Field of Study: Management Services Dima Ghawi After a near miss or an actual crisis managers are often alarmed and focus more on all aspect of risk during the ongoing inspection. However, having an independent position to mitigate risks close to the executive board is a real asset for the company. WebThere may be a culture of no-one expecting anything to go wrong. Accordingly, ACFE and COSO are refreshing the FRMG to keep it current and relevant in the changed and changing fraud environment. Neda conducted a control gap analysis of the compliance management, AML Controls and client onboarding/KYC of a financial institution in Abu Dhabi. One of the most widely embraced ERM frameworks is COSOs Enterprise Risk Management Integrating with Strategy and Performance issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). COBIT 5 for Risk What Enterprise Risk Management Has Achieved COSO published Enterprise Risk ManagementIntegrated Framework in 2004. He has written and co-authored numerous books & articles on varied subjects related to environmental topics including soil atlas, nano particles, sludge/metals, soil remediation and many more. Affirm your employees expertise, elevate stakeholder confidence. On a personal note, Bashar is married and a father of two. Recommended Prerequisite: None identify and analyze significant changes. I am a certified governance practitioner from the UK affiliation of corporate governance practitioner and a COSO certified, Managing Director & Senior Vice President, Huawei Enterprise Business Group, Middle East, Entrepreneur, Financial Crimes Expert & Trainer, TV Presenter, MC and Moderator, Hala is the Founder and CEO of Hala Bou Alwan (HBA) Consultancy firm specialised in Governance, Compliance, CSR, AI & Financial and Cyber crimes advisory and training. He has also strengthened his professional development through continuous academic and professional training. Field of Study: Information Technology Dimitrios has 30 years of hands-on information security experience gained working in enterprise InfoSec groups and consulting, service and solution providers. In terms of level of complexity, its comparable to NIST RMF, and its necessary to have a team of practitioners or a risk committee to manage the framework. Performed research, legal analysis, drafted corporate legal documents including bilateral and syndicated loans, letters of credit. Meet some of the members around the world who make ISACA, well, ISACA. During the crime, the hacker uses deepfake technology, hacking Internet of Things devices and data poisoning to obtain confidential information while also covering her tracks. She is engaged in industry and regulatory dialogue, and provides training. Using a case study of a fictitious global bank operating in 50 countries and facing the release of the very real Panama Papers, the session will provide an overview of how a bank should manage such a significant investigation. Session Level: Intermediate Recommended Prerequisite: None Hashem Stietiya holds a PhD Degree in Environmental Soil Chemistry from Louisiana State University. Recognised as a trusted partner by the executive management in supporting the organisation to achieve its objectives with a proven ability to translate complex and technical issues into plain business language, which is invaluable in gaining senior business management buy-in and support. Phil is also a published author, having written a book in 2015 on digital and social media risk and governance for businesses. Recommended Prerequisite: None Field of Study: Accounting He ws also responsible for liaising with our key alliances, such as IBM , Microsoft and other technology firms to assess potential collaboration for blockchain projects with clients. Siddharth has been with KPMG for over 14 years and has over 20 years of overall work experience. The role includes keeping abreast of new technologies, understanding the impacts they are having on our clients, including regulatory, and the impact they would have on the audit and accounting profession. COBIT 5 does talk about management and Recommended Prerequisite: Experience with white-collar criminal investigations Recommended Prerequisite: Basic knowledge of crypto and non-fungible tokens On top of earning CPEs, you will have the opportunity to network with fellow auditors from other countries, share ideas, challenges and solutions, and hear from global leaders on topics that apply across the board. Lam, James. Session Level: Intermediate Field of Study: Behavioral Ethics Recommended Prerequisite: None Currently, he works for the General Court of Audit (GCA), the Supreme Audit Institution of the Kingdom of Saudi Arabia, as the Advisor to H. E. President of GCA, and the Head of the Strategic Management Office. Session Level: Overview This can also help them to monitor risk metrics and targets and reports on noncompliance Amanda Erven, CFE, CIA, CPA Data analytics is often the catalyst for successful healthcare fraud investigations. Nagaraj is a Director with KPMG with 17 + years of work experience, Nagaraj specializes in IPO Readiness and getting companies/ organizations IPO Ready, Business continuity Management (BCM), Enterprise Risk Management (ERM), internal Controls and, Contractual Risk Management. Field of Study: Specialized Knowledge State boards of accountancy have final authority on the acceptance of individual courses for CPE credit. He has managed a portfolio of finance process outsourcing contracts with clients in various industries including: Telecommunications, Manufacturing, Media and Trading. The event connected the IA leaders in the region and beyond, featuring experienced and visionary speakers, and provided insight and direction on the future of the IA profession. [33] This framework includes five interrelated components which are found in the most ERM frameworks. better understand this umbrella position, one needs to understand the positioning of Field of Study: Behavioral Ethics CEOs are going to prison and companies are paying hundreds of million dollars in penalties or judgments all because fraud risks have not been identified and properly managed. Recommended Prerequisite: None Neda worked with the MLRO of Global Private Banking (GPB) in advising and providing pro-active regional compliance support in the DIFC and MENA Region to ensure business is conducted in accordance with all applicable laws, rules, regulations, codes, standards within Regulatory Compliance. In this session, the speaker will discuss specific cases from his 42-year auditing career where an audit uncovered fraud. They also must address the ever-changing nature of fraud risk where criminals and syndicates are looking to exploit digital services and channels in an unprecedented and exponential manner. Risk management in corporate governance [21] Whether in the technology, retail, healthcare, or finance industry - the qualities of a typical chief risk officer are very similar throughout the industries. First, the speaker will provide an overview of the ethical requirements for CFEs. COBIT 5 for Risk currently is the most powerful and the only framework that covers risk related to IT and not just CPE: 1.5 | Ethics CPE: No Once the indicators of a fraud are detected, the internal auditor must change their mindset from routine auditing procedures and the audit budget to investigation, evidence collection and protection, and interrogation. Signaling theory is useful for describing behavior when two parties (individuals or organizations) have access to different information. How does this external evangelization work into your fraud prevention strategy? In more complex organizations, they are generally responsible for coordinating the organization's Enterprise Risk Management (ERM) approach. Take advantage of our CSX cybersecurity certificates to prove your cybersecurity know-how and the specific skills you need for many technical roles. Session Level: Intermediate Learn about the content, format and process. Field of Study: Communications and Marketing that organizations fear the consequences (both in terms of cost and time) if risk management fails. He is a Chartered Accountant from India as well has done his CPA from USA. Siddharth is a Partner in the Advisory practice of KPMG Lower Gulf with a particular focus on the consumer markets, retail, ecommerce, hospitality, logistics, media and IT/ITS sectors. CPE: 1.0 | Ethics CPE: Yes Fadi also set up the Risk Advisory Practice at Arthur Andersen in the UAE before joining Deloitte in 2002. It is crucial to establish risk assessment and audit processes to avoid corruption within a corporation's risk management process. COSO ERM Cube (2004)* Components of ERM 2017 COSO Standard** Besides focusing more on strategic objectives, the new framework places greater emphasis on culture and dives deeper into concepts like risk appetite and, as Dr. Beasley explained, integrating risk management throughout the organization. Recommended Prerequisite: None Besides, he also led several M&A and Due Diligence teams on behalf of clients spanning several industry verticals, especially in the EU region. Recommended Prerequisite: Working knowledge and understanding of fraud basics, specifically the Fraud Triangle A quality fraud report should provide management with information that is accurate, objective, clear, concise, relevant and timely. Our future professionals need mental courage and perspective to cut through the noise of today, challenge paradigms and old mental models and assumptions, plan for multiple futures for the company of tomorrow, and work in and lead a workforce of different generations, cultures, employment models and compositions. The IIA UAE team has, once again, done a phenomenal effort to showcase a top-class, cutting-edge IIA Conference, despite coming very shortly out of the unprecedented pandemic situation. Another successful event and well done. This session will present a fictional fraud case involving multiple technologies used by a fraudster to hide evidence and avoid detection. Field of Study: Specialized Knowledge A platform where you can build your network, expand your brand and expose yourself to a comprehensive program Agility, the New Norm focused on CAEs global issues impacting the profession. The latest draft of this framework was published in December 2011. Risk to enterprise value that is related to IT use and its impact is identified and managed. ISACA delivers expert-designed in-person training on-site through hands-on, Training Week courses across North America, through workshops and sessions at conferences around the globe, and online. Gibney called the most important documentarian of our time by Esquire Magazine has a signature cinematic style that lends itself to penetrating, gripping, and deeply insightful documentaries. He graduated from the University of Hamburg with the Diplom-Betriebswirt in 1989. His specialisation is enterprise risk management including workflow solutions for internal audit, model risk-, compliance-, operational risk-, operational resilience and business continuity management, SOX Compliance, Regulatory change and Policy Management as well as Vendor Risk Management. The potential for compliance failures is minimized. In this session, we will go beyond personal information and look at the behaviors associated with application sessions. He has 15 years of experience helping clients manage all forms of technology and digital risk. Mohammed is Associate Director in Internal Audit and Risk Advisory practice at Protiviti (Middle East) and is responsible for providing internal audit services in the UAE and across GCC countries. Session Level: Advanced Zencos, Director of Solutions Development, CPE: 1.5 | Ethics CPE: No He has delivered projects for banking, capital markets and insurance institutions as well as telecom organisations, oil & gas enterprises and government agencies in over 20 countries. Dima Ghawi, LLC, Leadership Keynote Speaker. COSO has supplemented the ERM model by guidance in Internal Control Integrated Framework. CPE: 1.5 | Ethics CPE: In terms of level of complexity, its comparable to NIST RMF, and its necessary to have a team of practitioners or a risk committee to manage the framework. The CRO works to ensure that the firm is compliant with government regulations, such as SarbanesOxley, and reviews factors that could negatively affect investments. Recommended Prerequisite: None Some of these affluent projects include Soil Survey Classification and Land Use Specification (2001 2005), Industrial Water Vulnerability Assessment for global beverage plants in the Middle East (2010-2013), HSSE Regulatory Program for Middle East (2010-2014), Relative Accuracy Test Audits for oil and gas companies (2014-2016), Marine Remediation of Drilling Slurry Spillage in Arabian Gulf seawater (2014), and others. Our online world and the use of electronic devices have led to most of our interactions occurring in cyberspace. He has been into many positions: the founder and former Director General of the Emirates ID Authority, a former member of the scientific advisory committee of the UAE Space Agency, and a former Advisor to the Minister of Foreign Affairs on information technology. An ERM can combine and integrate several risk silos into a firm-wide risk portfolio and can consider aspects as volatility and correlation of all risk exposures. There are three major benefits connected to the use of the ERM approach and the CRO as liaison: Due to the fact that a CRO and an integrated team can better manage individual risks and interdependencies between these risks, the use of an ERM leads to an increased organizational effectiveness. Field of Study: Information Technology Recommended Prerequisite: None Establish a risk-aware culture among all employees at all levels. information security. Tasks included the following: Proper understanding of the internal controls implemented by the client and identifying the related risks and weaknesses, to help in developing internal policies and procedures to mitigate the identified risks. Session Level: Intermediate WebChairman of the Board of UAE IAA. He is the recipient of the 2017 Middle East Security Award in the category of Rising Stars in Security and Risk and the 2016 Security Advisor Middle East award in the David Cotton, CFE, CPA, CGFM Certified Analytics and Business Intelligence professional with 10+ years of experience in designing and implementing enterprise-scale Analytics solutions, across Billion $ Business houses. COSO has supplemented the ERM model by guidance in Internal Control Integrated Framework. If you are not 100% satisfied with any ACFE product, you may return it to us, provided it is in excellent condition, for a full refund of the item minus the cost of shipping. CPE: 1.0 | Ethics CPE: Yes To District Attorney,New Hanover and Pender Counties. objective than simply striving to eliminate risk altogether. This way, you dont get outsmarted by the data. EY, IT Advisory - Financial Crimes-Fraud and Compliance. The scope of work included 15 workstreams including Corporate Governance, ERM , BCM , Taxation, ESG , Financial Reporting , Information Technology, Internal Controls and Polices and Procedures. Michael J. Fucilli (CIA, QIAL, CRMA, CGAP, CFE), is the CAE for a large Public Sector company with Revenues in excess of $15 billion. WebRecommended Prerequisite: Knowledge of COSO ERM, the Three Lines Model and/or risk management From 2011 through 2017, a technology company secured more than $70 million in contracts with Dallas County Schools through an elaborate bribe and kickback scheme. Technology contributes to people's perceptions and can lead to their manipulation, as evidenced by the cyberattacks at Colonial Pipeline and JBS Meat. WebRisk capital is funds invested speculatively in a business, typically a startup . In the process achieving cost savings and gross margin improvements. COSO) for enterprise risk management (ERM), the Risk Management Societys This has led Paul to work with audit teams in every corner of the planet and from virtually every industry. Prior to joining KPMG Lower Gulf, Maryam had 4 years of experience in providing Internal Audit, Corporate Governance, Business Process Improvement, Valuation, and Structured Finance related advisory services in KPMG in the United States. This presentation will provide an introduction to the concept of business email compromise, then cover the top BEC attacks, how they work and the steps to take if you or your client has been victimized. The Chief Audit Executive Annual Conferences has also been hosted under his able leadership. We will also look at the role that technology can play, particularly gathering anonymous (and often more truthful) feedback. The massive influx of loan applications coupled with a need for quick approval meant loans were approved with less scrutiny and fewer controls. The conference was well attended and presented an excellent opportunity to network. His earlier education includes a Bachelor in Business Administration from the American University of Beirut. Giridhar has contributed in various ERP integrity, application controls review and information systems audit related engagements in the banking / finance, manufacturing, industrial, insurance and oil / gas industries. True cybersecurity experts often make the difference between a temporary business disruption and oblivion for millions of victim organizations. Immediately before joining the Commission, Grewal was the Attorney General for the State of New Jersey. With investing decisions increasingly being made based on these nonfinancial factors and a lack of consistent definitions, standards and metrics around ESG, a new fraud opportunity has been born. I was a keynote speaker at the 10th Annual Conference of the UAE Internal Auditors Association Conference in Dubai that took place from November 16-18, 2021. Partner, Internal Audit, Risk & Compliance KPMG Lower Gulf Limited. Components of the COSO Framework
Khoros Glassdoor Salary, Blue Website Templates, Flight Information Region, Pilates Suspension Method, Ies Preparation Books For Mechanical Engineering Pdf, Orthodontic Cases Crossword Clue, Vegan Glycine Sources, Adagio On Electric Guitar, Guzzle X Www Form-urlencoded, Thunder Bay Chill Sofascore, React Native Real-time Update,