Home Insights

NRD AS Team…

NRD AS Team is visiting Tanzania

Share This Article

Norway Registers Development AS (NRD) has more than 15 years of experience working in African countries. With financial support from The Norwegian Agency for Development Cooperation (NORAD), the company is expanding its operations in Tanzania for the East African Community and is looking for partnerships with individuals and companies. The Tanzanian entity will be responsible for cyber-defense strategy design and implementation services for Government and corporate institutions. It will support Tanzanian companies in Information security technologies delivery as a value added distributor for the worldwide technologies. At the same time the new entity will be actively involved in the improvement of the Business Climate in the East African Community.

To foster this development NRD Team is visiting Tanzania on the 4th-9th November, 2012. The Team will be looking for prospective partners to establish a joint venture to deliver professional quality services in the areas of cyber-security, information security, business continuity planning, IT security controls implementation and auditing.

During the visit, a seminar on ‘Practical and cost-effective ways of implementing cyber-defence strategy for information and IT infrastructure’ will be held in Dar Es Salaam on the 6th November. Introduction to the seminar will be given by managing director of NRD Jon Birger Fjalestad, followed by Infosec professionals Dr. Vilius Benetis and Augustas Gutautas who will share lessons from European countries, present their practical experience and cost-effective ways of cyber-defence. Security frameworks (the mindset) and their technical implementation details will be presented and discussed, followed by practical examples of how security technology simplifies IT management, ensures compliance, reduces risk and improves quality of IT services.

Technology discussions will cover the topics including but not limited to governance, risk and compliance (GRC), security incident management, vulnerability management, identity and access management, business continuity management, end point protection and digital forensics.

Share This Article