One of the most widely embraced ERM frameworks is COSOs Enterprise Risk Management Integrating with Strategy and Performance issued by the Committee of Sponsoring Organizations of the Treadway Commission (COSO). This presentation will cover what has been learned by practitioners, and eventually supported by researchers, so we can continue to conduct virtual interviews, when necessary and appropriate. Regional Director, PwC Academy Middle East. The role of the chief risk officer (CRO) is becoming increasing important in financial, investment, and insurance sectors. By focusing on establishing an inclusive environment, organizations can unlock the true value of diversity. Today, the Regional Conference is the premier event for internal auditors who want to hear powerful keynote speakers and international presenters representing the global internal audit profession. This includes finding data related to transactional information, cryptocurrency markets, and any opportunity to track down fraudulent operations through the surface to dark web. Developed by the National Institute of Standards and Technology, NIST RMF is the IT risk management framework that gets the most traction. He is also a CIA & a CFE certified professional. Using a risk framework helps you stand up your risk management program, but it also helps you make sure to cover all of your bases. Eisa is the Director of Internal Audit at the Ministry of Education. Mike is also an Adjunct Professor for Pace University where he teaches the IIA Learning System for the Certified Internal Auditor Exam. Reprinted with permission. He was recently on the IIA North American Board and Global Board. Enjoy the hospitality. What evidence should a fraud examiner consider in investigations focused on executives? Fady holds various qualifications such as Certified Internal Auditor (CIA), Certification in control self-assessment (CCSA), Certified Fraud Examiner (CFE) and Certification in Risk and Information system controls (CRISC). In this session, you will learn how to investigate three types of fraud attacks with three different techniques using biometrics. First, we must understand the context. Before starting his career at Beeah, Dr. Stietiya held a variety of leadership and senior technical roles at environmental consultancy companies across the region, during which time he managed and supported a team of professionals to carry out a vast array of innovative assignments. Its underlying However, would this meet the new requirements of the EU Whistleblower Protection Directive which has a reverse burden of proof for retaliation? Firas has over 20 years of audit and business advisory experience. Abir is currently an Associate Director in the Internal Audit and Business Risk practice at Protiviti (Middle East) and is responsible for the delivery of Business Risk and Internal Audit Services to clients within the UAE and Gulf Region. CPE: 1.5 | Ethics CPE: No Session Level: Intermediate Mohamed is an expert in Governance, Risk Management, Compliance (GRC), Internal Audit and Business Process Improvement. Fadi has +22 years of professional experience in sustainability/ESG, decarbonization, circular economy and impact measurement across various sectors in the MENA region. Semih is a strong advocate of emerging technologies and digitalization, remains actively involved in discussions around the early adaptation of these technologies and aspires to inspire others to improve their knowledge, he is delivering Keynote sessions in international conferences like LEAP, GITEX Technology Week, GISEC, FinTech Surge, AI Masters, Strata Data Conference, Telco AI Summit, World Class IT Transformation and Artificial Intelligence to increase the awareness of senior executives on these topics. CPE: 1.5 | Ethics CPE: No As a senior leader at the Australian Securities and Investments Commission he led teams of lawyers, accountants and investigators examining civil and criminal breaches of the Corporations Act. Proper understanding of the internal controls implemented by the client and identifying the related risks and weaknesses, to help in developing internal policies and procedures to mitigate the identified risks. Field of Study: Management Services Rami started his career with Ernst & Young, then led the Internal Audit function to a multi-national entity across the MENA region. Regional Director for Professional Development, PwC Academy Middle East. Lam is the first person to hold that position at GE Capital in 1993. Field of Study: Specialized Knowledge rules, regulations incentives and rewards; and raising awareness about risk and risk management and the role of people Data analytics is often the catalyst for successful healthcare fraud investigations. He and his team of 60 bright, enthusiastic and techno-functional resources provide assurance and audit services around technology & digital risks affecting financial statements and business operations. In addition, the CRO restrains corporate risk by managing compliance.[31]. Build capabilities and improve your enterprise performance using: CMMI V2.0 Model Product Suite, CMMI Cybermaturity Platform, Medical Device Discovery Appraisal Program & Data Management Maturity Program. CPE: 1.0 | Ethics CPE: No He is a Chartered Accountant from India as well has done his CPA from USA. The zero-trust security model is a cybersecurity approach that denies access to an enterprise's digital resources by default and A RAT (remote access Trojan) is malware an attacker uses to gain full administrative privileges and remote control of a target A supply chain attack is a type of cyber attack that targets organizations by focusing on weaker links in an organization's Spatial computing broadly characterizes the processes and tools used to capture, process and interact with 3D data. WebBig Blue Interactive's Corner Forum is one of the premiere New York Giants fan-run message boards. He has been a Board member of the German IIA (DIIR) from 2009 until end of 2016 and acted last as the Deputy Spokesman of the Institute. You will also learn how to apply specific whistleblower complaint definitions within your organization to reduce organizational liability and provide a basis for complainant protections, confidentiality, notifications to the board and senior leadership, data preservation and investigative plan development. Enter your email address to receive all news from our awesome website. He enjoys fly-fishing and likes a good history book. In general, the companies transfer risk by purchasing different kinds of insurance. Likewise our COBIT certificates show your understanding and ability to implement the leading global framework for enterprise governance of information and technology (EGIT). Chambers also serves as a non-executive director on the Board of Directors of SWAP Chambers also serves as a non-executive director on the Board of Directors of SWAP Internal Audit Services in the UK, the overseas Dean of Chinas Nanjing Audit University, and on UNICEFs Audit Advisory Committee. There are many different pathways to become a CRO but most organizations prefer to promote their own employees to the position internally. Experience working within the area of procurement/contract oversight and/or contract management. Global banks are faced with all types of financial crime risk, and many have fallen afoul of regulators for past failings. Most of them come from the financial service, energy or commodity industry. He has led efforts on building the IA data analytics team at GRCS as well as K-RISSE (KPMG Risk Integrated Strategy Simulated Enabler) Framework Model which integrates and transforms ERM from siloed risk driven approach to a holistic risk management program. select and develop control activities that mitigate risk; select and develop control activities involving technology; and, conduct ongoing or separate evaluations; and. The consequences of investment fraud can be severe. Framework principles fall within each component of the COSO cube: five principles for the control environment, four for risk assessment, three for control activities, three for information and communication, and the last two for monitoring activities. His in-depth experience and resourceful know-how in environmental consultancy has led him to spearhead major projects in the past and present. Prior to joining KPMG Lower Gulf, Maryam had 4 years of experience in providing Internal Audit, Corporate Governance, Business Process Improvement, Valuation, and Structured Finance related advisory services in KPMG in the United States. Director, Internal Audit, Risk and Compliance, KPMG. In this session, you will learn about agile fraud risk methodology and practices via practical examples and plain business language, as well as gain insight on how to address the risk of fraud as we progress into the 4th Industrial Revolution. We will look at all these issues and gain a better understanding of death, data and digital legacies. Greetings from Ajman Department of Economic Development. operations processes, but at the same time, it covers corporate governance and enterprise IT processes and activities Recommended Prerequisite: Basic internet investigations experience Those managing risks for private corporations are paid a higher average salary of $216,000 annually. (n.d.). CPE: 1.5 | Ethics CPE: No A huge experience at value addition. In addition, he has assisted the entities in conducting their initial fraud risk assessments. Understanding the legal landscape is critical as well. Recommended Prerequisite: Knowledge of different types of fraud and the fundamentals of fraud investigations Related positions of a CRO include CEO, CFO, chief risk management officer,[9] Risk Manager and Capital Manager. What does this mean for good old-fashioned investigations? When state, federal and health plan guidelines have conflicting information, procedure codes leave room for interpretation, and there is a global pandemic, we find plenty of opportunity to investigate schemes and billing concerns related to Applied Behavior Analysis. U.S. Treasury guidance over the last couple of years attempts to disincentivize ransom payments without criminalizing the cybersecurity industry (which typically facilitates such payments as a last resort). With more than six years board of governance experience of the Institute of Internal Auditors UAE Association, and have chaired many several committees part of the board of the governance and of the international audit conference. ISACA offers training solutions customizable for every area of information systems and cybersecurity, every experience level and every style of learning. We need to consider the part that culture and context might play in communicating, dealing with confrontation and viewing hierarchy. Ziad Zogheib is a Partner with PwCMiddle East and has been with the firmfor more than 18 years. But the demand was still low in the CRO position. His work has been the recipient of an Academy Award, multiple Emmy Awards, a Grammy Award, several Peabody Awards, the DuPont-Columbia Award, The Independent Spirit Award and The Writers Guild Awards. Field of Study: Accounting Ethics Insight Pte, Ltd., Founder. She spent most of her professional experience in managing relevant projects for a wide portfolio of Government and semi-government clients within the UAE covering several industries such as Real Estate, Projects, Hospitality, Media, Education, Government regulatory agencies, and Financial Services. Session Level: Overview Anil Bhandari also plays a thought leadership role in TRAI, SEBI etc. The fraud landscape is constantly changing and evolving. Walt Manning, CFE Also, the CRO's assistance is necessary when it comes to new developments. There are three major benefits connected to the use of the ERM approach and the CRO as liaison: Due to the fact that a CRO and an integrated team can better manage individual risks and interdependencies between these risks, the use of an ERM leads to an increased organizational effectiveness. In 2002, the US government released a new law which influenced the CRO industry significantly. Neda conducted a control gap analysis of the compliance management, AML Controls and client onboarding/KYC of a financial institution in Abu Dhabi. Establish a risk-aware culture among all employees at all levels. Prior to Zand, Crespin has been an award-winning leader at CIMB Bank, DBS, and Citigroup. Along with the update, the graphic changed from a cube to a helix structure. Although the CRO's job is to minimize the potential risk in the company, risk as a factor cannot not be eliminated fully from a company. Two others also pleaded guilty, including the districts president, who pleaded guilty to tax evasion for failing to pay taxes on payments disguised as campaign contributions. As of 2017,[vague] there are more than 1000 CROs worldwide. Jo-Ann Weiner, CFE CPE: 1.5 | Ethics CPE: Yes CPE: 1.5 | Ethics CPE: No This session will detail the evolution of the latest trends in investigating fraud claims and conducting surveillance in the pending, post-pandemic era. In this session, fraud examiners will learn methods to ensure that they conduct a fair and impartial fraud examination to the best of their abilities. Session Level: Intermediate Field of Study: Specialized Knowledge Siddharth has worked expensively in rolling out the legal compliance solution in India and is leading the same in UAE. COSO ERM Cube (2004)* Components of ERM 2017 COSO Standard** Besides focusing more on strategic objectives, the new framework places greater emphasis on culture and dives deeper into concepts like risk appetite and, as Dr. Beasley explained, integrating risk management throughout the organization.