GISPP: GISPP SESSIONS



Risk Management



This Session is on "Technology Risk Management" . In this session ,the presenter takes you to different phases of risk management .He talks about Risk Assessment , CIA , Asset valuation , Threats , Business Impact Analysis and risk monitoring . Speaker Profile: Salman Ashraf is the Director of IT Risk at Travelers, one of the largest insurance companies in North America, where he leads the IT Risk, Security, and Compliance activities. In this role, he is the primary point of contact spanning diverse activities including: Risk Management practices (utilizing ISO 27005/31000, NIST, COBIT, ITIL, and TRA); Threat and Vulnerability Management; IT Audit/Compliance (SOX ITGC, PCI, OSFI); and Business Continuity. Previously, Salman has motivated and led high-performing teams in consulting environments to develop IT security programs and create enterprise-wide risk aware cultures for his clients in North America and The Middle East. As a consultant, Salman managed and delivered successful information security and risk projects in Information Security, Cyber Security, IT Audit, IT Risk Management, and Business Continuity for large financial and telecommunication organizations. Salman holds an MBA in Technology Management in addition to numerous security and risk certifications including PMP, CISSP, CISA, and ISO 27001. Salman enthusiastically pursues continuous professional development opportunities; he has completed Harvard University’s Cybersecurity Managing Risk in the Information Age Certificate.



Shahzad subhani


GISPP (Global Information Security Society for Professionals of Pakistan) was initiated by a group of Pakistani Information Security professionals living and working in Saudi Arabia. Despite being a humble start, GISPP is now actively present on different social connectivity platforms including Telegram, Facebook, Instagram, Twitter, YouTube, LinkedIn and largely on Whatsapp. As of now , GISPP has members from 18 countries including Pakistan, Saudi Arabia, UAE, Qatar, Kuwait, Oman, USA, Canada, United Kingdom, Australia and New Zealand. If you are a Pakistani and working in Information security field anywhere in the world ,you are welcome to join GISPP by following the links mentioned on our website . In order to join our Whatsapp Groups ,you can message us your name ,city and LinkedIn Profile.



Update cookies preferences