Feb 2021 Webinar 1 (1 CPE): Enhancing Overall Cybersecurity of the Supply Chain by implementing NIST

When:  Feb 4, 2021 from 18:00 to 19:00 (PT)
Associated with  Silicon Valley Chapter
February 2021 Webinar 1 - Enhancing Overall Cybersecurity of the Supply Chain by implementing NIST & CMMC Standards

February 4, 2021 - 6:00 PM - 7:30 PM PST


Speaker:

Ashit Dalal
Lead Assessor and Consultant

An accomplished and well experienced Cybersecurity and Risk Management Professional and Achiever with more than 20 years of relevant and hands-on experience in successfully leading & managing intricate Cybersecurity (Pre-sales, Strategy and Architect), Application Security, Vulnerability Management, Compliance and IT / Business Risk Management & Assurance / Audit projects and engagements for Fortune 500 and Public sector clients across diverse Industry and Critical Infrastructure Sectors.

CISA, CISM, CRISC, CGEIT (ISACA, USA), CSSA, CPEA, CPSA (IIA /BEAC), TUV SUD Certified Functional Engineer (CFSE), ISO 27001, ISO 20000-1, ISO 9001, ISO 14001, ISO 45001

Responsible Care Lead Auditor and Assessor.
• Bachelor in Chemical Engineering
• MBA in Finance
• More than 25 years across different Industry Sectors including Oil and Gas, Food, Petrochemicals and Chemicals, Consulting Audit, Cybersecurity, Risk Management, Process and Functional Safety with Fortune 500 Companies like Shell, IBM, Unilever etc. in India and the USA.
• Member and regular speaker of Dept. of Homeland Security (DHS) now called CISA and ICS Joint Working Group, ISACA International, ISACA Mumbai and NJ Chapters, ISA and so on

Ashit is skilled and experienced in designing and implementing security strategy and architecture to meet data segregation and regulatory and compliance requirements including:
• PCI-DSS v 3.2, GLBA, FTC, FINRA & SB 1386 of California
• GDPR, California AB 375 and EU Data Protection Compliance
• NY DFS Cybersecurity (2016) & FFIEC Cybersecurity requirements
• NIST Cyber Security Framework (CSF)
• COBIT 5 and ISO 27001 Frameworks for Risk management and Cybersecurity
• HIPAA & Health Information Technology for Economic and Clinical Health Act (HITECH)
• SSAE 18, ISAE 3402, SOC1, SOC2 and SOC3 Attestation
• OWASP Top 10 (Application Security) and San's 20 Security Controls
• DoD Directive 8570 & FISMA
• Monetary Authority of Singapore (MAS) requirements for Security for Internet Banking
• Supply Chain Security based on ISO 28000

Location

Event Image