October 2020 Webinar 1 (1 CPE) - Overview of IEC 62443 – A Global Gold Standard for fostering Cyber

When:  Oct 1, 2020 from 18:00 to 19:00 (PT)
Associated with  Silicon Valley Chapter

October 2020 Webinar 1 (1 CPE) - Overview of IEC 62443 – A Global Gold Standard for fostering Cybersecurity of OT / ICS / IIoT Environment

Summary:
Industrial / Manufacturing organizations are moving rapidly to take advantage of IT technologies in their operational technology (OT) environments to become more competitive. In this digital transformation, interconnected systems and data analytics, SCADA, industrial control systems (ICS) Industrial Internet of Things (IIOT) and smart sensors are added into the manufacturing process. Along with the benefits of increased efficiency and shared data come mounting OT security risks to the (Critical) infrastructure.

With the Digital Disruption becoming omnipresent reality, OT / ICS technologies are moving toward standard IT communications protocols. This in other word means, IT Security & Data Privacy challenges have become part of OT environments.

In OT Environment, Availability, Safety and Reliability of the manufacturing processes take precedence over anything else especially for Hazardous Industries like Chemicals, Petrochemicals, Oil and Gas etc.

In order to address the Cybersecurity related challenges across the entire lifecycle and value chain of OT / ICS environment, IEC 62443 series of the standards has emerged as the clear winner with global acceptance.

This webinar provides deep insight and comprehensive overview of:
1) Current ICS / OT / IIOT Threat Landscape and Cybersecurity Challenges
2) Summary of major Cyber and Cyber Physical attacks on ICS / OT Environment in last 10 years
3) Regulatory Landscape
4) Introduction to IEC 62443 series of standards
5) Utilizing IEC 62443 standards for ensuring compliance with California IoT Cybersecurity Law
6) Mitigation of OT Supply Chain Risk with IEC 62443
7) Implementation & Certification Tips for IEC 62443
8) Summary and Q & A
This webinar is very important and relevant for all those who work in Critical Infrastructure Sectors not only in the USA but globally as well.

Agenda:
6:00 - 6:05 - Welcome and Introduction
6:05 - 6:45 - Session: Overview of IEC 62443 – A Global Gold Standard for fostering Cybersecurity of OT / ICS / IIoT Environment
6:45 - 6:55 - Q & A
6:55 - 7:00 – Wrap-up

Speaker:
Ashit Dalal
Lead Assessor and Consultant
An accomplished and well experienced Cybersecurity and Risk Management Professional and Achiever with more than 20 years of relevant and hands-on experience in successfully leading & managing intricate Cybersecurity (Pre-sales, Strategy and Architect), Application Security, Vulnerability Management, Compliance and IT / Business Risk Management & Assurance / Audit projects and engagements for Fortune 500 and Public sector clients across diverse Industry and Critical Infrastructure Sectors.

CISA, CISM, CRISC, CGEIT (ISACA, USA), CSSA, CPEA, CPSA (IIA /BEAC), TUV SUD Certified Functional Engineer (CFSE), ISO 27001, ISO 20000-1, ISO 9001, ISO 14001, ISO 45001

Responsible Care Lead Auditor and Assessor.
• Bachelor in Chemical Engineering
• MBA in Finance
• More than 25 years across different Industry Sectors including Oil and Gas, Food, Petrochemicals and Chemicals, Consulting Audit, Cybersecurity, Risk Management, Process and Functional Safety with Fortune 500 Companies like Shell, IBM, Unilever etc. in India and the USA.
• Member and regular speaker of Dept. of Homeland Security (DHS) now called CISA and ICS Joint Working Group, ISACA International, ISACA Mumbai and NJ Chapters, ISA and so on
Ashit is skilled and experienced in designing and implementing security strategy and architecture to meet data segregation and regulatory and compliance requirements including:
• PCI-DSS v 3.2, GLBA, FTC, FINRA & SB 1386 of California
• GDPR, California AB 375 and EU Data Protection Compliance
• NY DFS Cybersecurity (2016) & FFIEC Cybersecurity requirements
• NIST Cyber Security Framework (CSF)
• COBIT 5 and ISO 27001 Frameworks for Risk management and Cybersecurity
• HIPAA & Health Information Technology for Economic and Clinical Health Act (HITECH)
• SSAE 18, ISAE 3402, SOC1, SOC2 and SOC3 Attestation
• OWASP Top 10 (Application Security) and San's 20 Security Controls
• DoD Directive 8570 & FISMA
• Monetary Authority of Singapore (MAS) requirements for Security for Internet Banking
• Supply Chain Security based on ISO 28000

.
Interested in speaking at our event or know someone who is?
Suggest names of speakers and/or topics for our chapter events by sending email to theboard@isaca-sv.org
ISACA Silicon Valley Job Portal
Looking for your next career move?  (or) Do you have an opening in your company/team?
ISACA helps you reach 3000+ members and non-members including ISACA certified professionals working on Information Security/ Internal Audit/ Risk Management/Governance. Post your job opening at the ISACA Silicon Valley website.
ISACA Membership & Certification Renewal
If you haven't done already, please log on to www.isaca.org to renew your ISACA annual membership.  To complete your certification renewal, visit www.isaca.org/reportCPE to submit CPEs.
 


Location

Event Image