Loading Events

Privacy SIG: Nuances of Privacy Incident Response Management

Home » Events » Privacy SIG: Nuances of Privacy Incident Response Management

  • This event has passed so registration is closed.

Sponsor

Interested in getting your message in front of a targeted audience? Click on the link to explore sponsorship opportunities.

Details

Date and Time

June 21, 2022 @ 1:00 pm - 2:00 pm EDT

Event Category

Web Conference

Organizer

Amelia Ghidotti

Contact

Lisa O'Connell

Overview

Privacy incident response management is a key component of any mature privacy program. Your IR process should be more than a reaction to events impacting privacy but comprehend a vast array of dynamic factors such as global and local privacy laws and regulations, internal organizational and external partnering, and purpose-driven metrics that go beyond containment. In her presentation, Carrollynn will talk about some of the nuances of privacy incident response management, including challenges and opportunities to drive towards a agile and resilient privacy program.

Moderator

Julian Greig – Cofounder, Wellington Greig Consulting

Julian is a technology enthusiast and Caribbean man at heart. Having lived and worked across the Caribbean region for the past 30 years, he brings all his expertise together to help new and emerging businesses in the Caribbean region achieve their very best by leveraging technology. His vast knowledge in E-commerce and online business has served him well, specifically with the current global emphasis of digital transformation.

He is the cofounder of Wellington Greig Consulting, where he focuses on helping clients in planning online strategies to enhance their business operations, or expand their reach. Moreover, he goes beyond his experience in E-commerce, to leverage his business analyst and expertise in other areas to help his clients set up the necessary processes to make the most of their online presence, and seamlessly accept digital payments from their customers.

This love for technology has also led him into ensuring that the solutions he helps develop for business es he works with, and their customers are digitally secure and properly protects the personal and other relevant information collected.

His many years across various roles in the Information Technology and Telecommunications industries has molded him into an accomplished, experienced, and highly resourceful person.

When he is not planning a new regional initiative, Julian can be found enjoying time off with his wife and three sons, playing a game of tennis, or liming at the beach.

See Julian Greig‘s full profile.

Speaker/s

Carrollynn Brown – Information Security Specialist / Privacy Analyst, Intel

Carrollynn has over 25 years information security, privacy, and risk management experience and over 30 years of experience in Information Technology. She works for a fortune 50 technology corporation where her current focus is on assessing privacy risks and managing privacy incident response. Over her career, she has a vast range of demonstrated experience in information security, controls, risk and IT compliance management, auditing and governance. She holds and maintains several certifications across cybersecurity (CISSP, GSEC, GPPA, CISA, CRISC), data privacy (CIPT, CDPSE) and audit (CISA) disciplines. She is a member of the GIAC Advisory Board, her local ISACA chapter, and a SANS Local Mentor. She routinely mentors, is an avid leaner and enjoys participating in hacker challenges.

Carrollynn has been responsible for various aspects of information security – ranging from corporate policy development/implementation, audit testing for compliance to Sarbanes-Oxley (SOx), privacy strategy development, incident response and investigations, risk assessments and mitigations controls, and business strategies development for data protection with focus on secure data retention, recovery, and disposal, and security consultation and training. Her work in privacy strategy includes leading a cross-company program that drove the implementation of strategy for protecting personally identifiable information (PII) throughout its lifecycle.

Carrollynn earned honors on her GSEC practical that involved a novel approach of leveraging IT in handling information security requests. In addition to holding certifications across privacy, cybersecurity and auditing domains, she was awarded the “All-Star” Technology Award at the 13th Annual National Women of Color STEM Conference. She holds a Bachelor of Science degree in Business Administration/ Management (Saint Paul's College), a Management of Science degree in Management Information Systems (Bowie State University) and is a certified systems analyst. While in graduate school, she also worked as a system programmer on various U.S. government projects.

See Carrollynn Brown‘s full profile.

ISSA Webinars and Conference series cover all the continuing education credits to maintain your cyber security certifications. (CPEs, CEUs, ECE, etc). Each hour is equal to one continuing education credit. Certificates of completion are available upon request after completion. For instructions, click here.

Scroll to Top