Januart 2022 Webinar 4: Risky Relationships: A Holistic View of Third-Party Risk Management

When:  Jan 27, 2022 from 18:00 to 19:00 (PT)
Associated with  Silicon Valley Chapter
Risky Relationships: A Holistic View of Third-Party Risk Management
Summary:

As 2021 winds down, organizations continue to face challenges across multiple fronts. Financial instability, a Great Resignation, a digital transformation, demands for conscious organizations, and a climate crisis, all in the backdrop of a continuing global pandemic. This makes third-party risk management (TPRM) both a difficult and necessary function within a business as more organizations move to a remote-first culture and off-load critical services to third parties. With that off-load comes additional risk as third parties remain a primary attack vector for hackers and an increasing bearer of risk for an organization.

During this webinar, we’ll address the current state of third-party risk management, provide a high-level framework for building out a TPRM program, and identify ways to address new third-party risks.

Agenda:
6:00 - 6:05 - Welcome and Introduction
6:05 - 6:45 - Session: Risky Relationships: A Holistic View of Third-Party Risk Management
6:45 - 6:55 - Q & A
6:55 - 7:00 - Wrap-up
Speaker:
Joshua Rapp
Information Security Engineer
Cisco

Joshua Rapp is a Senior GRC Engineer where he helps streamline governance, risk, compliance, and audit processes at Cisco. Prior to Cisco, Joshua was a solutions consultant for a GRC company as well as an information security practitioner working throughout multiple industries. He has extensive experience in building and maturing third-party risk management programs and aligning those programs to business.

Get our mobile apps now
Interested in speaking at our event or know someone who is?
Suggest names of speakers and/or topics for our chapter events by sending email to theboard@isaca-sv.org
ISACA Silicon Valley Job Portal
Looking for your next career move? (or) Do you have an opening in your company/team?
ISACA helps you reach 3000+ members and non-members including ISACA certified professionals working on Information Security/ Internal Audit/ Risk Management/Governance. Post your job opening at the ISACA Silicon Valley website.
Visit our Job Portal
New Self Service Portal
ISACA would like to introduce a new Self Service Portal for members and non members to sign-up for our newsletters, manage your personal profile, view attended events and CPE earned.
ISACA Membership & Certification Renewal
If you haven't done already, please log on to www.isaca.org to renew your ISACA annual membership. To complete your certification renewal, visit www.isaca.org/reportCPE to submit CPEs.
Follow us on social media


Location