This site uses cookies to provide you with a more responsive and personalised service. By using this site you agree to our use of cookies. Please read our PRIVACY POLICY for more information on the cookies we use and how to delete or block them.

(Fully booked) BDO physical seminar: GL20 reform: what is the impact on authorised insurers in Hong Kong?

Date: 25 January 2024
Time: 16:30 - 17:30
BDO
25th Floor, Wing On Centre
111 Connaught Road Central
Hong Kong  
get directions

  • Summary

The Insurance Authority (IA) of Hong Kong issued the Guideline on Cybersecurity (GL20) in 2019 to regulate and supervise the insurance industry. The GL20 provides guidance to insurers on the minimum standards and principles for assessing cyber risks.

However, with the cyber threat landscape becoming increasingly complex and the rapid adoption of emerging technologies, the insurance industry needs to enhance its cybersecurity measures. Other jurisdictions and industries have updated their cybersecurity frameworks to provide more detailed guidance on managing cyber risks.

To stay current with the evolving cyber threat landscape, the IA has conducted a comprehensive review of the GL20. As a result, an updated framework has been proposed, and the IA aims to finalise the GL20 revision by Q1 2024.

In the seminar, the speakers will be sharing insights on how to prepare an Inherent Risk Assessment (IRA) and a Maturity Assessment (MA).


Speakers

Kenzo Ho, Former Senior Manager of IT Security, A renowned insurance company


Pokit Lok, Principal of Risk Advisory, BDO

Pokit possesses over 20 years of extensive experience in IT Audit & Risk Advisory and Enterprise Applications (eg RPA, S&OP, PLM, CRM and ERP) Implementation gained in sizable organisations and business technology consultancy firms. He specialises in providing IT related advisory services including IT Governance, IT General Controls & IT Application Controls and business process re-engineering for various types of clients.

In professional area, he has been a CRISC RM SME Reviewer of ISACA and a public course instructor of Hong Kong Productivity Council and Vocational Training Council. 

Currently, he provides the consultancy services, such as:  ITGC / ITAC review, System Risk Assessment and Audit, Information Security Management Assessment (based on ISO27001, C-RAF and etc), Privacy Impact Assessment, IT system Vulnerability Scan, Advisory on IT Governance, Policies and Procedures, Advisory on Data Management and Analysis and Advisory on Digital Transformation.

Pokit is a Certified Information Systems Auditor, Certified Information Systems Security Professional, Certified Data Privacy Solutions Engineer, Certified ISO27001 Lead Auditor, Certified Lead Forensic Examiner, Certified in Production and Inventory Management, Automation Anywhere Certified Advanced RPA Professional (V11), UiPath RPA Developer Foundation and Solution Architect and SAP Certified Development Associate (ABAP). He also has SAP Consultant Certification (FI/CO) and Certificate in Business Accounting.


Details are as follows:

Date : Thursday, 25 January 2024
Time : 16:30 - 17:30
Venue : BDO Limited
    25th Floor, Wing On Centre, 111 Connaught Road Central, Hong Kong    
    (Sheung Wan Wing On Department Store's building)
Fee : Free of charge
CPD units* : 1 hour* (The recognition of CPD hours by your professional organisations is subject to their CPD policies.)
Remarks : 1. For any enquiries, please contact contact Ida Cheung at +852 2218 3714 or idacheung@bdo.com.hk. 
    2. Login information will be sent to you by email after successful registration.
    3. The organiser reserves the final right of acceptance of registration.