When

September 9 - 13, 2024 GMT+3

Add to Calendar

Where

Mombasa

Mombasa, Mombasa County, Kenya

Show on map

Event Details

A. Introduction:

Information and Communication Technology (ICT) plays a critical enabling role in our daily lives, businesses, and organizations. The importance of ICT cannot be overstated. However, it is essential to have mechanisms and processes in place to ensure that reliance on ICT promotes a secure internal control environment and that information assets are protected in terms of confidentiality, integrity, and availability.


Awareness of the constantly changing information technology environments is vital for understanding the roles, responsibilities, and overall success of audit as a function in every industry. This training course will address the concepts of information technology you need to understand in order to address audit concerns in your IT environment. It will cover current IT trends, evolving business risks, and revised control frameworks and standards.


With the advent of web-based applications and systems, cybersecurity challenges are on the rise, and traditional security solutions are no longer sufficient. The training course will be facilitated by professionals with practical and real-world IT audit experience across the globe. It will incorporate facilitated discussions, group discussions, and hands-on exercises.


B. Objectives:

The broad objectives of the training course are to ensure participants:

  • Understand the concepts of information technology in order to address audit concerns in an organization's IT environment, including cybersecurity challenges.
  • Familiarize themselves with relevant control frameworks (COSO, COBIT, and ISO 27001).
  • Learn the process of auditing IT systems (e.g., IT general controls (ITGC), databases, operating systems, and network infrastructure components such as firewalls).


C. Outcome:

At the end of the training course, participants should be able to:

  • Demonstrate a solid foundation in the basics and processes of information technology as they apply to IT technical audits and information security concerns.
  • Acquire the foundational knowledge necessary to provide audit services in accordance with IS audit standards, assisting their organizations in protecting and controlling information systems.


D. CPE Hours Available:

At the end of the course, eligible participants will:

  • Earn up to 28 CPE (Continuous Professional Education) Hours.
  • Receive a participation certificate showing the number of CPE Hours.


E. Cost:

  • Member: Ksh.76,000
  • Non - Member: Ksh.82,000


F. Course Outline:

The detailed course outline will be available soon. Please check back later.

Menu