ISACA 2024 Virtual Conference
ISACA 2024 Virtual Conference
ISACA 2024 Virtual Conference
ISACA 2024 Virtual Conference

Agenda at a glance

All the world-class audit, governance, privacy, cybersecurity and emerging technology content you have come to expect. The tools to become a digital trust champion. The knowledge to position your organization as a digital trust thought leader. Together in one event.

Program Catalog

Browse sessions and workshops using the filtering options below.

Filters

Filters

Categories

Day and Time

Type

Conference Domain

Learning Level

Statuses

Conference Kickoff

Join us each morning at 8:45 am (to the specific region) before our Keynote takes the stage for a special Conference Kickoff that will leave you with an understanding of the following:

  • Best Platform Tips & Tricks
  • How to obtain your Conference CPE credits
  • Session Content Overview

Access this event from the Main Stage or Networking Lounge and don’t miss out on this opportunity to ask all your questions ahead of time. This session will not offer CPE and is not required. 

SHOW MORE

Opening General Session & Regional Keynote Speaker

Tichaona Zororo, CISA, CISM, CDPSE, CRISC, CGEIT, COBIT Certified Assessor, Director Digital & Innovation Advisory

Governance of Artificial Intelligence:

Artificial Intelligence [AI] promises immense benefits, but it also poses challenges and risks unless it is governed properly. In 2023 AI usage exploded - AI has emerged as a disruptive force, propelling organisations into the future. Its transformative capabilities promise efficiency, accuracy, and scalability, providing a significant competitive edge for today’s organisations. However, alongside the immense potential, AI poses unique risks and challenges. In its 2024 Global Risk Report the WEF cites AI generated misinformation and disinformation as the top risk that is likely to present material on a global level in 2024 - Without proper governance AI has the potential to pose threats such deepfakes, disinformation and hallucination -AI Governance is a necessity to foster ethical and responsible use of AI. 

After completing this session, the participant will be able to:

  • What AI Governance is
  • The Business Case of AI Governance
  • Key Areas of AI Governance
  • Pillars of AI Governance
  • The Future of AI Governance 
  • The role of Audit & Audit Committees in AI Governance
SHOW MORE

Morning Break

311: Understanding Vendor Cyber Security Risks

311: Understanding Vendor Cyber Security Risks

Richard Hollis, CISM, CRISC, Director

This presentation explores our significant reliance on vendors and the premise that the products we purchase from them provide attack vectors to our systems. It highlights the vendors we purchase security products from to protect our systems from breaches. Should we place our trust in these vendors, or should we put them on our risk registers?

After completing this session, the participant will be able to:

  1. Have a greater awareness of vendors and their products as threat vectors.
  2. Make recommendations for mitigating vendor and product threat vectors.
  3. Create recommendations for conducting minimal due diligence on vendors and their products.
  4. Have a greater awareness for the need for more proactive change in our industry.


SHOW MORE
321: It's Not Machine Learning. It's Human Teaching!

321: It's Not Machine Learning. It's Human Teaching!

Ramses Gallego, International Chief Technology Officer

We humans have made a gigantic leap in the use of technology and are living through times where everything is almost possible. We have nurtured technologies that amplify and expand our reach and multiply how we can get to a solution. We have created artificial intelligence virtually indistinguishable from human nature and, whether we like it or not, is more capable of many tasks. One is cybersecurity and discovering patterns ‘hidden’ in a communication. The time has arrived for us to present the moral and ethical questions in using artificial intelligence and machine learning. The moment has come to wonder about the limits—if any—in using these technologies and what the future (of now) will hold for us. At the end of the day, it’s not the machines that are learning…but us. It’s not machine learning but how we, the people, teach machines the right way. 

After completing this session, the participant will be able to:

  1. Comprehend the impact of machine learning in the societies we live and work in.
  2. Embrace change as these disruptive technologies become mainstream.
  3. Adapt and adopt new approaches for AI and ML.
  4. Be able to articulate a message of value around machine learning.
SHOW MORE
331: What Every Cybersecurity Professional Should Know About Privacy

331: What Every Cybersecurity Professional Should Know About Privacy

Dr. Valerie Lyons, CDPSE, Chief Operations Officer, BH Consulting

This session presents a primer on privacy for cybersecurity professionals covering key concepts such as data subject rights, data protection principles, DPO responsibilities, data protection impact assessments, the legislative landscape and differing regimes. 

After completing this session, the participant will be able to:

  1. Learn the key differences and intersections between privacy and security.    
  2. Understand the wide landscape of privacy policy and regulation.    
  3. Understand key concepts in privacy regulation.    
  4. Become aware of the breadth of privacy regulation.
SHOW MORE

Midday Break

312: How to Chop a Defensive Onion and Make the Attackers Cry

312: How to Chop a Defensive Onion and Make the Attackers Cry

Hugo Page-Turner, Principal Red Team Operator and Developer & Tony Gee, Security Consultant & Ethical Hacker

In this talk, we delve deep into the intricate layers of a defensive onion: the security controls—technological, procedural, and personnel-based. In today's rapidly evolving digital landscape, a one-size-fits-all approach to security is ill-advised. Organisations, whether they're governments, global corporations, or giants like MAMAA, face distinct threat models, each requiring a tailored defensive strategy. This presentation unveils some typical threat models, highlighting the objectives of different adversaries ranging from nation-states and organized crime groups to insider threats. We'll dissect the essential layers of security controls designed to protect against these threats, demonstrating potential attack vectors and the countermeasures to ensure optimal defence. Drawing from real-world case studies, we'll illuminate how a well-structured security program can empower organisations to prevent, detect, and swiftly respond to potential breaches, pushing them further along the path of cyber maturity.

After completing this session, the participant will be able to:

  1. Identify and differentiate the unique threat models faced by various organizations, from governments to MAMAA companies. 
  2. Acquire insights into constructing a multi-layered security defense tailored to specific threats, encompassing technological, procedural, and personnel measures.
  3. Grasp the significance and methodology of integrating cyber and physical security controls for a comprehensive, resilient security posture.


SHOW MORE
322: Hacking the Boardroom - CISO Strategies for Infiltrating the Board’s Mindset

322: Hacking the Boardroom - CISO Strategies for Infiltrating the Board’s Mindset

Bruno Soares, CISA, CGEIT, CRISC

Join this session to master the "art" of engaging with your Board of Directors on cybersecurity. Focusing on their core concerns—Oversight, Risk, Culture, and Management Interference—the session will share practical tools and strategies to align cybersecurity with these priorities. Learn to communicate effectively in the Board's language, integrating cybersecurity into the broader business strategy. Equip yourself with practical tips for successful board engagement and take your company's security to the next level.

After completing this session, the participant will be able to:

  • Align cybersecurity strategies with board priorities.
  • Communicate the importance of cybersecurity effectively.
  • Prepare for board meetings with practical tools and questions.
  • Integrate cybersecurity into the business strategy.
SHOW MORE

332: Auditing Privacy Risks

Sami Rifky, CRISC, CDPSE, CSX, President

An exploration of effective auditing strategies for identifying and mitigating privacy risks within organizations. The session will explore key challenges, best practices, and practical insights to enhance privacy risk management. 

After completing this session, the participant will be able to:

  1. Understand the importance of auditing privacy risks in today's dynamic business environment.    
  2. Identify common challenges and pitfalls in privacy risk management.    
  3. Explore practical audit techniques for assessing and addressing privacy risks.    
  4. Learn how to integrate privacy risk considerations into overall risk management frameworks.
SHOW MORE

Lunch Break

313: Unpacking a Privacy Program: Why it's Important, What it Consists of, and How the Elements Fit Together.

313: Unpacking a Privacy Program: Why it's Important, What it Consists of, and How the Elements Fit Together.

Tim Clements, Business Owner and Privacy Professional

If your company processes data about people—personal data—you need to operationalise the often abstract legal requirements of privacy and data protection laws and regulations. This is normally accomplished by developing and implementing a privacy program. This session outlines what a privacy program is, breaking down and explaining the importance of each element.

After completing this session, the participant will be able to:

  1. Understand the various elements of a typical privacy program.
  2. Appreciate the complexity of a privacy program and the importance of each element.
  3. Understand the dependencies and interlocks between the program elements.
  4. To explain through visual communication and storytelling how a privacy program is established.
SHOW MORE
323: Stairway to Heaven - A Security Technology Company Goes Cloud

323: Stairway to Heaven - A Security Technology Company Goes Cloud

Julia Hermann, CISM, CDPSE, Senior Technology and Innovation Manager

Leveraging cloud computing resources is particularly important for a security technology company like Giesecke+Devrient. For this reason, the company is bundling its expertise in a Global Center of Competency Cloud, where experience, project knowledge, solution approaches and innovations are pooled. This presentation illustrates the cloud journey at Giesecke+Devrient and addresses the following points, among others.

After completing this session, the participant will be able to:

  1. Understand which risks and opportunities does Cloud Computing introduce.
  2. Identify which challenges and opportunities does cloud computing present for new and existing business models.
  3. Know best practices and lessons learned: What has proven successful in dealing with the cloud? Where did we have to relearn?
  4. Learn how the Global Center of Competency Cloud is structured and identify what the objective is.


SHOW MORE

Afternoon Break

Closing General Session

Closing General Session

Manoj Patel, Principal Enterprise Architect EMEA & Onur Korucu, CISM, CDPSE, CRISC, Global Vice President Consulting Services & Sophia Ding, Digital Ethics & AI Specialist

Benefits and Risks of AI Panel Discussion - EMEA

What are the benefits and risks of AI? Is it dangerous? Are there biases? Close out each day with an AI panel discussion. The discussions will cover these and other questions regarding this emerging technology. Join us in EMEA on Thursday, 23 Feb from 15:00 - 16:00 (UTC+1).


SHOW MORE
Load More