CSA HKM Knowledge Sharing Event – August 2017

CSA Knowledge Sharing Event provides an excellent opportunity for cybersecurity professionals to discuss the latest trends and developments in IT and in the process build a close-knitted cybersecurity community in Hong Kong and Macau.

This month we have invited Mr Moshe Ferber, Chairman of the Cloud Security Alliance Israel Chapter to deliver a talk entitled “Cloud Adoption at Governments – Building Public Cloud Policy” where he will share with the audience his experience in Israel and elsewhere on government’s involvement and requirements on public cloud policy.

Details of the talk:

Cloud Adoption is one of the hot topics in the IT industry.  In APAC, enterprises and government have started to implement their infrastructure and migrate their applications to the cloud.  The Hong Kong Government has implemented GovCloud a few years ago in line with their IT strategy. However, did the current IT and IT security policies ready for enterprise and Government to adopt cloud? What Cloud governance requirements should be incorporated into the requirement? How to build an appropriate cloud policy? What should the Government do to create a public cloud friendly environment?

Public cloud adoption at governments is a mandatory step when promoting improvement of IT services, but it is also challenging when considering the security & privacy aspects.  In the presentation we will review the public cloud adoption policy from the Israeli government and discuss how governments should balance ambitions for new, innovative services while continually managing the cumulative risk.

The Speaker:
Mr Moshe Ferber is the Chairman of  Cloud Security Alliance Israel Chapter.  He is a recognized industry expert, popular public speaker and a notable figures in the Israeli innovation community, with over 20 years’ experience at various positions. Currently Ferber focuses on cloud security as entrepreneur and lecturer and promotes responsible cloud adoption by developing the next generation of cloud security best practices for the industry.  Moshe is also a developer of the ISC2 CCSP training course and an official lecturer of CCSK and CCSP courses.

Please do not miss this opportunity to learn from the expert and connect with your peers.

Participants can claim 1.5 CPE.

Event Details:

TOPIC: Cloud Adoption at Governments – Building Public Cloud Policy

DATE: August 10, 2017 (Thursday)

TIME: 4:30 – 6:00 pm

VENUE: Room Z414, Core Z, The Hong Kong Polytechnic University, Hung Hom

register-button_0

 

CLOUDSEC Hong Kong 2017

CLOUDSEC, the leading internet security conference in Asia Pacific and Europe, will hold its seventh annual event in Hong Kong on August 3, 2017.  The CLOUDSEC Hong Kong 2017 gathers together renowned experts, industry thought leaders, businesses and organizations from across the globe to re-evaluate and redefine their understanding of threats, risks and solutions in a rapidly evolving threat landscape.  This empowers enterprises to step up their game and ‘Level Up’ to face the continuous barrage of next-generation threats.

Cloud Security Alliance Hong Kong & Macau Chapter has been a supporting organisation for the event on a regional basis since its inauguration.  This year the details of the Hong Kong event are:

Date: 3 August, 2017 (Thursday)
Time: 08:45 – 17:30
Venue: Room N101, New Wing, Hong Kong Convention & Exhibition Center, Wanchai, Hong Kong
Language: English
Entry: Complimentary
Registration: www.cloudsec.com/hk

Cyber Security and Fintech Conference 2017 – July 28, 2017

The ICT industry remains one of the most vibrant and dynamic global markets. With the development of the new applications and services such as mobile payment services, users’ online experiences are expanding throughout the world.

While the tremendous growth in the use of information technology and the evolvement of ICT brought us great convenience and create opportunities to the community at large, it also pose challenges to personal data privacy and creates a great potential for abuse by criminals. With the cross-border, open-platform, highly-interconnected nature of this virtual dimension, the impacts of cyber crimes are far-reaching, and would require integral effort from all parties involved to protect their information securely in order to effectively combat cyber crimes.

In this conference, which was supported by Cloud Security Alliance Hong Kong & Macau Chapter, security specialists and mobile payment industry experts will be invited and look into the challenges and privacy risks associated with the innovative technologies. Be proactive, join us and find out how much your organization is exposed to the cyber risks and  understand what you can do as an IT professional to combat the challenges for a sustainable business growth and build customers’ trust in your service.

Date: 28 July 2017 (Friday)
Time: 09:00 – 17:30
Venue: Function Room 1-3, Core E, Cyberport 3, 100 Cyberport Road, Hong Kong
Language: English
Entry: Complimentary
Registration: http://pages.bsigroup.com/l/43652/2017-06-15/jnxdsb

BSI Event