Join Our Info Session! Unleashing the Power of ISO/IEC 27001:2022
Ticket sales end soon

Join Our Info Session! Unleashing the Power of ISO/IEC 27001:2022

Information security threats and attacks grow and evolve constantly; learn how ISO 27001's global standards can reduce today's risks.

By SAV Associates

Date and time

Thursday, May 9 · 3 - 4pm PDT

Location

Online

About this event

  • 1 hour

Please join us to learn more about our new Risk Education program for Risk, Audit and Technology Leaders.

Our industry expert Sanjay Chadha, CPA, CA, LPA, will be sharing his insights on ISO/IEC 27001:2022. Sanjay Chadha, who is the Founding Partner of SAV Associates, has 30+ years of experience, of which the last 20 are in Assurance, Risk and Advisory services. Sanjay has worked at 3 of the 4 big accounting firms, has led some of the largest, most complex, multi location SOC engagements. He has led his own firm for the last 11 years.


About ISO 27001:2022

  • The best form of defense against today’s cyber risks is the proper implementation and management of information security controls and best practices.
  • Information Security is the globally accepted benchmark and a key expectation and requirement of customers legislators and other interested parties.
  • Get to know the best practices of Information Security Managements Systems (ISMS) based on ISO/IEC 27001:2022.


Our course offerings:

SAV Associates, in partnership with PECB (Professional Evaluation and Certification Board), offers Foundations, Lead Implementer and Lead Auditor level courses designed to meet the differing levels of required capability within the organization.

  • Our Foundations courses covers Fundamental Methodologies, Requirements Framework and Management Approach.
  • Our Lead Implementer program prepares you to implement an information security management system based on ISO/IEC 27001.
  • Our Lead Auditor course prepares you to audit an ISMS based on ISO/IEC 27001.

All courses are offered through eLearning and Self-Study, and culminate in an exam which must be passed in order to obtain the certification credential.

Frequently asked questions

Who is SAV Associates?

SAV is a full-service CPA Firm that specializes in providing consulting, audit & professional services with a primary focus on cyber and information security. SAV specializes in SOC 1, SOC 2, SOX, ISO 27001, GDPR, PCI-DSS audits. To learn more about SAV, visit: https://www.savassociates.ca.

What is PECB (Professional Evaluation and Certification Board)?

PECB, operating in over 150 countries, helps to certify professionals in Information Security, GRC, Privacy, Digital Transformation, Quality Management, and Sustainability, against internationally recognized standards. For further details, visit: https://pecb.com/en.

What is ISO/IEC 27001:2022?

The ISO 27001 Standard operated in an organization establishes and maintains an effective Information Security Management Systems (ISMS). It includes a systematic assessment of risks to information security and outlines policies, procedures and controls to manage these risks effectively.

Who should attend?

Individuals in an organization that manage Information Security and individuals responsible for the Confidentiality, Integrity, and Availability of Information Systems within your organization.

Organized by