BEGIN:VCALENDAR VERSION:2.0 PRODID:-//ISACA Chennai Chapter - ECPv4.9.4//NONSGML v1.0//EN CALSCALE:GREGORIAN METHOD:PUBLISH X-WR-CALNAME:ISACA Chennai Chapter X-ORIGINAL-URL:https://isaca-chennai.org X-WR-CALDESC:Events for ISACA Chennai Chapter BEGIN:VTIMEZONE TZID:"Asia/Kolkata" BEGIN:STANDARD TZOFFSETFROM:+0530 TZOFFSETTO:+0530 TZNAME:IST DTSTART:20230101T000000 END:STANDARD END:VTIMEZONE BEGIN:VEVENT DTSTART;TZID="Asia/Kolkata":20230121T090000 DTEND;TZID="Asia/Kolkata":20230121T170000 DTSTAMP:20240328T081743 CREATED:20221013T085553Z LAST-MODIFIED:20221206T134935Z UID:23053-1674291600-1674320400@isaca-chennai.org SUMMARY:ISACA Accredited training program Jan 2023 - CISM DESCRIPTION:CISM Review Course – ISACA ATP Accredited Program. \nJan 21\, 2023\, to Jan 29\, 2023. The CISM Review course\, a 4-day program spanning two weekends scheduled \nThis program helps the participants in supplementing their study program towards their certification via review classes\, special lectures\, and case studies. \nThis updated exam content outline is applicable to the exam starting 1 June 2022. CISM validates your expertise in the four work-related domains listed below that are applicable across industry verticals: \n\n\n\n\nDate\nDay\nTime\nDuration\nTopic\n\n\n1\n21-Jan-23\nSaturday\n9:30 am to 4:30 pm\n6 Hours\nDomain 1 – Information Security Governance (17%)\n\n\n2\n22-Jan-23\nSunday\n9:30 am to 4:30 pm\n6 Hours\nDomain 2 – Information Risk Management (20%)\n\n\n3\n28-Jan-23\nSaturday\n9:30 am to 4:30 pm\n6 Hours\nDomain 3 – Information Security Program Development and Management (33%)\n\n\n4\n29-Jan-23\nSunday\n9:30 am to 4:30 pm\n6 Hours\nDomain 4 – Information Security Incident Management (30%)\n\n\n\n URL:https://isaca-chennai.org/events/isaca-accredited-training-program-cism-jan20223/ LOCATION:Virtual Event\, India CATEGORIES:Review Program ORGANIZER;CN="ISACA%20Chennai%20Chapter":MAILTO:officemanager@isaca-chennai.org / hon.secretary@isaca-chennai.org END:VEVENT BEGIN:VEVENT DTSTART;TZID="Asia/Kolkata":20230121T093000 DTEND;TZID="Asia/Kolkata":20230121T173000 DTSTAMP:20240328T081743 CREATED:20221217T024606Z LAST-MODIFIED:20230110T084633Z UID:24221-1674293400-1674322200@isaca-chennai.org SUMMARY:ISO 27001:2022 Lead Auditor Program IRCA Accredited DESCRIPTION:The new ISO/IEC 27001:2022 has been published on October 25\, 2022. Some of the main new updates of ISO/IEC 27001:2022 include a major change of Annex A\, minor updates of the clauses\, and a change in the title of the standard. The latest version of ISO/IEC 27002 has been published at the beginning of 2022\, and its latest changes have also impacted ISO/IEC 27001. \n  \nAs the world is facing new evolving security challenges\, the internationally recognized standard ISO/IEC  27001\, which aims to protect the confidentiality\, availability\, and integrity of organizations’ information assets has been updated and its new more relevant\, and up-to-date edition has been published. Different from ISO/IEC 27001:2013\, the new version’s complete title is ISO/IEC 27001:2022 Information Security\, Cybersecurity and Privacy Protection. \n  \nThis five-day lead auditor certification program is being done in partnership with INTERTEK. The certificate will be provided by Intertek Academy with IRCA accreditation. \nProgram dates: Jan 21\, 22\, 27\, 28 and 29. The last day we will have remote proctored certification exam. \n  \n URL:https://isaca-chennai.org/events/iso-270012022-lead-auditor-program/ LOCATION:Virtual Event\, India CATEGORIES:Workshop ORGANIZER;CN="ISACA%20Chennai%20Chapter":MAILTO:officemanager@isaca-chennai.org / hon.secretary@isaca-chennai.org END:VEVENT END:VCALENDAR