Agenda

Date and TimeTitle
Dec 7, 2021
9:00am - 9:30am (London)
It's More Than Phishing; How to Supercharge Your Security Awareness Training

Tell people not to click a link, pat each other on the back, and ride off into the sunset. If only security awareness training was that simple. I

n this session, Javvad Malik, Lead Security Awareness Advocate for KnowBe4, will explain how to take your security awareness to the next level and prevent it from going stale. Changing behaviours and creating a culture of security can only be achieved by adopting the right mindset and techniques.

In this session you will learn:

  • Why you need to brand the security department the right way
  • The psychological approach to getting your message across
  • Practical advice on building a strong security culture

Speaker: Javaad Malik

Security Awareness Advocate

Javvad Malik is a Security Awareness Advocate at KnowBe4, a blogger event speaker and industry commentator who is possibly best known as one of the industry’s most prolific video bloggers with his signature fresh and light-hearted perspective on security that speak to both technical and non-technical audiences alike. Prior to joining KnowBe4, he was security advocate at AlienVault. Before then, he was a Senior Analyst at 451’s Enterprise Security Practice (ESP).

Dec 7, 2021
9:30am - 10:00am (London)
Deterrence and Response - The Cinderella of Cyber Security capability

30,000 websites around the world are hacked each day of which the FBI estimates that 4000 are ransomware attacks. 64% of companies worldwide have experienced at least one form of a cyber attack. It is the most digitally advanced nations that are most vulnerable to cyber-attacks, so how can we defend ourselves more wisely? If everyone is a target, there is little you can do to reduce the probability that you will be attacked, but there are things that you can do to reduce the impact of an attack and recover quickly.

This presentation will:

• propose 4 inexpensive ways to make yourself unattractive to attackers and how to respond if you are

• reveal the upside of dealing effectively with cyber security incidents.

Speaker: Paul Brucciani

Head of Sales Enablement, Managed Detection and Response business

Having worked in cyber security industry for over 25 years for organisations of all sizes including start-ups, scale-ups and large global enterprises, over the years, cyber security has become one of my favourite topics of interest. I have had an eclectic early-career working as an system engineer, consultant, business developer, satellite data processing specialist, gold prospecting geologist and a baker. At F-Secure Corporation, I am responsible for our Global Sales Enablement function within our Managed Detection and Response division. I am keen to hear about some of the key challenges our current and future cyber security leaders face on a daily basis and how can help them navigate and succeed in this constantly shifting landscape.

Speaker: Tim Orchard

Executive Vice President, Managed Detection and Response, F-Secure

Tim has worked for over two decades in cyber security across both public and private sectors, developing expertise in penetration testing, managed services and consulting, both in the UK and abroad. Over this time he has developed a specific competency in building effective, high performing teams and solving complex cyber security problems. Aside from developing and ensuring the success of the Countercept Managed Detection and Response service Tim also helps steer the wider business as part of F-Secure’s leadership team.

Dec 7, 2021
10:00am - 10:30am (London)
Stopping Ransomware with Autonomous Response

New strains of ransomware are leaving organizations vulnerable – too often, security teams lack the ability to respond proportionately to an attack, leading to cyber disruption across the organization.

Join Oakley Cox, Director of Analysis at Darktrace, as he unpacks some of today’s most advanced ransomware threats.

Learn how Self-Learning AI understands the organization to reveal every stage of a ransomware attack – and takes targeted, autonomous action to stop the threat in its tracks.

This presentation will discuss:

• Recent ransomware threat trends, including double extortion and RDP attacks

• How Autonomous Response takes action to contain an emerging attack, even when security teams are out of office

• Real-world examples of ransomware detected by Darktrace AI – including a zero-day and an attack initiated on Christmas Day

Speaker: Oakley Cox

Director of Analysis

Oakley Cox is Director of Analysis at Darktrace, based at the Cambridge headquarters. He oversees the defense of critical infrastructure and industrial control systems, helping to ensure that Darktrace’s AI stays one step ahead of attackers. Oakley is GIAC certified in Response and Industrial Defense (GRID), and helps customers integrate Darktrace with both existing and new SOC and Incident Response teams. He also has a Doctorate (PhD) from the University of Oxford.

Dec 7, 2021
10:45am - 11:15am (London)
Talking About the Trends

As 2021 is drawing to a close, now is a good time to reflect on the cybersecurity challenges it presented as well as looking ahead to the immediate future of cybersecurity. Join this 1-on-1 discussion for insight and opinion on some key trends and what we can expect in 2022.

Dec 7, 2021
11:15am - 11:45am (London)
Essential Tips for Implementing a Zero Trust Security Strategy

You would be hard-pressed to find an IT or Security leader who hasn’t heard of “Zero Trust”. Not to mention the plethora of different vendors in the security space claiming to be your one-stop shop for all things Zero Trust. The problem? Zero Trust is not a single product or a solution, but rather a mindset that includes some guiding principles for a modern security strategy in today’s hyper digital world.

On the other hand, it is not feasible (nor the desired end-goal) for organizations to achieve 100% Zero Trust.

Join us as we delve into what Zero Trust really means and the essential tips for implementing this strategic security strategy, so that you can get started on your Zero Trust journey today.

Dec 7, 2021
12:45pm - 1:15pm (London)
Selling Breaches: The Transfer of Network Access on Criminal Forums

While we're all likely aware of the need to protect our organisations from security breaches. More and more, we're seeing a market via forums and the dark web for 'selling breaches'; that is where criminals buy enterprise network access from other criminals. This enables less skilled actors to acquire resources that enhance their capabilities while also enabling successful attackers to monetise their attacks, which in turn, increases the severity of the overall threat landscape.

In this fascinating presentation, Paul Prudhomme, Head of Threat Intelligence Advisory at Rapid7 outlines how these breaches are being 'sold' and how you can use intelligence to detect them.

Speaker: Paul Prudhomme

Head of Threat Intelligence Advisory, Rapid7

Paul Prudhomme is Head of Threat Intelligence Advisory at Rapid7. He previously served as a leader of the cyber threat intelligence subscription service at Deloitte and as an individual contributor to that of iDefense. Prior to that Paul covered cyber issues as a contractor in the US Intelligence Community. Paul specializes in the coverage of state-sponsored cyber threats, particularly those from Iran. He originally served as a linguist and cultural advisor and speaks multiple languages, including Arabic. Paul has a Master’s degree in History from Georgetown University. He is also a certified scuba diver and an award-winning amateur underwater photographer.

Dec 7, 2021
1:15pm - 1:45pm (London)
Real-time security awareness – a behavioural science approach

When 90% of cyber-attacks start with the human user, we need to move beyond tackling the human factor with a tick box approach to awareness

In this talk ThinkCyber unpick the science and theory behind behaviour models to help us understand why risky behaviours happen, and more importantly how to stop them.

From research that questions the efficacy of teaching at the point of failure in phishing tests, to behaviour models that highlight the need for timely cues. We will explore how a real-time approach can allow awareness to form part of incident response and actively prevent incidents.

This talk will offer real world examples and ways that all organisations can apply the theories to drive secure behaviour change.

Dec 7, 2021
1:45pm - 2:45pm (London)
Live Headline Keynote, Charlie Mcmurdie, Former Head of Police National Cyber Crime Unit, Senior Cyber Crime Advisor PwC

Charlie discusses the threats and need for appropriate cyber security measures, both physical, human and digital, examining the strategic nature of the precautions required now and in the future and gives operational examples of investigations dealt with in the past. Covering hackers attacking governments, banks, and retailers, organised criminals stealing our personal information, from state sponsored attacks to juveniles having fun. Charlie highlights current cyber risks and how and why every organisation is potentially vulnerable to Ransomware, Ddos and Data breach.  

 An overview of cyber crime, real world operational cases investigated and prosecuted, including organised crime groups attacking financial institutions, dark markets that facilitate cyber trade, internet frauds, phishing and hacktivist attacks. 

 

Dec 7, 2021
2:45pm - 3:15pm (London)
How Network Detective Reporter can revolutionise the way you think about network assessments

When service techs and support personnel get the call to work on a client network, they need up-to-date information about the network environment -- the kind of information gathered by the Network Detective Data Collectors. They also need ready access to the management plan, and all service notes including passwords, special procedures associated with the client, and links to related assets.

This session will show you how to collect the data you need quickly and accurately.

Dec 7, 2021
3:15pm - 3:45pm (London)
Cyber Security in the UK Today and What’s Coming Down the Road

Attend this session to listen Gil Vega, Veeam’s Chief Information Security Officer, being interviewed by Jeff Reichard, Veeam’s Senior Director of Enterprise Strategy. They will discuss ransomware issues in UK&I today, other malware and security threats and what cyber security trends we can expect going into 2022.

Speaker: Gil Vega

Chief Information Security Officer, Veeam Software

With more than 22 years’ experience, Gil Vega is a security expert through and through. Before joining Veeam, Vega was Managing Director & CISO responsible for global cybersecurity, technology risk & compliance at CME Group Inc., based in Chicago. CME Group is the world’s leading exchange operator and most diverse derivatives marketplace – handling 3 billion contracts worth approximately $1 quadrillion annually. Prior to his career in financial services, Vega was a member of the U.S. Federal Government’s Senior Executive Service and served as the Associate Chief Information Officer & CISO for the U.S. Department of Energy and U.S. Immigration & Customs Enforcement in Washington, DC.

Dec 7, 2021
4:00pm - 4:30pm (London)
Cyber Resilience Realised: The importance of Financially Quantifying Enterprise Cyber Risk

How data science can be used to deliver a continuous business focused view of an organization's cyber risk, as it evolves.

- The role of insurance validated risk models

- Frameworks for understanding how large enterprises can learn to measure, mitigate and manage their cyber risk exposure

- How financially quantifying cyber risk enables decision-makers to: justify cyber security budgets, evaluate risk transfer opportunities, determine capital reserve requirements and establish robust governance programs.

Dec 7, 2021
4:30pm - 5:00pm (London)
Building a Foundation for Zero Trust

Zero Trust Architecture cannot be maintained without proper integrity controls at its foundation.

Discover how to successfully achieve a baseline of integrity to drive building, monitoring, and maintaining a Zero Trust architecture.

Learn key considerations to take into consideration before moving forward with any Zero Trust strategy.

• Planning for Zero Trust: where to start

• Integrity at the basis for trust, how to determine a “good” state

• Ensuring ongoing trustworthiness

• Zero Trust over time

Join Tim Erlin, VP Product Marketing and Strategy, Tripwire, as he shares results from our recent research around Zero Trust and discusses the role of integrity when it comes to Zero Trust Architecture.

Speaker: Tim Erlin

VP, Product Marketing and Strategy

Tim Erlin is VP of Strategy at Tripwire. He previously managed Tripwire’s Vulnerability Management product line, including IP360 and PureCloud. Erlin's background as a Sales Engineer has provided a solid grounding in the realities of the market, allowing him to be an effective leader and product manager across a variety of products. His career in information technology began with project management, customer service, as well as systems and network administration. Erlin is actively involved in the information security community. His contributions include blogging, podcasts, press, speaking and television.

Dec 7, 2021
5:00pm - 5:30pm (London)
Keynote Presentation, Graeme Cantu-Park, Chief Information Security Officer (CISO), Matillon - 'Security at Scale; Building Programmes that Resonate in Hyper Growth Organisations'

Having worked across R&D, and 3 early stage security organisations in some of the UKs most successful businesses, Graeme talks about how to pull together impactful cyber security programmes in an environment of rapid growth, focussing on scaling security resources, leveraging talent and unified missions across the organisation to drive real and tangible ROI.

Dec 8, 2021
9:00am - 9:30am (London)
Automating Architectural Risk Analysis with the Open Threat Model format

Architectural risk analysis is a crucial security activity that’s typically carried out manually in workshops. Although valuable, they are often time consuming, and with engineering teams under increasing pressure to deliver software faster, they require techniques to automate as much of the process as possible.

Fraser will explore these challenges and how Infrastructure as Code is uniquely able to meet them. He’ll introduce the Open Threat Model (OTM) format and how to create files automatically using open source tools.

We’ll look at how you can operationalise threat modeling with OTM into a DevSecOps workflow - useful if you have multiple teams using different technologies.

Dec 8, 2021
9:30am - 10:00am (London)
Rectify Documentation Mistakes and Recover Lost Files in Seconds!

Mistakes are part and parcel of human nature but they don’t have to be costly and time draining. This session addresses the common issue of mistake rectification and shows MSPs how they can cover themselves against loss of information, time, revenue and reputation with IT Glue.

The webinar will cover:

  • Ensure compliance and access 30 days of documentation activity logs
  • Identify the exact cause of documentation mistakes
  • Rectify mistakes with deletion recovery and access to previous versions
Dec 8, 2021
10:00am - 10:15am (London)
Supply chains-the soft underbelly for cyber criminals? A survey of cyber security challenges, solutions and future directions.

A series of high-profile incidents highlight the potential for widespread havoc has demonstrated that attackers are exploiting vulnerabilities in supply chain security. This trend is real and growing. In my presentation, I explore the challenges facing organisations including some supply chain attack examples. I will also propose possible technical and legal solutions, and what the future holds.

Dec 8, 2021
10:15am - 10:45am (London)
Security is not a destination, it’s a journey.

As the cyber world constantly transforms and evolves, so must cybersecurity. With cyber risks at the forefront of executives and boards minds, it is critical for enterprise ICT leaders to understand how the solutions landscape is adapting to these new threats.

In this session we will cover:

• How to build the distributed, hybrid workforce of the future, without exposing your enterprise to unprecedented levels of cyber risk

• Ways to ensure the safety of customers’ data and minimize future disruption

• How to prevent criminals from exploiting vulnerabilities in the changing workplace

• A new breed of end point security rooted in Zero Trust principles – HP Wolf Security

• The future of endpoint security secure-by-design

Speaker: Neil Dover

HP Country Manager

A graduate from DCU in Computer Applications, Neil he has over a decade experience in various management roles across the HP business and is currently Country Manager for Ireland. Neil is passionate about HP brand innovations and the strong re-invention spirit, which support customers ambitions delivering premium value, and tangible world class solutions. Neil is an active member of Ibec, Chambers Ireland and a professional member of the Irish Computer Society.

Dec 8, 2021
10:45am - 11:15am (London)
How to Combine AI and Human Intelligence for Optimal Phishing Defense

Join Cofense Senior Sales Engineer Ian Wallace for an examination of the current state of phishing defence, with a particular focus on which technology layers may - or may not - be automatable with AI/ML technologies, and in which layers does “human intelligence” continue to provide the best solution. With consideration of competing objectives such as enhanced security, automation, and affordability, this is essential learning for those who wish to find out the best ways to configure their phishing defenses within a wider cyber strategy.

Speaker: Dr Ian Wallace

Sales Engineer

Dr Ian Wallace lectured at Kingston University and received his Ph.D. in AI with the encouragement of Dr. Susan Calvin. He has spent the last 25 years helping security vendors establish themselves and build their sales channel in Europe. He claims to never have worked a day in his life, but has been fortunate enough to find organisations prepared to fund his endless curiosity about all things IT. He can currently be found fighting Phish with Cofense Inc.

 

Dec 8, 2021
11:30am - 12:00pm (London)
The Ultimate MSP Sales Boost - How to utilise Fear of the Dark Web for more MSP Sales!

Your clients are aware of the Dark Web but how much do they know about how it has taken hold of them? Bursting with ever evolving threats, what clients think they know about the Dark Web today, won’t be the same tomorrow, and despite having taken some 'protection' measures, they will still be compromised, right now! This is your opportunity to impress your clients and boost your sales with total knowledge of where the Dark Web has taken hold and a complete portfolio of armour against these often business breaking threats!

Dec 8, 2021
12:00pm - 12:30pm (London)
Why the Future of Cyber Security Team Training is Here Already…!

RangeForce believes the days of boring, week-long, training courses, hosted in smelly training rooms and designed primarily to get the user through a single instance certification exam, should now belong to pre-COVID history. Elite SOC and cyber defence teams deploy continuous professional education, long since stipulated in other critical, vocational careers. RangeForce is at the forefront of a revolution in this space, opening up the concept of “Combination Learning”. We incorporate individual, self-paced, hands-on skills development, interspersed with pressurised team training exercises, where learners must respond to live cyber incidents in real time. All delivered through the browser and at a fraction of the cost of the “old way”.

Dec 8, 2021
1:00pm - 1:30pm (London)
Software Supply Chain: An in-depth look at challenges, risks, and mitigation strategies for attacks

Modern software is created from a combination of proprietary and open source software forming a software supply chain with potentially hundreds of components.

While embedded and IoT developers often have specific commercial libraries for their platforms, cloud and mobile application developers may have dozens of candidate open source libraries – each nominally equivalent in functional capabilities, but each tested to different standards. The overall security of the application then becomes a function of what testing was performed within the supply chain combined with the patch management strategy used by library consumers.

Speaker: Tim Mackay

Principal Security Strategist, Synopsys Cybersecurity Research Center (CyRC)

Tim Mackey is a principal security strategist within the Synopsys CyRC (Cybersecurity Research Center). As a security strategist, Tim applies his skills in distributed systems engineering, mission critical engineering, performance monitoring, large-scale data center operations, and global data privacy regulations to customer problems. He takes the lessons learned from those activities and delivers talks globally at well-known events such as RSA, Black Hat, Open Source Summit, KubeCon, OSCON, DevSecCon, DevOpsCon, Red Hat Summit, and Interop. Tim is also an O'Reilly Media published author and has been covered in publications around the globe including USA Today, Fortune, NBC News, CNN, Forbes, Dark Reading, TEISS, InfoSecurity Magazine, and The Straits Times.

Dec 8, 2021
1:30pm - 2:00pm (London)
Boosting IT Security in 2021

Securing your devices can be challenging, especially when some of your employees are working remotely. All endpoints, both on- and off-network, must be patched and secured on an ongoing basis.

Join us for a hands on presentation where we will provide live training on these critical processes:

• Performing a security assessment

• Setting up a secure VPN for remote workers to access applications

• Developing a Bring Your Own Device (BYOD) policy that specifies security requirements

• Automating software patch management and vulnerability management

 

Dec 8, 2021
2:00pm - 3:00pm (London)
Live Headline Keynote, Brittany Kaiser, Chair of the Board of Directors - Gryphon Digital Mining; Co-Founder - Own Your Data Foundation
Dec 8, 2021
3:00pm - 3:30pm (London)
Uncovering Cyber Threats and Trends 2021

With an increasingly diverse threat landscape and news headlines often dominated by the latest threats, it can be difficult for cyber security professionals to determine how best to apply scarce resources to protect their organisation.

Join Integrity360’s Vaibhav Malik, Head of Cyber Advisory Practice as he explores the key threats and trends that have emerged in 2021 and how to build this information into a successful cyber threat management programme to help you to determine the most effective use of your precious resources.

Speaker: Vaibhav Malik

Head of Cyber Advisory Practice

Vaibhav Malik, Head of Cyber Advisory Practice at Integrity360 brings more than a decade of experience in defining and executing successful strategic security and digital transformations programmes across the UK, Asia and EMEA. Vaibhav is a cross-industry cyber security leader who maintains a strong track record of delivering success and stability in this rapidly evolving digital landscape. Coming from a Big 4 background, Vaibhav brings rich experience across realms of cyber security, data privacy, resilience, and technology risk and helps Integrity360 clients think through what strategy means in the modern world.

Dec 8, 2021
4:00pm - 4:30pm (London)
How Hackers Hack: Attacker Methodology & Lifecycle

In this deep dive discussion, Synack Solutions Architect and Red Team Expert, Jeremiah Roe takes a practical approach to the attacker lifecycle.

He walks through each of the 7 steps of the kill chain, from Reconnaissance to Actions on Objectives, providing live demonstrations and tools.

You’ll learn:

How the adversary applies the kill chain: We share the 7-step process of the attacker lifecycle and methodologies with an in-depth demonstration of the kill chain.

New Exploits (And How to Defend Against Them) How to Add Rigor to Your Pentesting: Where traditional penetration testing stops and crowdsourced penetration testing probes further.

Speaker: Jeremiah Roe

Solutions Architect

Jeremiah Roe is a Red Team operator with 9 years of hands-on experience in a range of different contexts. He is experienced in web application, network, and host testing. Prior to working in offensive cyber operations, he served in the Marine Corps at 29 Palms. Currently, he leads client implementation of Synack solutions so the DoD can combat digital dance moves attackers make.

Dec 8, 2021
4:30pm - 5:00pm (London)
Best Practice Employee Communications for Cyber Security

Employees are the biggest threat to our cybersecurity. Every click or action they take can place us at risk. But how can we guarantee and track that we’re getting through to them? In this session we’ll share how to create employee awareness campaigns that really work. We’ll show you how to build an engaged workforce where cybersecurity is second nature. And we’ll share best practice tips for maximizing your communication success. Join us to learn: - Why the old ways of communicating with staff don’t work - How to optimize your messaging to boost InfoSec compliance - What tactics you can use to get 100% message cut-through

Dec 8, 2021
5:00pm - 5:30pm (London)
Keynote Presentation, Bharat Thakar, Head of Cyber Security, Peak Cyber Institute

Building your Cybersecurity capability - The Challenge of Recruiting & Retaining skills and talent

  • The current cybersecurity landscape and how it has changed in the Pandemic
  • The critical skills and the retention challenges of your security team.
  • Agile career management and career roadmaps
  • Practical strategies for energising your cybersecurity team and retaining talent.