Jadwal Training Internal Audit, Fraud Audit & Risk Management Maret 2019

Jadwal Training Internal Audit Maret 2019

Jadwal Training Fraud Audit Maret 2019

Jadwal Training Risk Management Maret 2019

<<Jadwal Training Februari 2019
Jadwal Training April 2019>>

Penting! “” lengkapnya silahkan klik>

Jadwal Training Internal Audit, Fraud Audit, dan Risk Management – February 2019

Jadwal Training Audit Internal – February 2019

February 06-08, 2019

February 07-08, 2019

February 11-12, 2019

February 11-13, 2019

February 13-14, 2019

February 13-15, 2019

February 19-20, 2019

February 19-21, 2019

February 21-22, 2019

February 25-26, 2019

February 25-27, 2019

February 27-28, 2019

Jadwal Training Audit Kecurangan – February 2019

February 07-08, 2019

February 11-12, 2019

February 13-14, 2019

February 13-15, 2019

February 19-20, 2019

February 19-21, 2019

February 21-22, 2019

February 25-27, 2019

February 27-28, 2019

SPECIALIST COURSE

February 19-21, 2019

  • Certificate Professional Fraud Investigator® , Jakarta

Jadwal Training Risk Management – February 2019

February 06-08, 2019

February 13-15, 2019

February 19-21, 2019

  • Risk Management in Banking, Bandung

February 25-26, 2019

Jadwal Training Internal Audit, Fraud Audit & Risk Management January 2019

Jadwal Training Internal Audit January 2019

Jadwal Training Fraud Audit January 2019

Jadwal Special Course January 2019

  • January 15-17,2019
    – CPFI® Certificated of Professional Fraud Investigator®

Jadwal Training Manajemen Risiko January 2019

<<Jadwal December 2018

Jadwal February 2019>>

Jadwal Training Internal Audit, Fraud Audit dan Risk Management Desember 2018

Jadwal Training Internal Audit Desember 2018

Jadwal Training Audit Kecurangan (Fraud Audit) Desember 2018

Jadwal Specialist Short Course Desember 2018

  • December 19-21,2018
    -CPFI® Certificate Professional Fraud Investigator® – Jakarta

Jadwal Training Manajemen Risiko Desember 2018

<<Jadwal November 2018

Jadwal January 2019>>

Jadwal Training Internal Audit, Fraud Audit & Risk Management Nopember 2018

Jadwal Training Audit Internal November 2018

Jadwal Training Audit Kecurangan (Fraud) November 2018

Jadwal Training Specialist November 2018

  • November 21-23,2018
    – CFAP® Certificate Forensic Accountant Professional®- Bandung

Jadwal Training Risk Management November 2018

<<Jadwal Training Oktober 2018

Jadwal Training Desember 2018>>

Fraud Risk Management

Membangun program manajemen risiko kecurangan (Fraud Risk Management) yang efektif melalui pemahaman yang kuat tentang bagaimana dan mengapa fraud (kecurangan/ penipuan) dilakukan dan bagaimana risikonya terhadap operasional perusahaan/ institusi/ organisasi.

Bidang manajemen risiko telah menarik perhatian utama — yang meningkat setelah krisis ekonomi — karena masyarakat mulai memahami dampak negatif dari risiko yang tidak terkendali. Sayangnya, banyak profesional manajemen risiko cenderung meremehkan peran penipuan/kecurangan dalam lingkup tugas profesional mereka.
Dengan organisasi yang kehilangan sekitar 5% dari pendapatan tahunan mereka terhadap kecurangan, maka sikap anti-fraud yang kuat dan pendekatan proaktif dan komprehensif untuk memerangi kecurangan jelas dibutuhkan. Seiring organisasi meningkatkan fokus mereka pada risiko, mereka harus mengambil kesempatan untuk mempertimbangkan, memberlakukan dan memperbaiki langkah-langkah untuk mendeteksi, mencegah dan menghindariterulangnya kecurangan. Pelatihan ini akan menjelaskan bagaimana organisasi dapat mengintegrasikan inisiatif anti-penipuan ke dalam program manajemen risiko mereka untuk:
–Mengidentifikasi, menilai dan mengelola risiko kecurangan dari semua sumber
–Dukung inisiatif pengelolaan risiko penipuan dengan membangun budaya anti-penipuan dan mempromosikan kesadaran kecurangan di seluruh organisasi
–Mengembangkan sistem pengendalian internal untuk mengatasi risiko penipuan entitas
–Mengatasi dan menanggapi kasus kecurangan yang teridentifikasi

Anda Akan Pelajari Cara:

  • Mengidentifikasi risiko kecurangan dan faktor-faktor yang mempengaruhinya
  • Menganalisis kerangka kerja manajemen risiko yang ada dan penerapannya untuk mengelola risiko fraud
  • Mengembangkan dan menerapkan komponen penting dari program pengelolaan risiko kecurangan yang berhasil
  • Identifikasi elemen budaya perusahaan etis yang kuat
  • Mempromosikan kesadaran kecurangan kepada karyawan di semua tingkat organisasi

Siapa yang Harus Hadir:

  • Auditor bank dan lembaga keuangan
  • Controller dan manajer perusahaan
  • Akuntan forensik dan manajemen, hutang dagang dan analis keuangan
  • Tata pemerintahan, manajemen risiko dan petugas kepatuhan
  • Auditor internal dan eksternal, CPA dan CA
  • dan profesional anti-fraud lainnya

Pokok-Pokok Pembahasan:

  1. Fraud Risk Management – An Overview
    •Fraud Risk (Risiko Kecurangan) hanyalah salah satu dari sekian banyak jenis risiko yang harus dikelola oleh sebuah organisasi. Tapi membiarkan risiko ini jatuh dari fokus bisa membawa bencana. Sesi ini akan memberikan gambaran umum tentang kerangka kerja manajemen risiko dan akan memperkenalkan konsep risiko kecurangan, termasuk faktor-faktor yang mempengaruhinya. Anda juga akan belajar tentang mengapa bisnis harus mengelola risiko kecurangan dan siapa di dalam organisasi yang bertanggung-jawab atas tugas ini.
  2. Mengembangkan Program Manajemen Risiko Kecurangan
    •Tanpa tujuan yang jelas, program manajemen risiko kecurangan ini tidak dapat efektif. Pelajari bagaimana menetapkan tujuan program dan menentukan risk appetite sebagai langkah awal dalam membangun program.
  3. Fraud Risk Assessment
    •Dasardari program pengelolaan risiko kecurangan yang berhasil adalah fraud risk assessment yang dirancang dengan baik dan benar. Pelajari apa yang membuat penilaian risiko kecurangan yang baik dan bagaimana merencanakan dan mempersiapkan organisasi untuk penilaian. Anda juga akan membahas berbagai pertimbangan yang harus dimasukkan ke dalam proses penilaian untuk memastikan keberhasilan penilaian risiko kecurangan ini.
  4. Membangun Budaya Anti-Kecurangan (Anti-Fraud Controls)
  5. Menanggapi Kecurangan yang Ditemukan
  6. Sharing Experience & Discussion

Informasi & Registrasi:

    • Untuk keterangan selengkapnya (termasuk biaya dan jadwal pelaksanaan) silahkan klik <Fraud Risk Management> untuk melihat/mengunduh brosurnya.
    • Untuk pendaftaran silahkan download Registration Information dan kirim kembali via email atau fax setelah diisi dengan lengkap.
    • Bila membutuhkan pelatihan dalam bentuk Inhouse Training silakan download IHT Request Form dan dikirim kembali kepada kami melalui Fax/email setelah diisi dengan lengkap.
    • Anda juga dapat menghubungi langsung penyelenggaranya melalui Tel/SMS/Fax yang tercantum di brosur atau email: lpai.indonesia<at>gmail.com

Jadwal Training Internal Audit, Fraud Audit dan Risk Management Oktober 2018

Jadwal Training Audit Internal – Okober 2018

Jadwal Training Fraud Audit – Oktober 2018

Jadwal Training Risk Management – Oktober 2018

 

<<Jadwal September 2018

Jadwal Training Nopember 2018>>

Jadwal Training Internal Audit & Fraud Audit September 2018

Jadwal Training Internal Audit September 2018

Jadwal Training Fraud Audit September 2018

Specialist Course

Jadwal Oktober 2018 >>

IT Security Audit

IT Security Audit

The Comprehensive IT Security Audit course is designed to provide practical view  in conducting IT audit and assurance in one organization. The course is designed to support professional staffs   to expand their understanding of information technology (IT) audit.

The course presents a more in-depth view on the fundamentals of IT auditing by highlighting  on topics such as:  IT  audit and control analysis, examination of control evidence in conducting IT audit, application control, Operating System and IT Infrastructure audit, and management of IT audit.

The course will include discussion and exercises related to general control examinations and application system auditing. The course will also focus on control research and analysis for IT-related topic areas. In addition, through discussion and exercises, participants will gain a working understanding of the process of developing audit work programs encompassing all elements of IT infrastructures.
Participants  will be expected to gain a working understanding of how to identify, reference and implement IT management and control policies, standards and related auditing standards. Regarding the latter, the objective is to learn how to identify and interpret the requirements of the standards and. implement the standards in auditing process.

IT Security Auditing covers the latest auditing tools alongside real-world examples, ready-to-use checklists, and valuable templates.
Each class session will include discussion on an IT audit  management, security, control or audit issues that participants   should be familiar with.

This course will delivered in Indonesian and/or English by Our Master Trainer:
DR, Ir. Fauzi Hasan, MM, MBA, PMP, CISA, CISSP, SSCP, CISM, CGEIT, CPRC, CSCP, CDCP, CITM APICS, Cert. Change Management (APMG)

Course Objectives & Benefits

At the completion of this course, the participants should be able to :

  • Participants shall obtain an expanded understanding on  the role of IT auditors in evaluating IT-related operational and control risk and in assessing the appropriateness and adequacy of management control practices and IT-related controls inside participants’ organization, with the focus on IT infrastructures
  • The participants shall obtain the capability on  how to analyze Windows, UNIX, and Linux systems; secure databases; examine wireless networks and devices; and audit applications. Plus, participants  get up-to-date information on legal standards and practices, privacy and ethical issues, and the CobIT standard.
  • Participants shall obtain the capability in conducting IT audit and implement  techniques in performing assurance, attestation, and audit engagements
  • Capability to build  and maintain an IT audit function within the organization with maximum effectiveness and value
  • Participants shall obtain an expanded familiarity with the principle references in IT governance, control and security as related to IT audit
  • Participants shall obtain the working ability to plan, conduct, and report on information technology audits with specific focus on infrastructure vulnarability assesment and assurance, and drill down upon application vulnarabilities
  • Participants shall obtain  an understanding of the role of IT auditors regarding IT-related compliance and regulatory audits, such as evaluating control standards
  • Capability to use  best prractices  and methodologies such as: COSO, CobiT, ITIL, ISO, and NSA INFOSEC

Who Should Attend

  • IT Managers
  • Security Managers
  • Auditing Staffs
  • IT Operation Staffs.

What You Will Learn

  1. Audit Overview
    The class session will focus on IT audit concepts and processes, which includes: review of some of the key fundamentals of IT auditing, including general auditing standards, risk-based auditing, pre-audit objectives, determining scope and audit objectives, and the process of performing an IT audit. The class session will include discussion on IT performance, controls, control self-assessment, risk analysis, and the objectives of the  IT audit or assurance report.
  2. Building an Effective Internal IT Audit Function
    The class session will focus on management issues regarding how to manage IT audit and assurance functions. The class material will include developing and assessing staff knowledge and skills, competency measurement, assignment of staff, documentation and continuing education requirements.
  3. The Audit Process
    Perform IT audit in accordance with IT audit standards, guidelines and best practices to assist the organizations in ensuring that its information technology and business system are protected and controlled.
  4. Auditing Techniques
    Describing all techniques which are available to implemented for IT infrastructure auditing
  5. Auditing Entity-Level Controls
    Describing all entities control level which encompassing embedded controls in the areas such as:

    • Operating system control in UNIX-, Linux-, and Windows-based operating systems
    • Controls in  network routers, switches, firewalls, WLANs, and mobile devices
    • Entity-level controls, data centers, and disaster recovery plans
    • Controls in  Web servers, platforms, and applications
    • Database  critical controls
  6. Auditing Data Centers and Disaster Recovery
    Describe how to conduct data center as disaster recovery site with all supporting infrastructures
  7. Auditing Switches, Routers, and Firewalls
    Describe how to perform auditing on network infrastructure and network appliances
  8. Auditing Windows Operating Systems
    Describe how to conduct auditing on operating system using effective and control-piercing methodology within the Windows operating system environment
  9. Auditing Unix and Linux Operating Systems
    Describe how to conduct auditing on operating system using reliant and control-focus  methodology within the Unix  operating system environment
  10. Auditing Web Servers
    Describe how to perform auditing on Web Servers  infrastructure and net     DMZ devices
  11. Auditing Databases
    Describe how to perform auditing on organization’s Database  and all operating support elements
  12. Auditing Applications
    Describe how to perform auditing on organization’s Enterprise Applications and the supporting modules
  13. Auditing WLAN and Mobile Devices
    Describe how to perform auditing on Wide Area Network infrastructure and interface able mobile devices.

Information & Registration:

  • Untuk keterangan selengkapnya (termasuk biaya dan jadwal pelaksanaan) silahkan dilihat/unduh brosurnya di <The Comprehensive IT Security Audit> atau disini.
  • Untuk pendaftaran silahkan download Registration Information dan kirim kembali via email atau fax setelah diisi dengan lengkap.
  • Bila membutuhkan pelatihan dalam bentuk Inhouse Training silakan download IHT Request Form dan dikirim kembali kepada kami melalui Fax/email setelah diisi dengan lengkap.
  • Anda juga dapat menghubungi langsung penyelenggaranya melalui Tel/SMS/Fax yang tercantum di brosur atau email: beproseminars<at>gmail.com

Project Management for Internal Auditor

Secara sederhana dapat dikatakan bahwa kegiatan audit merupakan sebuah proyek. Namun demikian masih sedikit auditor yang mampu menggunakan teknik sebagaimana manajer proyek menyelesaikan pekerjaannya secara on-time dan on-budget.
Pada intensive course dua hari ini Anda akan belajar bagaimana meningkatkan pengendalian biaya, pemanfaatan sumberdaya, dan penyelesaian audit yang tepat waktu dengan menggunakan teknik manajemen proyek yang sesuai (applicable) dengan internal audit. Dengan menggunakan contoh yang spesifik di bidang audit, Anda akan belajar bagaimana mengaplikasikan project planning, scheduling, controlling, and decision support concept and methodologies – dasar-dasar dari manajemen proyek.
Outline pelatihan ini dirancang untuk meningkatkan secara signifikan produktifitas Anda dalam perencanaan dan pengelolaan proyek-proyek audit dimasa datang.

Pelatihan untuk Anda:

  • Auditor Internal atau Satuan Pengendalian Internal yang ingin mengetahui bagaimana menjalankan kegiatan audit sebagai suatu proyek dengan menggunakan pendekatan metodologi manajemen proyek.
  • Financial, Operational, Information Systems, and External Auditors dengan pengalaman lebih dari dua tahun di bidang audit.

Tujuan dan Manfaat Pelatihan:

  • Memberikan pemahaman kepada peserta mengenai pengelolaan audit dengan menggunakan pendekatan metodologi manajemen proyek
  • Membekali peserta dengan dasar-dasar manajemen proyek yang mencakup initiating, planning, executing, controlling, dan closing
  • Pelatihan ini diharapkan akan meningkatkan secara signifikan produktifitas peserta dalam perencanaan dan pengelolaan proyek-proyek audit dimasa datang
  • Secara umum pelatihan ini diharapkan akan meningkatkan wawasan peserta dalam menjalankan tugas-tugas audit yang bernilai tambah

Pokok-Pokok Pembahasan:

  1. Project Management and Audit
    • defining project management
    • project management’s relevance to internal audit
    • standards for the professional practice of internal auditing and how they apply to project management
    • the project management process
  2. Fundamentals of Project Management
    • initiating
    • planning
    • executing
    • controlling
    • closing
  3. Communication Skills in Project Management
    • interviewing, negotiating, and facilitating techniques
    • managing meetings
  4. The Critical Role of Automation in Project Management
    • the world-class project management entity
    • B2B and systems thinking
  5. Variations in Organizational Roles in Project Management
    • management vs. internal audit
    • domestic vs. multi-national
    • team vs. individual engagements
    • large vs. small teams
    • operational/financial vs. IT
    • internal vs. outsourced
  6. Audit/Project Management
    • audit team variations
    • audit/project planning
    • audit/project leader’s responsibilities
    • controlling time management issues
    • managing multiple projects
  7. Using Project Management Throughout the Audit Process
    • pre-conferences
    • opening conferences
    • closing conferences
    • fieldwork management
    • workpaper review
    • issuing the audit report

Related Topics:

Informasi & Registrasi:

  • Untuk keterangan selengkapnya (termasuk biaya dan jadwal pelaksanaan) silahkan dilihat di <Project Management for Internal Auditor>.
  • Untuk pendaftaran silahkan download Registration Information dan kirim kembali via email atau fax setelah diisi dengan lengkap.
  • Bila membutuhkan pelatihan dalam bentuk Inhouse Training silahkan download IHT Request Form dan dikirim kembali kepada kami melalui Fax/email setelah diisi dengan lengkap.
  • Anda juga dapat menghubungi langsung penyelenggaranya melalui Tel/SMS/Fax yang tercantum di brosur atau email: lpai.indonesia<at>gmail.com