a U.S.-based company. It’s no surprise then that cybersecurity is a hot topic and a major challenge in internal auditing today. Cybersecurity is as much of a business risk as it is a security one, making it critical for internal auditors to develop the skill set needed to take on these challenges. In this course, you will develop an understanding of cybersecurity concepts that can be used to facilitate integrated audit efforts within your organization. Developed with and facilitated by leading industry experts, this course will examine preventive, detective, and corrective controls, and how to apply the audit process to a cloud environment. You will also be exposed to the mobile environment and cyber standards, as well as learn how to audit common security solutions.

Target Audience

This course is designed for internal auditors involved in integrated audits or those involved in audit activities that require an understanding of how to manage the impact of cybersecurity events on business risks.

Course Objectives

- Define cybersecurity from an audit perspective, including an understanding of its scope, limitations, and how to measure effectiveness. 

- Identify the purpose of preventive, detective, and corrective controls. 

- Understand cyber liability insurance and its impact on cybersecurity. 

- Understand cyber standards, state notification laws, and how they affect an organization.

- Understand how to assess an organization’s cyber capabilities from an attacker perspective, using threat modeling. 

- Assess cybersecurity risks and controls related to using cloud providers or third-party vendors

Course Content

- Overview of Cybersecurity

- Preventive Controls 

- Detective Controls 

- Corrective Controls 

- Cybersecurity Risks, Cyber Liability Insurance, and State Notification Laws 

- Applying the Audit Process to a Cloud Environment or Third-Party Service Provider 

- The Mobile Environment, Bring Your Own Device (BYOD), and Social Networking 

- Cyber Standards 

- Auditing Common Security Solutions

Prerequisites

This intermediate training program is tailored for auditors with a solid foundation in auditing practices. Participants are not required to have knowledge of cybersecurity; however, a basic understanding of IT concepts and risks is recommended.

Timing

7 October: 9am until 5pm

8 October: 9am until 1pm

4 November: 9am until 1pm

Mark Dekeyser
Mark Dekeyser

Mark Dekeyser is an expert trainer and consultant related to IIA Belgium. He has a CISA certificate and is also member of ISACA. 
Between 2012 and 2021 he served as a member of the IIA Belgium Board of Directors and of the Executive Committee.
He teaches a variety of courses, among which Risk Based Auditing, Digital Transformation, Data Analysis and many more.
As a consultant he's involved in performing periodic Audit Quality Assessments for member organizations of IIA Belgium.

IIA Belgium uses cookies so that you can automatically log in to our website. We use Google's cookies to analyze activities on our website. Thanks to this we can also see how our website is used and which features you find interesting. If desired, you can change your preferences under "Cookie preferences".

Read more about cookies in our cookie policy or take a look at our privacy policy to see how we handle your personal data.

Cookie preferences