Speakers
Milorad Jović
Bio:
Milorad Jović je od osnivanja u upravnom odboru Udruženja ISACA Beograd a od marta 2021 je predsednik Udruženja. U svojoj dosadašnjoj karijeri je radio u Telekom Srbija, Komercijalnoj i AIK banci. Trenutno je zaposlen u farmaceutskoj kompaniji Hemofarm, koja je deo STADA Grupacije i to na poziciji Menadžera IT revizije. Kao nosilac CISA sertifikata usvojena znanja primenjuje u svom poslu i radi na proveri uspostavljenih kontrola, u cilju otkrivanja i smanjenja ranjivosti informacionih sistema. Takođe radi na analizi i unapređenju celokupnog sistema kompanije kako u Srbiji tako i u mnogim zemljama u Evropi. Iskustvo stečeno kroz IT reviziju mu omogućava da holistički sagledava sigurnosne aspekte i zrelost IT sistema raznih kompanija.
Prethodno je radio u domaćem telekomunikacionom i bankarskom sektoru. Tokom ICT karijere u kompaniji Telekom Srbija radio je u oblasti korisničkog pristupa i na implementaciji sigurnosnih i BI rešenja. Dodatno se bavio i analizom saobraćaja mobilne i fiksne telefonije iz CDR-ova, a potom i kreiranjem izveštaja u Cognos-u, u SQL jeziku, na administraciji SAP-a i ETL procesima. U Komercijalnoj i AIK banci je radio na usaglašenosti sistema banke sa zahtevima regulatora uz sigurnosnu proveru sistema. Milorad je učestvovao na projektima HP Service desk, DWH, Cognos, SAP i ISO 27000 rešenja u fazama implementacije i testiranja. Završio je osnovne studije u oblasti telekomunikacija 2003, a menadžment je diplomirao 2007. godine.
Chris Dimitriadis
Bio:
Chris is an experienced leader and board member with international authority in cybersecurity and a proven track record in developing and managing strategy, programs and initiatives. In his role with ISACA, Chris works toward the continuous alignment of ISACA’s strategy with the changing needs of our members, chapters and industries in more than 180 countries. He provides thought leadership in the digital trust space, identifies future directions in collaboration with the ISACA global community, and leads strategy implementation in terms of business planning and execution at a global level.
Chris has served ISACA as a volunteer for nearly two decades, including as Board Chair for two terms from 2015-2017. He is also a former Group CEO of a global gaming solutions supplier and operator active in 42 regulated jurisdictions around the world. From 2007 to 2021, Chris has served as Board Member, Group CEO, Group Chief Services and Delivery Officer, Group Director of Technology Operations and Group Director of Information Security. Prior to that role, he held positions in cybersecurity consulting firms. He also served as a member of the Permanent Stakeholders Group (PSG) of the European Cybersecurity Agency (ENISA) from 2012 to 2015. He earned a Ph.D. in information security and a degree in Electrical and Computer Engineering.
Ramsés Gallego
Bio:
Ramsés is a security professional with deep expertise in the Risk Management and Governance areas with more than 22 years of professional experience. Ramsés is the International Chief Technology Officer for CyberRes, a Micro Focus line of business, where he defines the vision and mission, purpose, and promise of the company. His previous experience includes a different roles in Symantec, Dell Security, CA Technologies, and Entelgy, just to name a few. Ramsés owns multiple professional certifications such as CISM (Certified Information Security Manager), CGEIT (Certified in the Governance of the Enterprise IT), CISSP (Certified Information Systems Security Professional), CCSK (Certificate of Cloud Security Knowledge), ITIL and COBIT Foundation. He also served on numerous ISACA committees and is nominated to ISACA's Hall of Fame in 2022. Ramsés is a renowned, internationally recognized public speaker, repeatedly awarded the “Best Speaker” title all around the world.Abstract:
The world is going through difficult times. And change. At the speed of light. There are different dimensions that fundamentally change our approach to assurance, governance, auditing, control, monitoring, privacy... and how we protect and defend in an epoch of cyber war. Emerging technologies such as Machine Learning, Big Data, Analytics and an intense journey to/from/through the Cloud present an opportunity to adapt new angles and adopt change appropriately. It is time to comprehend how these technological angles can help to holy discipline of safeguarding the most precious assets: people and data. This session will articulate the value of disruptive technologies and the opportunity to embrace a shift in perception... in cyber (war) times.Julia Hermann
Bio:
Julia Hermann brings more than 20 years of experience in IT and information security management. She started her career at a large German telecommunications provider in IT Security Consulting. She then spent the longest part of her career at a European Union agency as Information Security and Risk Officer, establishing its IT security from its foundation. She is currently Head of Security Architecture and Cyber Defense in Corporate Security at Giesecke+Devrient in Munich.
In addition to her job, Julia Hermann is also involved in cybersecurity on a voluntary basis. In 2010, she was involved in the foundation of the (ISC)2 Chapter Germany, in particular in the establishment of a regional interest group in the Cologne/Bonn area. As a member and leader of the ISACA Germany Chapter's Information Security Expert Group, she co-authored the ISO/IEC 27001:2013 implementation guide and participated in the development of the two-day Information Security Practitioner certification course. Since 2019, she has been the Board Member for Marketing and Communications and OneInTech Program Lead of the ISACA Germany Chapter, and a member of various working groups of ISACA global.
Abstract:
The presentation focuses on the journey Giesecke+Devrient has started to enable the new modern way of working, cloud adoption with a strong focus on efficient collaboration and communication, why Zero Trust is the way to go, and how a balance with high security requirements can be achieved.
Bruno Horta Soares
Bio:
With more than 20 years' experience in information and technology advisory services, Bruno Horta Soares is the Leading Executive Advisor at IDC Portugal, covering digital transformation, IT governance and management, and security. He has worked for some of the leading global professional services firms in Portugal and Africa, and since 2015 has been advising and supporting tech buyers and vendors in their decisions related to information and technologies to help them create value and trust in the digital economy.
He is visiting professor at several universities and business schools in Portugal and Angola, specializing in governance and management of enterprise IT-related topics. He's also an accredited trainer for the COBIT 5/2019 Foundation. He is the founding president of ISACA Lisbon, Portugal Chapter, and a member of the Portuguese Institute of Directors Council. He collaborates with several professional associations and he is a keynote speaker at local and international conferences and seminars (in 2019 he received the ISACA Global Achievement John Kuyers Award for Best Speaker).
He has a degree in management and computer science, and a postgraduate degree in project management. He also holds CISA, CGEIT, CRISC, PMP, and LEGO Serious Play professional certifications.
Bruno is 43, married, father of Matilde, Bernardo and Carolina and try to keep motivated by the words of Pedro Arrupe " I do not resign that when I die, the world will continue as if I had not lived.”. In 2021 he ran for Mayor of the city of Lisbon, Portugal.
Abstract:
How many times have we heard that in organizations, security is everyone's responsibility and that it starts at the top of the organization? These kinds of observations are still fundamentally correct, however, the digital transformation that has been on the agendas of the leaders of organizations in recent years is characterized by being a phenomenon mainly of VUCA context to which organizations must adapt. So in addition to internal perspectives of security responsibilities, organizations have to pay much more attention to their role in ecosystems and especially how they trust and are trusted. In this presentation, we will address the future of digital trust and the importance of organizations aligning themes such as Risk, Security, Compliance, ESGs, and Privacy as well as the need for an increasing focus on critical outcomes of trust to truly create value in an increasingly digital context.
Vladimir Vujić
Bio:
Vladimir Vujić runs a Cybercrime Department at the Ministry of Interior Affairs (MOI), Republic of Serbia. He has a long-standing experience in cybersecurity, and since 2019 he has been a Head of a Cybercrime Department, where he leads and organizes the work of the entire department, engaging with education and training on cybercrime investigations, while representing the Department in the country, as well as abroad. He is also a 24/7 Contact point for Budapest Convention on Cybercrime.
Before this role, Vladimir worked as Cybercrime Investigator, and that role encompassed cybercrime investigations in domains such as IP internet crime, DDoS attacks, online frauds, child sexual abuse, ransomware attacks, and investigations of cryptocurrency transactions.
He has obtained a Bachelor's degree in Homeland Security, Law Enforcement, Firefighting, and Related Protective Services at the Police Academy in Belgrade, Serbia.
Vladimir holds various professional qualifications, and some of them are: Certified Cryptocurrency Investigator (Blockchain Intelligence Group), Audio Visual Internet Piracy (International IP Crime Investigators College), Advanced Open Source Intelligence Course (CSI Tech), Investigations of the darknet, open source, cryptography and cryptocurrencies (OSCE), Understanding Cryptocurrency-Related IP Crime (International IP Crime Investigators College), and many more.
Vladimir speaks Serbian, English (Native/Professional Working Proficiency), and Italian (Elementary Proficiency).
Abstract:
This presentation will cover the concept of virtual currencies, their brief history with an emphasis on Bitcoin as the first and most widely used virtual currency, as well as technical features of Bitcoin's functioning that are significant from a security perspective. The lecturer will briefly look at the most important Altcoins and their relationship with Bitcoin, as well as security aspect of the use of these currencies from the end user's point of view, those that do not represent a criminal offense, as well as those that represent some form of high-tech cybercrime.
Bjørn R. Watne
Bio:
Bjørn R. Watne is a Senior Vice President & Chief Security Officer at Telenor Group and member of EUROPOL’s Advisory Board on cybercrime. He holds a bachelor’s degree in Computer Science from University of Agder in Norway and an Executive MBA from ESCP Business School in Paris, France. Watne has more than 20 years of professional experience with information security and cyber risk management in Europe and Asia – primarily within financial services, telecommunications and critical infrastructure. Over the years he’s held numerous board and committee positions with different professional bodies and is a regular speaker at industry events. A long-term ISACA member, he’s been a chapter leader for more than 10 years and served as the president of the ISACA Norway Chapter.
Abstract:
The digitalization of society is driven at lightspeed. Even before the pandemic it was going fast, but the last two years have really turned the table on all of us. Cybersecurity has gone from being a commodity, to a necessity. Unavailability of information and services has gone from being a nuisance to a matter of life and death. In this metaverse that is now slowly emerging, the ability to stay resilient and to bounce back from disruption is becoming ever more important. Bjørn will share with us some perspectives on this changed landscape as well as how we go about changing our focus and address the new challenges backed by his experience and personal reflections.
Darko Vuković
Bio:
Darko is an experienced Cyber Security Engineer with a history of working in the information technology and services industry. He is skilled in Information Security, Threat & Vulnerability Management, Security Information and Event Management (SIEM), and Security Operations Centre. Also, he is a strong information technology professional with an engineer’s degree focused on Information Technology. Darko gained experience working for OMNITECHIT, Comtrade, and now Microsoft.
Abstract:
Protecting sensitive information and detecting and acting on potential workplace incidents related to sharing confidential/sensitive data is essential to comply with regulatory standards. Microsoft Purview helps minimize these risks by helping you quickly detect, investigate, and take remediation actions across collaboration and communication platforms. Built with privacy by design, usernames, and pseudonymization are on by default, role-based access controls are built in, and audit logs are in place to ensure user-level privacy.
Strahinja Soskić
Bio:
Strahinja Soskić has been in the Ernst & Young Serbia team since October 2021, in the position of Senior consultant for cyber security and IT.
His previous work experience was at Noffz-Forsteh, where he worked in software development, and Coming Computer Engineering, where he worked as a cyber security engineer.
He has diverse professional experience, which includes, among others: software development, implementation of security solutions, penetration testing; technical reviews of ICT systems in accordance with the Information security Law; security assessment of operating systems, networks, databases, applications, mobile devices, security and cloud solutions, as well as physical security assessment; cyber threat modeling; risk and vulnerability assessment of ICT systems, preparation for ISO 27001 certification; social engineering and phishing campaigns; security awareness trainings, etc.
He cooperated with numerous clients in the banking, insurance, automotive and pharmaceutical industries, as well as with companies in the public sector of the Republic of Serbia.
He graduated from the Faculty of Electrical Engineering at the University of Belgrade. He is a certified ethical hacker (Certified Ethical Hacker - CEH), and also holds the following certificates: CompTIA Security+, Microsoft Certified Azure Fundamentals, Sophos Certified Administrator, Rapid7 Certified Administrator and Cisco IoT Security Fundamentals.
Abstract:
Cyber-attacks are becoming increasingly complex and difficult to detect. Hackers can quietly be inside your organization and gathering information for weeks, even months without you realizing it. If you fail to prevent cyber-attack, key is to detect it as soon as possible and respond to it properly.
Andrea Szeiler
Bio:
Andrea Szeiler is a passionate IT Cyber security expert working as a global CISO of Transcom today. She is also a mentor and the proud founder and president of WITSEC (Women in IT Security) and serve as a role model for the next generation. She is active members of several security initiatives and associations. Her passion is to help motivated women to land their dream role in IT security by mentoring them and guiding them through potential challenges which they may face along this journey. She is a regular keynote speaker in international cyber security conferences and round table discussions. She helps organizations and senior executives to protect the services provided to their clients by defining the appropriate controls according to the risk portfolio without spending more than it is required. She also partners and build strategic cooperations with stakeholders and business leaders to define global IT Security Governance Frameworks by also working together with SMEs and local compliance teams without wasting time on recurring adjustments. During her career she built high performing teams to deliver on critical business projects under extreme pressure by providing emotional security, professional guidance, supporting teamwork and communicating clear expectations and involving them in solution design and having a customer first approach. She believes cybersecurity is vital for all companies, independently / regardless of their sizes. Therefore, she helps organizations to achieve the required level of security for their operations and clients.
Abstract:
3rd party risk is an important part of the risk assessment of any company. This is not a question today. However, this is not a simple task. Why companies need to understand their vendors’ portfolio? Because this is vital for them. And how about the 3rd parties? Why should they understand their clients’ needs and support these processes? Furthermore, after understanding each other’s needs, we need to find the appropriate way to collaborate. How can we do it more effectively? Because, we are in the same shoe, aren’t we?
Uroš Žust
Bio:
Uros is an IT Assurance & Advisory partner in Mazars, in charge for the Adriatic region. He has more than 17 years of experience working in information systems auditing, cyber security, security reviews, risk and governance, and standards compliance. In the past, he has worked for international corporations like PwC and Deloitte, both in Europe and in the US, where he lived for 5 years.
Uros has a BSc of economics (Business Informatics Major) and has obtained Preizkušeni Revizor Informacijskih Sistemov (PRIS), Certified Information Systems Auditor (CISA) and Certified Information Security Manager (CISM), Certified Information System Security Professional (CISSP) and Project Management Professional (PMP) certifications. He is also an ISACA CISA and CISM Accredited Trainer.
Uros has two other passions – public speaking and mentoring younger professionals. His dream is that when he retires, he will travel around the world holding seminars, workshops and mentoring sessions that will help support younger professionals’ development as this was something he mostly lacked in the early years of his career.
Abstract:
To fulfill their mission, all organizations in the 21st century, rely heavily on information technology (IT). The use of IT provides many opportunities and even competitive advantages, but on the other hand, it also presents additional threats that organizations have to address. Since the IT field is progressing and changing rapidly, emerging new technologies (like Blockchain, AI & Machine Learning, IoT and Cloud for example), their benefits and risks they bring need to be taken into account.
This presentation discusses the current state, some select emerging new technologies and the impact they have and will have on the security posture of organizations in the future. At the end, ISACA’s response to those technologies will be described while highlighting some best practices and methods to help us prepare for what’s coming up in this highly volatile future.
Christos Makedonas
Bio:
Christos is leading the Digital Risk services at Grant Thornton Cyprus and he is also a Co-Founder of Enactia, a Cybersecurity an Data Privacy GRC SaaS solution. He has been involved and lead projects in multiple areas and disciplines such as Cybersecurity, Data Privacy and Data Protection, Discovery & Digital Forensics, Third-party Assurance, Internal and External IT Audit, Internal Control Design and Evaluation, Risk, Regulatory & Compliance, Business Continuity Management & Disaster Recovery, and IT Governance. In his career, Christos has delivered various end-to-end Penetration Testing engagements (External, Internal, Vulnerability Assessment, Social Engineering exercises, etc.) to clients spanning in numerous industries such as, Banking and Insurance, Financial Services, Shipping, Hospitality, Fiduciary, Gaming, Legal and Retail. He has also been involved and lead forensic investigations, both locally and internationally, in cases that involved bribery and corruption, dispute resolution, insolvency, employee misconduct, embezzlement, data leakage, along with cases that required Cyber Incident Response, Crisis Management, Threat Hunting and Cyber Forensics due to various types of cyber-attacks (Hacking, Malware, Phishing, Data Loss etc.). Christos was the Co-Chair of the IAPP Cyprus KnowledgeNet Chapter and past president the ISACA Cyprus Chapter. He is also an affiliated member to other international and local professional bodies such as the (ISC)2 Cyprus Chapter, the EC-Council, the Cyprus Institute of Internal Auditors (IIA), the Cyprus Computer Society (CCS) and the Association of Certified Fraud Examiners (ACFE). Christos holds of various professional qualifications such as Certified Information Systems Auditor (CISA), Certified Data Privacy Solutions Engineer (CDPSE), Certified Information Privacy Professional / Europe (CIPP/E), Certified Cyber Forensics Professional (CCFP), ISO 27001 Lead Implementer, Certified BrainSpace Analyst, Certified Ethical Hacker (CEH), EC-Council Certified Security Analyst (ECSA), Certified Forensics Investigation Practitioner (CFIP), Certified Malware Investigator (CMI), Certified Security Incident Specialist (CSIS). He holds an MSc in Analysis, Design and Management of Information Systems from the London School of Economics and Political Science and a BSc (Hons) in Computing Informatics from the University of Plymouth, UK.
Abstract:
A key component of forensic investigations and litigation is the Discovery process, whereby relevant evidence should be collected and reviewed. Discovery presents a risk to litigants and investigators, and, if inadequately managed, may have a significant effect on the success and cost of the investigation and litigation. Discovery however also presents an opportunity for investigators and litigants to maximize their informational, evidential, and strategic advantage. In our days, evidence in a case is not going to be from tape recorders or handwritten notes. Instead, evidence will reside in electronic documents, spreadsheets, emails, social media accounts, in the cloud, or most importantly, on smart phones and tablets or event IoT Devices. Forensic Investigators and Lawyers must have the capability and support that’s necessary for collecting and analyzing such data to successfully use it in their cases. Electronic Discovery (eDiscovery) practices are designed to manage large volumes of data during investigations - whether the data is already available in electronic format or in hard copy - as well as efficiently managing all technical aspects. eDiscovery and Digital forensics have been around more than 20 years, but this is not a widely known in many jurisdictions. During this session the audience will be introduced to relevant concepts and learn the capabilities of Digital Forensics and eDiscovery procedures and what benefits and challenges will bring during forensic investigations and litigation proceedings.
Bojan Kovačević
Bio:
Bojan Kovačević is the Head of Radio Network in A1 Srbija. He is leading diverse and remote engineering teams tasked with building, optimizing, and operating complex telecommunication systems. During his tenure A1 Srbija was awarded with multiple Best Network certificates based on independent benchmark testing’s. Practitioner of Agile methodologies and passionate about application of technologies such as NLP and ML in the telecom industry. Likes to read and even more to learn about inovations. Is the hapiest when he finds practical applications for inovations, although he definitely doesn’t like to get up early.
Abstract:
Mobile networks, from their first generations until today, have been designed with security aspects in mind. SIM card as a special security element, protection of transmitted data in the domain of radio waves, specific system architecture, as well as protection of transmission paths, are some of the basic security concepts in mobile telecommunications.
With the introduction of 5th generation mobile networks, as well as with the emergence of new architectures such as OpenRAN, and especially with the expected growth of the importance of IoT devices, new requirements are also set in the security domain. Technological transition of mobile networks from dedicated systems to generic IT architectures and potentially the cloud, also requires adaptation of existing and introduction of new protection systems.
Panelists
Adel Abusara
Bio:
Adel is a Senior Manager in PwC Serbia and PwC’s Cybersecurity Lead for Southeast Europe.
Adel has vast experience in Cybersecurity Governance. His main areas of engagement include national cybersecurity legislative and strategic frameworks, cybersecurity knowledge frameworks, establishment of sustainable public-private partnerships in cybersecurity, development of cybersecurity awareness campaigns, implementing internal projects aimed at strengthening cybersecurity posture of large organizations and the like. He was a member of the Government Working Group for drafting Serbia’s first Cybersecurity Strategy (2016-2017) and of the Government Expert Group for assessing the final draft of Serbia’s second Cybersecurity Strategy (2020). He led or worked on projects funded by the EU Commission, ENISA, UK FCDO, UNDP, USAID, Sida and the like, working with relevant security and cybersecurity public sector stakeholders across EMEA region.
Currently, he is a president of the Governing board of the Cybersecuriy Network Foundation.
Adel is a frequent speaker at various national, regional or international conferences and events on a variety of cybersecurity topics.
Ivana Tepčević
Bio:
Ivana is a Manager in PwC Serbia with extensive hands-on experience in the information security field, particularly security of cloud services. She helps clients assess cloud services in accordance with relevant criteria, or select cloud service that suits their needs or move to cloud-enabled infrastructure upon the evaluation of security risks related to data migration into cloud. Her audits of cloud services (i.e. IaaS, PaaS and SaaS) included data center infrastructure and operations, information security and privacy, interoperability and data portability.
Ivana is engaged in the EU cloud computing community driving criteria for cloud service maturity audits and cloud infrastructure requirements. Her areas of expertise are cloud governance, cloud adoption, cloud assessments, and information system security.
She holds a Master of Business Administration from the University of Sheffield, UK and graduated at the Faculty of Electrical Engineering, University of Belgrade, Serbia.
Irina Rizmal
Bio:
Irina is a Manager in PwC Serbia's Cybersecurity and Privacy practice working on cybersecurity governance with both public and private clients. She has extensive experience in designing and delivering tailored analyses, situational reports and recommendations on national cybersecurity frameworks and practices, and research and benchmark analyses of cybersecurity governance models and trends. Her portfolio covers a range of cybersecurity aspects – from cybersecurity regulations to critical national infrastructure, from threat landscapes to knowledge management and awareness, to providing corporate security programme management support.
Prior to PwC Irina worked on the first comprehensive cybersecurity capacity building programme in the Western Balkans, engaging directly with national competent authorities and the national and governmental CSIRT community. She is one of the founders of the Cybersecurity Network Foundation in Serbia.
She holds a Master of Science in International Security from UCL, United Kingdom.
Petar Mijatović
Bio:
Petar Mijatović is an attorney at law, specialized in the fields of data protection, corporate, and commercial law.
Petar is engaged as legal counsel and DPO of PwC Serbia, he is, inter alia, in charge for compliance with applicable data protection laws and internal policies, handling all data protection inquires, organization of data protection trainings.
For the past few years, he has been a keynote speaker on several seminars, conferences, and webinars and author of numerous articles on application of the GDPR and Serbian Data Protection Law.
Petar obtained both LL.B. and LL.M degree at the University of Belgrade, Faculty of Law. He is a member of Belgrade Bar Association.
Biljana Cerin
Bio:
Biljana Cerin is the Director of Ostendo Consulting, a company specialized in providing information security risk management, IT governance, personal data protection and compliance related consulting services.
Biljana has over 20 years’ professional experience in leading successful information security projects and consulting clients in financial, telecommunication, government, oil and gas, energy, biotechnology, higher education, and IT services sectors worldwide, such as Fortune 500 biotech Amgen, Stanford University Hospital and Clinics, MGM Resorts International, Merck, Zillow Group and other leading world, regional and domestic companies.
From 2018.-2021. Biljana was serving on the Board of Directors of the largest international association of information security professionals, (ISC)2.
In 2019. she was selected to the Top 50 Women of Influence in Cybersecurity in Europe, by the SC Magazine UK.
In 2020. Biljana was elected to the US Department of State's premier IVLP (International Visitor Leadership Program) - "Promoting Cybersecurity".
Jelena Bratić
Bio:
Jelena is a regional Cloud Security Advisor, and her goal is to support customers to enable digital transformation strategies, allowing these organizations to grow, evolve and meet the changing needs of their customers.
Digital Transformation requires business leaders to re-envision currently prevailing business models and embrace a different way of bringing together people, data, and processes, to create value for their customers and capture new opportunities for their own organizations. She has people-oriented approach, paired with creative thinking and persistency in resolving complicated issues, allows her to build trusted advisor relationships with clients and build strong partnership for long term projects. Being a team-player her-self, she interacts with other individuals by sharing expertise, coaching, and encouraging good humor!
Her expertise is security, enterprise architecture, information technology management and governance, business process optimization and digital transformation.
Dejan Perić
Bio:
Dejan is an experienced IT professional with more than 20 years of experience. He joined the Deloitte C.E. office in Belgrade in May 2022. on the position of Director of Risk Advisory Services, where he manages a team of specialists from Serbia, Montenegro, and North Macedonia.
His current responsibilities are related to IT, Specialized Assurance services, and Cyber security. Dejan's career path led him through IT Advisory services in Crowe RS and IT audit services in Erste, Procredit Group, and U.S. Steel Serbia.
His experience involved participation in and leading various IT projects and internal & external IT audits, ISMS implementations, Risk Assessments, due-diligence projects, and optimization of various IT-related Business processes, etc. In addition, he covered steel, finance and banking, telco, and IT-related Industries.
Dejan has a B.A. in Business Management and is a Certified Information Systems Auditor (CISA), making him a proud member of the ISACA Belgrade Chapter.
Moderators
Miloš Maksimović
Bio:
Miloš Maksimović is a well seasoned TV and event professional from Belgrade, Serbia.
Covering informative programmes as an anchor, he worked as a radio host, infotainment anchor and MC for numerous events, ranging from parties to very formal conferences.
YouTube author, voiceover professional.
Sanja Kekić
Bio:
Sanja Kekić CRISC CDPSE is one of the founders of the ISACA Belgrade Chapter. She was ISACA Belgrade Chapter President in the first five years, and in 2018 she received ISACA's Outstanding Leaders Award in the Small Chapter category. In addition, she was a member of the ISACA SheLeadsTech Chapter Engagement Working Group responsible for European Chapters. Today she is the ISACA Belgrade Chapter BoD member and Head of the Strategy Committee. Also she is president of Women4Cyber Serbia. She is one of Europe's most influential women in cyber security, 2019 (SC UK Media), and was featured in the book "Europe's Top Cyber Women".
Sanja gained experience working for Deloitte, several banks, and the largest mobile operator in Serbia. In her long career of 24 years, Sanja led and implemented various complex IT projects and business process projects related to GRC, including (or with a focus on) cyber security in Serbia and the region. Her background is in mathematics & computer science, and she has an Executive MBA.