ISACA Virtual Chapter Meeting

When:  Jan 19, 2022 from 16:30 to 19:00 (ET)
Associated with  Detroit Chapter

4:30 pm - 4:45 pm: Meeting Start/Networking/ISACA General Business
This event is worth (2) CPEs

4:45 pm -  5:45 pm: Webinar #1 - The Year Ahead – Insights and Perspectives
Arun Desouza - Chief Information Security & Privacy Officer, Nexteer Automotive Corporation

Arun DeSouza will gaze into his cyber crystal ball and provide insights and perspectives on upcoming disruptive cyber forces and macro trends. Please plan to attend this engaging session with a highly respected, award-winning industry thought leader and speaker.

5:45 pm - 6 pm: Break/Networking

6 pm - 7 pm: Webinar #2 - Getting More Out of Your Penetration Test and Taking a Risk Based Approach to Testing
Brandyn Fisher - Information System Security Manager, The Mako Group
Matt Kipp - Director of Risk, The Mako Group

For many organizations, penetration testing has become a common practice with routine assessments being done on an annual basis. While tools and exploits may change from year to year, the methodology behind the assessment remains, creating stale reports that check the compliance checkbox but do not add value to the organization. Performing the same assessment year after year but expecting different results is insanity. The Mako Group will provide ways for organizations to spice up their annual assessments to gain additional perspective and provide renewed valued into the annual penetration test.

Location

Online Instructions:
Url: http://cvent.me/wy74Q2
Login: link provided upon registration