(Fully booked) BDO webinar: How to avoid cybercrimes in commercial environment

(Fully booked) BDO webinar: How to avoid cybercrimes in commercial environment

CPE
14 December 2022 - 15 December 2022

That a fraudster hijacks a company computer account and steals millions dollars from the company is no longer just an imagination of a movie-maker. Indeed, Hong Kong records nearly sixfold rise in tech crimes in a decade. Up to Q2, over ten thousand cases are reported this year, about 62% of total number of year 2021. This webinar will share the latest update of the cybercrime trends and some preventive methods. 

BDO is pleased to have invited Mr Paul Yeung, Senior Inspector of Police, to address the importance of understanding cybercrimes. In this webinar, we will cover:

  • Latest cybercrime trends and recent cases of cybercrimes in Hong Kong
  • Tips of internal controls to avoid cybercrimes in corporation

 

Speakers

YEUNG PAK-HO, PAUL, Senior Inspector of Police, Hong Kong Police Force

Paul is a Senior Inspector of Police, Office in charge of Collaboration Team 1, Cyber Security Division, Cyber Security and Technology Crime Bureau (CSTCB), HK Police Force.

Graduated from Imperial College London with a Bachelor Degree in Engineering.  He joined the Force in 2012 and spent majority of his career in the line of crime investigations.  In  2018, he was transferred from OCTB to the CSTCB and is currently attached to the Collaboration Team 1 of the CSD CSTCB. 

 

POKIT LOK, Principal of Risk Advisory, BDO

Pokit possesses over 20 years of extensive experience in IT Audit & Risk Advisory and Enterprise Applications (eg RPA, S&OP, PLM, CRM and ERP) Implementation gained in sizable organisations and business technology consultancy firms. He specialises in providing IT related advisory services including IT Governance, IT General Controls & IT Application Controls and business process re-engineering for various types of clients.

In professional area, he has been a CRISC RM SME Reviewer of ISACA and a public course instructor of Hong Kong Productivity Council and Vocational Training Council. 

Currently, he provides the consultancy services, such as:  ITGC / ITAC review, System Risk Assessment and Audit, Information Security Management Assessment (based on ISO27001, C-RAF and etc), Privacy Impact Assessment, IT system Vulnerability Scan, Advisory on IT Governance, Policies and Procedures, Advisory on Data Management and Analysis and Advisory on Digital Transformation.

Pokit is a Certified Information Systems Auditor, Certified Information Systems Security Professional, Certified Data Privacy Solutions Engineer, Certified ISO27001 Lead Auditor, Certified Lead Forensic Examiner, Certified in Production and Inventory Management, Automation Anywhere Certified Advanced RPA Professional (V11), UiPath RPA Developer Foundation and Solution Architect and SAP Certified Development Associate (ABAP). He also has SAP Consultant Certification (FI/CO) and Certificate in Business Accounting.


Further information
This event will incorporate slides which you can view on a PC and audio broadcast technology which requires only the speakers in your device. Therefore, on the day, please ensure the audio volume of your device is turned up. You are recommended to log in the webinar (which will be provided by email after your successful registration) a few minutes before the webinar starts to make sure you have no problem with the connection. 

 

Details are as follows:

Date : Wednesday, 14 December 2022
Time : 15:00 – 16:00
Language : Cantonese, supplemented by English presentation materials
Fee : Free of charge
CPD Units* : 1 hour (*The recognition of CPD hours by your professional organisations is subject to their CPD policies.)
Remarks : 1. For any enquiries, please contact contact Ida Cheung at +852 2218 3714 or idacheung@bdo.com.hk. 
    2. Login information will be sent to you by email after successful registration.
    3. BDO reserves the final right of acceptance of registration.