Upcoming events

    • 29 Jul 2024
    • 7:00 PM - 9:00 PM
    • 8 Wilkie Road #03-08, Wilkie Edge Singapore 228095
    • 0
    Registration is closed



    SYNOPSIS


    Per the Singapore government’s current encouragement, boards of companies, especially public-listed ones, should have a director who is reasonably knowledgeable about cybersecurity (though not necessarily needing a CISSP level). This has inspired some senior members of our community to aspire to be appointed as cyber board members. However, before we head to Savile Row, let’s take a nutshell view of a board director’s duties and expectations, and what they can do to help the company’s cyber posture.



    AGENDA

    6:45PM - 7.20PM - Registration, light dinner & networking

    7:20PM - 7.30PM - Welcome Remarks & Introduction of Speakers

    7.30PM - 8:30PM - Aspiring to be a Board Cyber Director? A look at some of the board directors' duties & responsibilities by Wai Khin Hoi and Mary De Souza

    8:30PM - 8:45PM - Q&A & Wrap-Up



    ABOUT THE SPEAKERS


    Wai Khin Hoi, CISO, RSM Singapore


    Wai Khin receives the 2022 fifth edition of The Cyber Security award (TCA) leader award for demonstrating leadership and volunteerism in the Singapore cyber security ecosystem. He is CISSP, CISM CRISC, CBCP, CDPSE, PSCMC, FCMI, ISO27001 LA, and ACLP.

    Wai Khin possesses over two decades of extensive experience in managing Technology, Cyber, Information risks, and Business Continuity. His global expertise spans risk management, audit, and security programs, both locally and abroad, meeting legal, regulatory, and organizational requirements. He is adept at innovating value-added programs and frameworks that go beyond compliance. Wai Khin engages boards and committees with hands-on case studies, addressing contemporary risks and their potential impact on business operations. His diverse background includes roles as an information security officer for a global B2B company, a data protection officer for a leading semiconductor manufacturer, and providing audit assurances at a Big 4 firm. Wai Khin holds certifications in the Certified Management Consultants program and is a Fellow with the Chartered Management Institute. He is currently the Data Protection Officer for RSM Risk Advisory and Chief Information Security Officer for the RSM Singapore office, with master's degrees in Information Security and Software Engineering from Royal Holloway, UK, and the University of Essex, respectively.



    Mary De Souza, General Counsel, CapitaLand Development


    Mary is General Counsel of CapitaLand Development,  looking after the legal, corporate secretariat and regulatory compliance function of CapitaLand Development. Previously, she was Deputy Head, Group Legal and Corporate Secretariat of CapitaLand Group. She has decades of professional experience in practice as a corporate and commercial lawyer as well as in-house.  Her work involves also much exposure and first-hand knowledge of local and cross-border legal, commercial and operational issues and management experience.


    Mary holds LLB Hons and LLM degrees from the National University of Singapore and is an appointed advocate and solicitor of the Supreme Court of Singapore. She also holds a Master’s degree in Counselling Psychology from Monash University



    ***************************************************************


    This is a chapter professional development event thus 1.5 CPE hours will be available for your CPE submission. To facilitate submission of CPE points on your behalf by the local chapter - please identify yourself clearly with <ISC2 membership number+ your full name when you sign up or during registration onsite.


    Notes:

    1) As spaces are limited, if you cannot attend after registering, please cancel your registration or email info@isc2chapter.sg at least 2 business days before the event.


    2) For ISC2 members residing in Singapore who are not yet members of our local Singapore Chapter, please sign up with us through our ISC2 Singapore Chapter website under "Membership-Join us"

     - https://www.isc2chapter.sg/join-us


    Membership Rates:
    Professional Member: $50/year
    Associate Member (Non-credential holders): $30/year
    Student Member: $10/year


    • 31 Jul 2024
    • 6:30 PM - 9:00 PM
    • The Par Club Singapore, 6 Raffles Boulevard, Marina Square, #02-309/310 311/312, 039594
    • 0
    Join waitlist



    Event Details:


    We are thrilled to invite all ISC2 Local Chapter members to a special event celebrating two significant milestones!


    Join us as we commemorate the 1st year anniversary of our ISC2 Singapore Chapter Youth Wing and the 12th years anniversary of our ISC2 Singapore Chapter.


    Date:  31 July 2024

    Time:  7:00PM to 9:00PM (Registration starts at 6.30PM)

    Venue:  The Par Club Singapore, 6 Raffles Boulevard, Marina Square, #02-309/310 311/312, 039594


    Event Highlights:

    • Social and Networking Dinner: Enjoy a delightful dinner while connecting with fellow members.
    • Indoor Golf Activity: Have fun and unwind with an exciting indoor golf activity on the side.


    Celebrate with Us: Over the past year, the Youth Wing has successfully organized numerous activities and events, providing invaluable educational seminars, workshops, and networking opportunities for our youth members. As we celebrate this milestone, we also honor our ISC2 Singapore Chapter's 12 years of dedication to organizing / conducting events/seminars/workshops/conferences to educate members on the latest trends & technologies and fostering professional networking, collaboration and community bonds.


    Join us for an evening of celebration, networking, and fun! Let's toast to the past achievements and look forward to many more successful years ahead.


    Cheers to all the hard work, dedication, and achievements! We look forward to seeing you there.


    #Anniversary #Celebration #YouthWing #ISC2 #Cybersecurity #FutureLeaders #Community #Networking #Education #Milestones



    ***************************************************************


    This is a chapter social and networking event and no CPE will be credited.


    Notes:

    1) As spaces are limited, if you cannot attend after registering, please cancel your registration or email info@isc2chapter.sg at least 2 business days before the event.


    2) For ISC2 members residing in Singapore who are not yet members of our local Singapore Chapter, please sign up with us through our ISC2 Singapore Chapter website under "Membership-Join us"

     - https://www.isc2chapter.sg/join-us


    Membership Rates:
    Professional Member: $50/year
    Associate Member (Non-credential holders): $30/year
    Student Member: $10/year


    • 14 Aug 2024
    • 7:00 PM - 9:00 PM
    • 8 Wilkie Road #03-08, Wilkie Edge Singapore 228095
    • 35
    Register




    SYNOPSIS


    Cybercriminals consistently innovate, attempting to bypass advanced security measures by embedding malicious code in seemingly harmless data. Regular businesses, aware of these threats, struggle to counter the 450,000 new malware instances identified daily. We find ourselves at a crossroads, seeking to bolster our current defenses without discarding or replacing existing infrastructure—a daunting task given the significant investments already made.


    In this session, we will explore the crucial role of Content Disarm and Reconstruction (CDR) technology in modern cybersecurity. Attendees will gain insights into the current threat landscape and the limitations of traditional security solutions. We'll delve into how CDR works, its benefits, and real-world applications across various environments such as email, collaboration platforms, data lakes, and supply chains. Through comparisons with other security technologies, live demos, and detailed use cases, we will illustrate how CDR can effectively eliminate file-borne threats. The talk will also cover key considerations for implementing CDR and how it integrates into existing security strategies.


    Join us to discover the future trends in CDR and how this technology can enhance our organization's overall security posture.



    AGENDA

    6:45PM - 7.20PM - Registration, light dinner & networking

    7:20PM - 7.30PM - Welcome Remarks & Introduction of Speaker

    7.30PM - 8:30PM - Zero Trust Data Security

    8:30PM - 8:45PM - Q&A & Wrap-Up


    ABOUT THE SPEAKERS



    Georger Seah, Technical Consultant, Votiro


    George Seah is the Technical Consultant at Votiro and implements strategic and operational intelligence to customers across the Asia Pacific region. He is a technical expert in Network Security, Infrastructure Integration,  Saas, Application Security, Pre-sales, Solution Design, Cloud Transformation, and Cloud Security.



    ***************************************************************


    This is a chapter professional development event thus 1.5 CPE hours will be available for your CPE submission. To facilitate submission of CPE points on your behalf by the local chapter - please identify yourself clearly with <ISC2 membership number+ your full name when you sign up or during registration onsite.


    Notes:

    1) As spaces are limited, if you cannot attend after registering, please cancel your registration or email info@isc2chapter.sg at least 2 business days before the event.


    2) For ISC2 members residing in Singapore who are not yet members of our local Singapore Chapter, please sign up with us through our ISC2 Singapore Chapter website under "Membership-Join us"

     - https://www.isc2chapter.sg/join-us


    Membership Rates:
    Professional Member: $50/year
    Associate Member (Non-credential holders): $30/year
    Student Member: $10/year


    • 17 Oct 2024
    • 9:00 AM - 5:00 PM
    • Sands Expo and Convention Centre
    • 0
    Join waitlist


    Cyber Secure Singapore 2024

    Set to take place at GovWare 2024, ISC2 Singapore Chapter once again is conducting its flagship annual conference Cyber Secure Singapore 2024 (CSS2024). Focusing on the theme "Navigating the Cyber Frontier: Strategies for the Future".

    This event is open to ISC2 Singapore Chapter members, Supporting Organization members and invited guests only.

    Official Conference Website: https://www.isc2chapter.sg/CSS2024

    We hope to see you at Cyber Secure Singapore 2024!


    **INSTRUCTION!! PLEASE READ**

    1) After you have registered here successfully, DO NOT register yourself for the visitor pass at GOVWARE portal. WAIT for our email with the link and promo code.

    2) This registration is just a part of the entire registration process.

    3) For successful registrants, you will receive an email from us with the link and promo code to register at GOVWARE portal IN DUE TIME.

    4) As seats are limited and paid for, participants who have registered but fail to turn up on the day of the event will be charged a penalty fee of SGD 200 to be invoiced accordingly.

    ***************************************************************


    If you encounter any issue with your GovWare CSS2024 registration, please email to css2024@isc2chapter.sg.


    This is an ISC2 Singapore Chapter professional development event thus up to 7 CPE hours will be available for your CPE submission.

    Note: ISC2 members from Singapore are not members of ISC2 Singapore Chapter by default. Please ensure that you have signed up separately with the ISC2 Singapore Chapter at www.isc2chapter.sg

    Membership Rates:
    Professional Member: $50/- year
    Associate Member (Non-credential holders): $30/- year
    Student Member: $10/- year

    All prices are in Singapore dollars.


Past events

15 Jun 2024 [Youth Wing] Secure Your Future 2024
12 Jun 2024 Unmasking Deepfakes and Disinformation: Integrating Behavioural Sciences with Cybersecurity to Fortify Digital Defences
15 May 2024 IoT and 5G Security: Discovering Wireless Protocol Vulnerability through Fuzzing
3 Apr 2024 Defend your Workforce with Phishing-Resistant MFA
20 Mar 2024 Securing the Edge: End-to-End SASE Solutions for Hybrid Work and IT Environments
23 Feb 2024 ISC2 SG CNY 2024 Lo Hei Celebration & Cyber Auditor Talk
16 Dec 2023 [Youth Wing] HOW TO CTF Workshop
9 Dec 2023 Walk for Rice+ Charity Walk (08 Nov - 31 Dec 2023): Joint CSR Campaign of ISC2 & ISACA SG Chapters
22 Nov 2023 [Youth Wing] MINDEF DIS CIDeX Youth Engagement Day
1 Nov 2023 11th ISC2 SINGAPORE CHAPTER ANNUAL GENERAL MEETING
27 Oct 2023 [Youth Wing] Exclusive Industry Visit to Univers: The State-of-the-Art Security Operations Centre (SOC)
25 Oct 2023 Partner Event: Edge, AI & Cloud: Current trends in modern IoT security
19 Oct 2023 ISC2 Singapore Chapter Members Reception 2023
19 Oct 2023 Cyber Secure Singapore 2023
4 Oct 2023 Partner Event: Cloud Security Alliance Singapore Chapter Members’ Night
3 Oct 2023 OWASP Global AppSec Singapore 2023
21 Sep 2023 ISC2 Singapore Chapter Members Social & Networking Bowling Night
14 Sep 2023 Why conventional CTI no longer works in the face of triple threats – rapid technological advancement, geopolitical changes and economic instability
22 Aug 2023 What AI Means For Data Security
15 Aug 2023 Call for mentees for (ISC)2 SG Mentorship Program 2023
18 Jul 2023 SOC 101 - Trust No Files
14 Jul 2023 CALL FOR INTEREST: (ISC)2 Singapore Chapter Capture-the-Flag Challenge I
2 Jul 2023 AiSP Youth Symposium
30 Jun 2023 CALL FOR SPEAKERS: CYBER SECURE Singapore 2023
22 Jun 2023 Building a Cybersecurity Program from Scratch
31 May 2023 Wellness Workshop: Balancing Cybersecurity and Wellness & Developing a Healthy Cyber Risk Culture
15 May 2023 Call for mentors for (ISC)2 SG Mentorship Program 2023
2 May 2023 No More Silos: The Benefits of a Single Third Party Risk Management (TPRM) Solution | (ISC)2 SG & ISACA SG MoU
29 Apr 2023 (ISC)2 SG Chapter Earth Day 2023
26 Apr 2023 Wellness Workshop: Unlock the Secrets to Managing Stress & Energy Effectively
18 Apr 2023 Protecting Data at Scale in Office 365 and Microsoft Teams
31 Mar 2023 Cyber Secure Singapore 2023: Name That Theme!
30 Mar 2023 (ISC)2 SG Mentorship Programme 2022 - Closing Event
22 Mar 2023 Register for the upcoming SPD’s complimentary Disability Etiquette Talk and be a changemaker
7 Feb 2023 Overcoming the "Evil Twins" Attack: Lessons Learned from the Triton attack
14 Jan 2023 Walk4Rice New Year Charity Event 14 Jan 2023: Joint CSR Campaign of (ISC)2 & ISACA SG Chapters
5 Jan 2023 SINCON Reloaded-Discover Your New Limit
5 Nov 2022 Walk4Rice Joint CSR Campaign of (ISC)2 and ISACA SG Chapters: 05 Nov 2022 to 30 Jan 2023
27 Oct 2022 10th (ISC)2 SINGAPORE CHAPTER ANNUAL GENERAL MEETING
20 Oct 2022 (ISC)2 Singapore Chapter Members Reception & Networking Event
20 Oct 2022 Cyber Secure Singapore 2022
3 Oct 2022 Calling for female trainers for ASEAN Cybersecurity Skilling Programme (ASEAN CSP)
15 Sep 2022 (ISC)2 Singapore Chapter Members Social & Networking Bowling Night
23 Aug 2022 Continuous Security - Building Security into your Pipelines
13 Aug 2022 (ISC)2 Singapore Chapter 10th Anniversary Charity Run
27 Jul 2022 (ISC)2 Singapore Chapter Mentor's Journey Talk
19 Jul 2022 Fighting Ransomware with micro-segmentation
13 Jul 2022 Capture-the-Flag (CTF) Event with Offensive Security
27 Jun 2022 (ISC)2 Singapore Chapter Women in Security: Thriving in a Cybersecurity Career
18 Jun 2022 18 June - Joint ST Engineering – (ISC)2 Singapore Chapter Cyber Range Exercise
14 Jun 2022 Zero Trust – The Why, The What, and The How
11 Jun 2022 11 June - Joint ST Engineering – (ISC)2 Singapore Chapter Cyber Range Exercise
30 May 2022 You Have A Vulnerability Management Solution – So Why Are You Still Vulnerable?
30 May 2022 IMDA x (ISC)2 SG CXO Event: Third-Party Cyber Risk Management for C-Suites
11 May 2022 Zero-day RCE Vulnerability Spring4Shell: What does it mean in Cloud Native?
9 May 2022 Kick Off Meeting for (ISC)2 SG Mentorship Program 2022
26 Apr 2022 Cyber Security for Critical Assets APAC Summit
12 Apr 2022 Unhackable? Lessons in Defensive Coding from Hacking Synology Network Attached Storage devices
23 Mar 2022 Registration for (ISC)2 SG Mentorship Program 2022
15 Mar 2022 Let’s Get Real - Cyber-Intelligence Use Cases
23 Feb 2022 Cybersecurity Tips for Families-Paya Lebar Methodists Girls School
16 Feb 2022 Enterprise Risk Management Strategy for the Next Era
11 Jan 2022 Examining the Anatomy of OT
7 Dec 2021 Re-think Authentication
23 Nov 2021 Cantonment Primary School - Cyber Tips for Families Workshop
11 Nov 2021 "Physical and Cyber security convergence - Whose job it is anyway?"
6 Nov 2021 Secure Singapore 2021
27 Oct 2021 (ISC)2 SG Mentorship Programme - Closing Event
16 Oct 2021 9th (ISC)2 SINGAPORE CHAPTER ANNUAL GENERAL MEETING
13 Oct 2021 Achieving the least privilege in Public Cloud
8 Oct 2021 Cyber Awareness Workshop on Healthcare Cybersecurity Essentials for General Practitioners with Clinics (This is a by-invitation only event)
30 Sep 2021 The Key to Secure Digital Transformation is SASE + Zero Trust
9 Sep 2021 Container Orchestration is here, what does it mean for security?
3 Sep 2021 Gan Eng Seng Primary School - Cyber Tips for Families Workshop by (ISC)2 Singapore Chapter
18 Aug 2021 Land your dream cyber job
16 Aug 2021 The Next Generation DLP: Know More, Risk Less
28 Jul 2021 (ISC)2 SG Mentorship Programme - Halfway Checkpoint
22 Jul 2021 Understand the Tactic Technique Procedures (TTPs) from operational Industrial Control System (ICS) cyber exercises
14 Jul 2021 Infrastructure is the New Code – Is Your DevSecOps Ready?
10 Jul 2021 Yumin Primary School - Cyber Tips for Families Workshop by (ISC)2 Singapore Chapter
29 Jun 2021 CSA Industry Consultation Forum on Baseline Mark and Trustmark
17 Jun 2021 Algorithmic Weaknesses - Is the Cybersecurity workforce ready for the future
5 Jun 2021 Cyber Tips for Families
1 Jun 2021 (ISC)2 SG Mentorship Program Interest Registration
18 May 2021 Creating value from data—secure, and PDPA-compliant
11 May 2021 Regional Cyber Meets Physical Security 2021
5 May 2021 Dedicated Mentee Briefing for (ISC)2 SG Mentorship Program 2021
4 May 2021 Dedicated Mentor Briefing for (ISC)2 SG Mentorship Program 2021
3 May 2021 Kick Off Meeting for (ISC)2 SG Mentorship Program 2021
1 May 2021 (ISC)2 SG Mentorship Program 2021
29 Apr 2021 CyberSecurity Career - is it for me?
27 Apr 2021 (ISC)2 Singapore Chapter and AISG Collaboration
30 Mar 2021 Joint Knowledge Series Event and MOU with AiSP: Cloud Security
18 Mar 2021 Demystifying Digital Forensic Incident Response (DFIR) Service During COVID-19 Pandemic
24 Feb 2021 Democratizing External Cyber Threat Intelligence
20 Jan 2021 Adopting a Zero-Trust Approach in your Security Organisation in the midst of COVID-19 and SoloriGate
8 Dec 2020 "Unclouding" Cloud Security
28 Nov 2020 Secure Singapore 2020
11 Nov 2020 (ISC)2 Singapore Chapter 8th Annual General Meeting
28 Oct 2020 Applied 'Krav Maga' in Threat and Vulnerability (TVM) Program
24 Sep 2020 IBM/ViewQwest Co-hosted Partner Webinar - End-To-End Security for your Remote Work Force - Strategies and Best Practices
16 Sep 2020 Blockchain vs Cryptocurrency: Risks vs Benefits
10 Sep 2020 OT-ISAC Virtual Summit 2020
18 Aug 2020 Challenges to Product Security!
13 Aug 2020 Cybersecurity Management for Starups
4 Aug 2020 It’s Time To Quantify Cyber Risk Exposure
21 Jul 2020 IT-OT Masterclass: OT Cybersecurity Considerations
14 Jul 2020 Build A Virtual Home Lab for Penetration Testing
17 Jun 2020 (ISC)2 Singapore Chapter Webinar - Cyber Leadership and Strategies for effective CISOs
5 Jun 2020 Resource Lifeline in Uncertain Times
13 May 2020 Sharing Session #2 - Threat Hunting with DATA SCIENCE
23 Apr 2020 Sharing Session #1 - Good to Have or Must Have Cyber Insurance?
23 Jan 2020 (ISC)2 SG Chapter Members 2020 Chinese New Year Lo Hei Event
28 Nov 2019 (ISC)2 Singapore Chapter Social & Networking Event - Dine & Meet the EXCO
31 Oct 2019 (ISC)2 Singapore Chapter 7th Annual General Meeting
3 Oct 2019 (ISC)² Secure Summit Singapore 2019
17 Sep 2019 (ISC)2 Singapore Chapter Knowledge-Sharing Event - Automating a Full DevSecOps Pipeline
3 Sep 2019 (ISC)2 Singapore Chapter Partner Event - Gateway into World of Cybersecurity
28 Aug 2019 (ISC)2 Singapore Chapter Knowledge-Sharing Event - Myths, Realities and Challenges of OT Security
5 Jul 2019 (ISC)2 Singapore Chapter Social & Networking Event - Bowling Night
22 May 2019 (ISC)2 Singapore Chapter Knowledge-Sharing Event - Transforming the Security Stack with Moving Target Defense: Toward Cybersecurity as a Business Enabler
27 Mar 2019 Securing and Surviving the DevOps Trend for Security Professionals
13 Feb 2019 (ISC)2 Singapore Chapter Members Chinese New Year Lo Hei Event
26 Dec 2018 (ISC)2 Singapore Chapter Members Movie Night 2018: Bumblebee
28 Nov 2018 Member Reception and Cybersecurity Start-ups Sharing Event
31 Oct 2018 (ISC)2 Singapore Chapter 6th Annual General Meeting

© Copyright . ISC2 Singapore Chapter. All Rights Reserved.


Powered by Wild Apricot Membership Software