BEGIN:VCALENDAR VERSION:2.0 PRODID:-//ISACA Chennai Chapter - ECPv4.9.4//NONSGML v1.0//EN CALSCALE:GREGORIAN METHOD:PUBLISH X-WR-CALNAME:ISACA Chennai Chapter X-ORIGINAL-URL:https://isaca-chennai.org X-WR-CALDESC:Events for ISACA Chennai Chapter BEGIN:VTIMEZONE TZID:"Asia/Kolkata" BEGIN:STANDARD TZOFFSETFROM:+0530 TZOFFSETTO:+0530 TZNAME:IST DTSTART:20230101T000000 END:STANDARD END:VTIMEZONE BEGIN:VEVENT DTSTART;TZID="Asia/Kolkata":20230121T090000 DTEND;TZID="Asia/Kolkata":20230121T170000 DTSTAMP:20240329T124650 CREATED:20221013T085553Z LAST-MODIFIED:20221206T134935Z UID:23053-1674291600-1674320400@isaca-chennai.org SUMMARY:ISACA Accredited training program Jan 2023 - CISM DESCRIPTION:CISM Review Course – ISACA ATP Accredited Program. \nJan 21\, 2023\, to Jan 29\, 2023. The CISM Review course\, a 4-day program spanning two weekends scheduled \nThis program helps the participants in supplementing their study program towards their certification via review classes\, special lectures\, and case studies. \nThis updated exam content outline is applicable to the exam starting 1 June 2022. CISM validates your expertise in the four work-related domains listed below that are applicable across industry verticals: \n\n\n\n\nDate\nDay\nTime\nDuration\nTopic\n\n\n1\n21-Jan-23\nSaturday\n9:30 am to 4:30 pm\n6 Hours\nDomain 1 – Information Security Governance (17%)\n\n\n2\n22-Jan-23\nSunday\n9:30 am to 4:30 pm\n6 Hours\nDomain 2 – Information Risk Management (20%)\n\n\n3\n28-Jan-23\nSaturday\n9:30 am to 4:30 pm\n6 Hours\nDomain 3 – Information Security Program Development and Management (33%)\n\n\n4\n29-Jan-23\nSunday\n9:30 am to 4:30 pm\n6 Hours\nDomain 4 – Information Security Incident Management (30%)\n\n\n\n URL:https://isaca-chennai.org/events/isaca-accredited-training-program-cism-jan20223/ LOCATION:Virtual Event\, India CATEGORIES:Review Program ORGANIZER;CN="ISACA%20Chennai%20Chapter":MAILTO:officemanager@isaca-chennai.org / hon.secretary@isaca-chennai.org END:VEVENT END:VCALENDAR