Restricted Access. Enrolled candidate Login to view.

Short Term Certification Course ( Cyber Fraud Risk Management in Financial Institutions)

Three Day Online Certificate Course on Cyber Fraud Risk Management in Financial Institutions

Introduction

Occurrence of Fraud is on a colossal scale —identifying, detecting and preventing it before it occurs has never been more important than now. This course gives the participant the knowledge to understand the principles of corporate governance, riskmanagement and Cyber Security paradigms as they relate to fraud risk, control and prevention. It builds on the skills of experienced counter fraud specialists, audit professionals and risk and compliance managers. The course shall help participants to first line of role of risk Assessments and management of the fraud crime scenario including cyber security aspects

On completion of the course, participants will be able to:

  • Introduces the emergence of fraud risks which public bodies and other organisations face
  • Illustrate the principles and frameworks of good corporate governance and the management of fraud risks
  • To be able to analyse, score and mitigate both inherent and residual fraud risks with practical use cases and hands-on exposure.
  • Understand and adopt the concepts of control and assurance
  • Devise , design and implement a fraud response plan
  • Understand the full risk management lifecycle
  • Plan and conduct an entity-wide fraud risk assessment
  • Plan, Devise, Develop and implement a fraud risk management program;
  • Prepare and integrate a fraud risk assessment tools and techniques into an organisation;
  • Adopt different strategies for Deter, prevent or detect fraud risks;
  • Monitoremerging fraudrisks on day to day basis;

Course Outline

  1. Introduction to the Cyber Fraud Risk Management
    1. Risk Management and its importance
    2. Types of risks in banking domain
    3. Nature and types of Fraud
    4. Causes of Fraud
    5. Categories of Fraud
    6. Current trends in banking arena
    7. Fraud Control Assessments tools
  2. Operational Risk and control tools
    1. Deep dive into Operational risk
    2. Operational Risk management and techniques
    3. Excellence in Operational Risk
    4. Mitigation techniques
    5. Approaches and methods for Fraud Control
  3. Prevention of Fraud in Financial organization
    1. Identifying and monitoring fraud
    2. Approaches for prevention
    3. Techniques and procedures
    4. Workflows
  4. Investigative techniques
    1. Steps of investigations
    2. Interview approaches
  5. Usage of Reporting tools and approaches
  6. Preventive approaches

All the above concepts shall be delivered with practical hands on lab sessions with a project on the last session of the course

Lab Sessions through open source Risk assessment and management tools

  • Cyber virtual Lab (Linux) logins shall be created each participant
  • Guide ToPyOD: A Python Toolkit For Outlier Detection
  • Maltrail is a malicious traffic detection system, utilizing publicly available (black) lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user defined lists.

Delivery Mode

The course can be delivered both online mode. This is especially cost-effective for organisations interested in training a number of individuals or whole teams. It also allows us to tailor the course content to your organisation's unique needs and context

                                   Day wise Schdeule (Tentative)

DAY 1- February 17, 2023  -Friday

No

Session

Topic

Resource Person

1

9.30  – 10:30 a.m.

Introduction to Digital  issues in  E-Banking

Na.Vijayashankar (Naavi)  Data Protection and Data Governance Consultant,

2

10:30 – 11:30  a.m.

IT  Act and Cyber Crimes

Dr. K.V.K Santhy

Director CLFS NASLAR

 

11:30 – 11:45 a.m.

Tea Break

 

3

11:45 a.m – 12.45 p.m.

Digital Forensic: An Over View

Eswara Sai Prasad Chunduru

Assistant Director/Scientist C,

Central Forensic Science Laboratory,

Directorate of Forensic Science Services,

Ministry of Home Affairs, Government of India

4

12.45 - 1.45 p.m.

Use of Digital Forensic in effective management of fraud risk in banking industry

Eswara Sai Prasad Chunduru

Assistant Director/Scientist C,

Central Forensic Science Laboratory,

Directorate of Forensic Science Services,

Ministry of Home Affairs, Government of India

 

1.45  - 2.15 p.m

Lunch Break

 

                                     Practical Sessions Using Virtual Labs

5

2.15  - 3.15 p.m.

Introduction to Fraud Investigation Workflow ( Virtual LAB Session)

Rajesh Gopal

Director, Encronos, Cyber Security & Investigations - Line of Defense

6

3.15 - 4.15 p.m

Financial Fraud Investigation Workflow (Continued..)

Rajesh Gopal

Director, Encronos, Cyber Security & Investigations - Line of Defense

 

4.15- 4.30 p.m

Tea Break

 

7

4.30 – 5.30 p.m

Fraud risk assessment Investigation tools

B Md Irfan, Technical Coordinator, CLFS, NALSAR

8

5.30 -  6.30 p.m

Fraud Risk Incidence handling  techniques

B Md Irfan, Technical Coordinator, CLFS, NALSAR

 

 

DAY 2- February 18, 2023  -Saturday

No

Session

Topic

Resource Person

1

9.30  – 10:30 a.m.

Regulatory mechanism –vis-à-vis-Banking and Financial organizations

R.Vittal Raj, Founder Partner,

Kumar & Raj Chartered Accountants

2

10:30 – 11:30  a.m.

Cyber Security in Banking and Financial Sectors

Naga Mohan

Cyber Security Advisor- National Bank for Financing Infrastructure and Development (NaBFID),

IT Advisor to Boards of STCI Primary Dealer & STCI Finance,

Ex-CISO, Bank of India

 

11:30 – 11:45 a.m.

Tea Break

 

3

11:45 a.m – 12.45 p.m.

Security Governance in Banking and Financial Sectors

Naga Mohan

Cyber Security Advisor- National Bank for Financing

Infrastructure and Development (NaBFID),

IT Advisor to Boards of STCI Primary Dealer & STCI Finance,

Ex-CISO, Bank of India

4

12.45 - 1.45 p.m.

Fraud Risk Management Policy: formulations and challenges

R.Vittal Raj, Founder Partner,

Kumar & Raj Chartered Accountants

 

1.45  - 2.15 p.m

Lunch Break

 

                                         Practical Sessions Using Virtual Labs

5

2.15  - 3.15 p.m.

Implementation of Fraud Risk Management

Rajesh Gopal

Director, Encronos, Cyber Security & Investigations - Line of Defense

6

3.15 - 4.15 p.m

Fraud Risk Management Lifecycle

Rajesh Gopal

Director, Encronos, Cyber Security & Investigations - Line of Defense

 

4.15- 4.30 p.m

Tea Break

 

7

4.30 – 5.30 p.m

Fraud Risk Management Lifecycle and methodologies (Continued…)

Rajesh Gopal

Director, Encronos, Cyber Security & Investigations - Line of Defense

8

5.30 -  6.30 p.m

Tools for Monitoring Fraud in financial domain.

B Md Irfan, Technical Coordinator, CLFS, NALSAR

 

DAY 3- February 19, 2023  - Sunday

No

Session

Topic

Resource Person

1

9.30  – 10:30 a.m.

Introduction to Cyber Frauds and recent trends

Ram Mohan, 

SP,  Cyber Crimes, AP Police

2

10:30 – 11:30  a.m.

Cyber Crime investigation of Financial Frauds

Ram Mohan,=

SP,  Cyber Crimes  AP Police

 

11:30 – 11:45 a.m.

 Tea Break

 

3

11:45 a.m – 12.45 p.m.

Collection and submission of Digital evidence of financial sectors : Investigators Perspective

Ram Mohan,

SP Cyber Crimes, AP Police

4

12.45 - 1.45 p.m.

Cyber Fraud cases : Discussions and Analysis

Ram Mohan,

SP Cyber Crimes, AP Police

 

1.45  - 2.15 p.m

Lunch Break

 

                                        Practical Sessions Using Virtual Labs

5

2.15  - 3.15 p.m.

Fraud Risk Assessment Tools Techniques and Procedure

B Md Irfan, Technical Coordinator,

CLFS, NALSAR

6

3.15 - 4.15 p.m

Forensic Advisory Methods

Rajesh Gopal

Director, Encronos, Cyber Security & Investigations - Line of Defense

 

4.15- 4.30 p.m

Tea Break

 

7

4.30 – 5.30 p.m

Cyber Forensic Fraud Investigation Methods

B Md Irfan, Technical Coordinator, CLFS, NALSAR

8

5.30 -  6.30 p.m

Cyber Space Audit Overview

Rajesh Gopal

Director, Encronos, Cyber Security & Investigations - Line of Defense

Award of Certificate:

1. Course Completion Certificate
To be eligible for award of the ‘Course Completion Certificate’, the registered candidates should secure a minimum of 50% marks in the ‘Final Lab Assessment Test (FLAT)’ to be conducted by the University on the last day of the programme.

2. Certificate of Participation
‘Certificate of Participation’ will be awarded to the participants who have attended 50% or more sessions but failed to clear and / or appear in the Final Lab Assessment Test (FLAT).

Batch Size: 40 Participants

Duration of the Course:  Three Days

Enrolment fee: Rs. 10, 000

Program Dates: Feb 17 -19, 2023

Online Application Form: https://ddeapplicationform.nalsar.ac.in/

Final Lab Assesment Test : On or Before Feb 28th, 2023

For further details, please contact

Dr.K.V.K.Santhy

Director

Center for Cyber Laws and Forensic Sciences

Ph : 040 23498113 / 9985645594​

Email :clfs@nalsar.ac.in

https://clfs.nalsar.ac.in/

fapjunk.com
okey oyna agario
tempobet giris