Agenda

Date and TimeTitle
May 18, 2022
9:00am - 9:30am (London)
'Fast and Furious Attacks: Using AI to Surgically Respond'

Fast-moving cyber-attacks like ransomware can strike at any time, and security teams are often unable to react quickly enough.

Join Mariana Pereira, Director of Email Security, to learn how Autonomous Response uses Self-Learning AI’s understanding of ‘self’ to take targeted action to stop in-progress attacks, without disrupting your business.

• Learn how Autonomous Response knows exactly the right action to take, at the right time, to contain an in-person attack

• How AI takes precise action to neutralize threats on the behalf of security teams

• Use of real-world threat finds to illustrate the workings of Autonomous Response technology

Speaker: Mariana Pereira, Director of Email Security

Mariana is the Director of Email Security Products at Darktrace, with a primary focus on the capabilities of AI cyber defenses against email-borne attacks. Mariana works closely with the development, analyst, and marketing teams to advise technical and non-technical audiences on how best to augment cyber resilience within the email domain, and how to implement AI technology as a means of defense. She speaks regularly at international events, with a specialism in presenting on sophisticated, AI-powered email attacks. She holds an MBA from the University of Chicago, and speaks several languages including French, Italian, and Portuguese.

May 18, 2022
9:30am - 10:00am (London)
'Everything is Possible - You Can Fully Automate Software and Patch Management'

We will discuss how we can help IT Administrators shift away from traditional patch management and evolve to comprehensive software management instead. We will share:

- Common Software-types that make you more exposed than you think

- How to re-prioritize your approach to vulnerability management

- Key pillars required for a modern software management strategy to work

May 18, 2022
10:05am - 10:30am (London)
Keynote Presentation: Soheyl Kadjani - 'Inevitability of Organizations Agility'

The inevitability of Organisation Transformation in Financial Sectors through Technology drivers.

• Why you should transform:

- A New sector competitors providing Financial services

- The other drivers behind Transformation & intended outcomes

• How:

- Internally in the organisation - Pillars within Transformation

- External alliance: Fintech aliiances and collaborations

• What next?

- Transformation completion is not the END!

May 18, 2022
10:30am - 11:00am (London)
'Security Through Maturity: The Missing Puzzle Piece in Your Cloud Security Strategy'

When securing your AWS, Azure or GCP environment, the stakes are high! With so many different variables to consider when designing and implementing a security strategy, you may find it difficult to organize or get started. You need a clear framework for setting priorities and building a plan of action.

Outlining best practices and compliance standards is a good place to start. But these alone don’t enable you to actually assess the maturity of your current cloud security practices and build a roadmap for continuous improvement.

We created a lightweight and easy to understand framework that defines the key guidelines for a comprehensive cloud security strategy. It serves as a guide for prioritizing and implementing security controls and procedures in a way that will make stakeholders open to collaborating with you.

In this session you will learn to:

● Design a cloud security strategy for your enterprise with clear and practical milestones

● Gain a clear picture of where your organization currently stands on its path to a secure cloud environment

● Create a common language between various stakeholders in your organization

● Leverage automated solutions to improve your security

Speaker: Lior Zatlavi, Sr. Cloud Security Architect

Lior Zatlavi has over 15 years of experience in cyber security, having spent most of that time working as a security architect, product manager and developer for the Israeli government. Lior served in an elite cyber security unit of the IDF (retired Major) after which he worked in a cyber security division of Israel's Prime Minister's Office. After leaving the public sector, Lior worked as an independent consultant specializing in Cloud security and identity management. Lior holds a B.Sc in Applied Mathematics from Bar Ilan university (Cum Laude) and an M.Sc in Electrical Engineering from Tel Aviv university. 

May 18, 2022
11:00am - 11:30am (London)
'Expert Best Practice in Building a Strong Security Culture'

Three billion phishing emails are sent around the world every day. If even one gets through, your organization is in big trouble.

Even with technical protections in place, employees still fall for phishing expeditions every day. Hackers only need to get it right once. Staff need to be right every time. But they’re busy, distracted and disinterested in security. How can we overcome this – before the hackers are in?

Join us as we share advice from top experts in the field on how to build a strong security culture. We’ll show you how to achieve these and provide practical examples you can use in your workplace.

Speaker: Jeremy Capell, Chief Information Security Officer Everbridge

Jeremy Capell is an internationally recognized resilience leader, being an integral part in developing the African cyber resilience industry, resulting in receiving the 2017 London-based award for the African Industry Personality. Jeremy led three separate teams to win the “Team of the Year” award from the global Business Continuity Institute and was the youngest person in Africa to receive the London Based business continuity Institute certification. He is a true industry thought leader, passionate about helping the U.S. regain the title as leaders in the global telco technology race.

May 18, 2022
11:45am - 12:15pm (London)
'Prepare Now for Continuity Later'
May 18, 2022
12:15pm - 12:45pm (London)
'Anatomy of a Ransomware Attack – Securing IT, OT and AD to Disrupt Ransomware Attacks'

Regardless of your current capabilities and level of readiness, ransomware is an evolving threat you can better address by gaining a deeper understanding of the tactics and methods used by attackers.

During this session, Tenable explores the anatomy of a ransomware attack and discusses protective measures you can take to better secure your organization.

Concepts and topics covered will include:

• Ransomware from the attackers perspective

• Lessons learned from high-profile attacks

• Protective measures for disrupting and preventing successful exploitation

Speaker: Derek Melber, Chief Technology & Security Strategist

Derek Melber is the Chief Technology and Security Strategist at Tenable. He is an accomplished advisor and professional speaker with more than 25 years of success across the computer and network security industries. As a 17 time Microsoft MVP, leveraging extensive experience in unifying products, marketing, sales, and content, he is a valuable advisor for any organization trying to achieve success and exceed company goals around identity security and management. His broad areas of expertise include Active Directory, Group Policy, identity security, network security, and information technology management. Derek can be reached at [email protected] and via LinkedIn at @derekmelber.

May 18, 2022
1:15pm - 1:45pm (London)
'The 'New Normal' of Email-Based Threats'

Threats have changed over the years and so have the targets. It’s not just your data that is at risk in the traditional way, it’s your employees, your suppliers and your customers that are being targeted. If successful, just one accidental or intentional breach could easily tarnish your business’s reputation. In this session, we’ll cover email attacks directed at your organisation and what is needed to defend against them.

Speaker: Thom Bailey, Senior Director, Strategy & Evangelism 

Thom Bailey leads the Strategy & Evangelism team at Mimecast. With 20+ years in product marketing and product management experience, Thom’s passion has been one of understanding the intersection of IT Operations and Security.

Speaker: Andrew Williams, Product Marketing Manager – Threat Intelligence and Ecosystem 

Andrew has over 20 years’ experience in the IT industry. Prior to Mimecast Andrew worked in a variety of roles starting as a desktop technician all the way through to a Solution architect. At Mimecast Andrew led the global virtual team of ecosystem experts before moving to the product marketing team specialising in the ecosystem and threat intelligence. He has a passion for understanding how security tools can be integrated to enhance a customer’s overall security posture, and where Mimecast can augment this.

May 18, 2022
1:45pm - 2:15pm (London)
'Zero Trust Access: Steps for Securing the Enterprise'

Enforcing Zero Trust is not as simple as deploying a single technology as the silver bullet for all our cyber security woes. Instead, Zero Trust is a “mindset” that is a critical aspect of every step you take on the path to making your organization as secure as it can be in today's hybrid world. In this session, we will cover the essential steps to implementing Zero Trust from an identity perspective, in order to increase security while at the same time enabling the business.

May 18, 2022
2:15pm - 2:45pm (London)
Keynote Presentation: Lianne Potter - 'Predicting and Preventing Insider Threats Using Digital Anthropology'

With the cost of living increasing, people navigating a post-covid world, and other uncertainties in business, there is a potential that we, the security function, could see a surge in risky behaviours that would be detrimental to the security of the organisations we serve. Because when people are under stress, mistakes happen, and people take short cuts, which leads to them becoming one of the hardest advisories to build resilience against - insider threats.

In this talk I will discuss how exciting research using Glassdoor for OSINT purposes can be applied to help you predict if your organisation is likely to engage in risky cyber activities, how to embrace grey area thinking to illuminate your blindspots, and how the tools and methodologies of anthropology can give us a strong foundation to build antho-centric security cultures within your organisation that will enable you to be proactive, not reactive to insider threats.

When 95% of cybersecurity breaches are caused by human error, we as security practitioners need to, and can do better to create a culture that enables all of us to build up our resilience against cyber threats inside and out.

May 18, 2022
2:45pm - 3:15pm (London)
'The Reason Why Ransomware is Really HEATing Up'

When entire workforces went remote in 2020 because of the global pandemic, organizations pivoted quickly to new business models by migrating apps and services to the cloud to enable the anywhere, everywhere workforce. That’s resulted in business users spending an average of 75% of their workday working in a browser. These same digital enhancements, however, also ushered in widespread transformation that expanded attack surfaces and created new opportunities for cyber miscreants, giving rise to Highly Evasive Adaptive Threats (HEAT), which are used as beachheads for initiating ransomware, data theft, and account takeovers.

During this insightful session, Menlo Security Senior Director of Cybersecurity Strategy, Mark Guntrip, discusses why HEAT attacks are the next-class of browser-based attacks taking advantage of today’s remote and hybrid workforce.

Speaker: Mark Guntrip, Senior Director, Cybersecurity Strategy

Mark Guntrip leads cybersecurity strategy at Menlo Security. He brings over twenty years experience in the enterprise security market through a range of roles including engineering, product management and product marketing. He has a proven track record of building success in new markets as well as promoting growth within more established areas. Prior to Menlo Security, Guntrip held various management roles within companies including Proofpoint, Symantec and Cisco. Guntrip earned his Master’s degree in Electronic Engineering from Southampton University, UK.

May 18, 2022
3:30pm - 4:00pm (London)
'Dark Web Defence Guide: “Not if, but when”. Preparing Employees for the Inevitable Attack with Security Awareness Training'

Employees are the first and primary line of defense against online crime. Equip them with the knowledge and skills they need to protect their business from cyber-attack with BullPhish ID.

By providing regular, evolving security & phishing awareness training, you’ll educate them on potential security threats and encourage behavior change. Preparing employees for the inevitable attack, whether they are working in the office, on the road, or from home will provide peace of mind, shore up security, and fulfill and document compliance. BullPhish ID provides user-friendly, regular training in bite-size pieces, so employees are more likely to retain what they learn.

This 15-minute presentation includes:

• How BullPhish ID simulates phishing attacks so all employees become trained to spot and stop phishing attacks.

• Why you’ll love the freedom of the choice between plug-and-play phishing kits or fully customizable content

• What you can do to start benefiting from security awareness training right away

Speaker: Channel Development Director 

Amelia Paro is Channel Development Manager with ID Agent. Amelia is a cybersecurity and channel sales professional with over 10 years of experience in the technology industry, in both B2B and B2C environments. In her current role, she works with MSPs, channel partners and strategic partners to keep the IT Channel growing and thriving.

May 18, 2022
4:00pm - 5:00pm (London)
Live Q&A with Ed Vaizey

Ed Vaizey was the UK’s longest-serving Minister for Technology, working for UK PM David Cameron from 2010-16. Ed now advises many high-level clients worldwide on technology policy & writes & broadcasts on politics .

Ed oversaw the world’s most successful rural broadband programme, a £1bn expansion project, & also the £2b 4G spectrum auction. He made a major contribution to help the UK become a world leader in technology, & during his time as a Minister also helped develop the UK’s creative industries. He attracted the Star Wars franchise to film in the UK too.

Ed. Vaizey will be interviewed by Geoff. White, an Investigative Journalist Covering Technology & Technology Author. This should prove a fascinating encounter.

May 19, 2022
9:00am - 9:30am (London)
'The Security Industry’s Epic Fail'

The headlines and ever-increasing data breach numbers are all the evidence needed to confirm that current security ecosystems are failing to protect modern organisations. Now the third most targeted nation by hostile states, the UK is under cyber-attack. Two in three mid-market organisations suffered an outage in 2021 and one in five paid a ransom - it's time to start fighting back. But how? The answer is unquestionably not more point products, nor more layers of products on top of existing products.

This session will cover the emerging trends and technologies that will ultimately enable security teams to secure their networks. It’s time to move beyond the reactive, responsive approach that has defined the last 35 years and realise there is another way – and it’s not as far away as analysts and large enterprise would have you believe.

May 19, 2022
9:30am - 10:00am (London)
'Find All Customer Information Gaps in an Instant'

Tune in to find out how to locate all the missing information you have on your customers without having to manually cross-check numerous documents or rely on employee knowledge.

The webinar will cover:

• How to achieve zero degrees of separation and link all customer information together

• How you can make better business decisions by identifying knowledge gaps and plugging holes

• How flexible asset tracking will instantly enable improved efficiency

The session will guide you through the following features:

• Relationship Mapping

• Completion Profile

• Flexible Assets / Asset Tracking 

Speaker: Alex Ford, Vice President of Sales, EMEA 

Alex Ford has been a leader in the IT channel for the best part of a decade. Alex has built a considerable network and has a wealth of experience, having been an integral part of building the EMEA Channel at Datto before IT Glue. A highly knowledgeable and passionate channel expert, Alex has been part of IT Glue EMEA since its inception and continues to lead the team in his capacity as Vice President of Sales EMEA.

May 19, 2022
10:00am - 10:30am (London)
Keynote Presentation: Stu Hirst - 'The Hypocrite CISO'

What's it like to start as a CISO at a tech company? And more importantly, how does such a role affect your decision making in infosec?!

In this talk, Stu describes his journey so far at Trustpilot and how the job is challenging some previous thoughts or ways of working

May 19, 2022
10:30am - 11:00am (London)
'Why Do We Accept Gaps in Our Data Protection Practices'

For years, organizations have struggled to meet the requirements of regulatory compliance, incident response, security and best practice for their critical data.

And now, with the huge upsurge and modernization of business applications and the pressure to migrate to the cloud or to manage a hybrid solution, data security and compliance requirements are evolving to the point where traditional solutions are no longer enough to provide every answer, and the demand for a modernized data security solution is growing.

Modern Data Security requires:

1. Support for any location, Multi-cloud, on-prem, both.

2. Coverage for any data type

3. Simplified monitoring through agents or agentless

4. Building Data security into Business Processes

Join Imperva’s Terry Ray to learn how to take the critical steps required to modernize your data security solutions to meet the constantly changing security challenges of the modern enterprise.

Speaker: Terry Ray, SVP of Data Security GTM and Field CTO, and an Imperva Fellow

Terry Ray is SVP of Data Security GTM and Field CTO, he’s also an Imperva Fellow for Imperva Inc. Uniquely, organizations today have very strict regulations, steep fines, complex environments and highly valued data that attracts bad behavior. Terry applies his decades of security experience to these organizations and their cyber security challenges. As a technology SVP & Fellow, Terry supports all of Imperva’s business functions with his more than 2 decades of security industry experience and expertise. Previously he served as Imperva’s Chief Technology Officer where he was responsible for developing and articulating the company’s technical vision and strategy, as well as, maintaining a deep knowledge of the Application and Data Security Solution and Threats Landscape. Earlier in his tenure at Imperva, he held the role of Chief Product Strategist where he consulted directly with Imperva’s strategic global customers on industry best practices, threat landscape, application and data security implementation and industry regulations. He continues to operate as an executive sponsor to strategic customers who benefit from having a bridge between both company’s executive teams. He was the first U.S.-based employee, and during his 18 years at Imperva, he has worked hundreds of data security projects to meet the security requirements of customers and regulators from every industry. Terry is a frequent speaker for RSA, FS-ISAC, Gartner, ISSA, OWASP, ISACA, IANS, CDM, NLIT, The American Petroleum Institute and other professional security and audit organizations in the Americas and abroad. Terry also provides expert commentary to the media and has been quoted in Security Week, SC Magazine, Forbes, CBS News, the BBC and others. 

May 19, 2022
11:00am - 11:30am (London)
'Unifying Endpoint Security Strategy for Enterprises'

The challenge for CISOs in their digital transformation journey is to understand the right strategy required for their business to secure the remote endpoints. The question would arise on what you need to focus on endpoint security in terms of strategy. Engage an effective layered security approach for the endpoints to ensure business as usual.

Speaker: Romanus Prabhu Raymond, Global head of technical support, Endpoint management and security

With over 20 years of experience as the global head of technical support, Romanus is responsible for ensuring that ManageEngine's UEM customers across the globe are happy, and oversees the seamless onboarding, product training and implementation, and support experience for all customers. He also heads the product evangelists, professional services, partner certification, and customer success teams to nurture long-term relationships with each client, and in turn nurtures community champions for ManageEngine.

May 19, 2022
11:45am - 12:15pm (London)
'How To Stay Ahead Of The Hackers With Vulnerability Management'

IT professionals are looking for additional ways to reduce risk as the threats of today's cyber world grows daily.

So why is network vulnerability scanning so frequently overlooked? According to SecurityMetrics 2021 Guide, without regular vulnerability scanning, your probability of being exploited and compromised increases considerably.

While the scan itself does nothing to prevent threats from the outside world, it is proven to be the best way to identify the weaknesses that can be exploited. New vulnerabilities from the outside are reported every day, while changes that happen with internal user behaviors can also create new vulnerabilities. 

Surveys confirm that many IT professionals feel that vulnerability scanning from the industry leaders is too expensive, too complex, and requires too much work to administer to be of practical value. While that may have been true in the past, new purpose-built products have hit the market that are both affordable and easy to use yet deliver the visibility you need to considerably reduce risk.

In this presentation, VulScan General Manager Max Pruger will review why vulnerability management is so essential and present some best practices and helpful tips that will guide you in the use of vulnerability scanning products and how to get the most out of the scan results in less time.

Speaker: Max Pruger, SVP and GM of VulScan 

MAX PRUGER, a pioneer in the managed services industry, is Kaseya’s general manager of Compliance Manager GRC, VulScan, and MyITProcess and is responsible for Kaseya’s go-to-market strategy for his respective business units. Previously, Pruger served as chief revenue officer of CloudJumper (acquired by NetApp), where his responsibilities included running all aspects of the company’s sales operations, managing and developing an MSP channel, and building a world-class sales organization.

May 19, 2022
12:15pm - 12:45pm (London)
'An Alert Has Fired. Now What?'

Speaker: Alex Kirk, Global Principal Engineer

Alex Kirk is an open source security veteran. He spent 10 years with Sourcefire research - where he wrote the team's first malware sandbox and established its global customer outreach program - followed by time as an enterprise sales engineer for Cisco and Tenable. He currently serves as Corelight's Global Principal for Suricata, working with end-users and technology partners to improve security outcomes with Suricata and Zeek.

May 19, 2022
1:15pm - 1:45pm (London)
‘Tracking the actors behind the threats with activity clustering’

With threat actors constantly evolving their tactics, techniques and procedures (TTPs), it is important that organizations are aware of the latest TTP trends to protect themselves. Alert Logic has dedicated SOC analysts, data scientists and security researchers to continuously hunt for the latest and emerging threats and campaigns. This human-led process has complimented automated detection and helped stop threat actors from evading.

During this webinar Alert Logic will share understanding of distinctive threat actor groups it has amassed and how it has been keeping track of TTPs used.

Josh Davies, Product Manager at Alert Logic, will explore the process and benefits behind activity clustering. The former threat hunter will share information on the favored tactics used by threat groups, uncovered from real-life examples within the Alert Logic customer base.

Join this session to learn:

  • The process and benefits behind activity clustering
  • Which TTPs are favored by threat groups and what that tells us about them
  • Real-life examples of identifying compromises from Alert Logic’s research

Speaker: Josh Davies, Sr. Technical Product Marketing Manager

Josh Davies is a product manager at Alert Logic. Formerly a security analyst, Davies has performed countless incident response and threat hunting tasks. He helped identify known and novel threats while working with responders to remediate compromise and improve security posture. With an LLB in Law, MA in Classics and now working in information security (InfoSec), he has a diverse skill set and perspective that he enjoys applying to current and future IT and InfoSec challenges.

May 19, 2022
1:45pm - 2:15pm (London)
'Automated Backup & Recovery for Microsoft 365 with Spanning Backup'

Witness how easy it can be to back up your Office 365 data using Spanning Backup for Office 365. Spanning backs up your user’s Mail, Calendar, and OneDrive data, and your tenant’s SharePoint data.

May 19, 2022
2:15pm - 2:45pm (London)
LIVE Keynote Presentation: Joseph Gaunt, Group Data Protection Officer, William Hill – ‘A Day in the Life of a DPO’

Ever wondered what DPOs do all day? Join me as I explore what a typical day looks like in the world of a DPO. We will explore the different characteristics of DPO roles, what DPOs are actually trying to achieve, the problems DPOs face and the issues they navigate on a daily basis. Plus some useful tips on engaging with your DPO and how to make your life as a DPO a little bit easier.

Joseph is a UK based DPO with experience in building data protection functions from the ground up. He has held consultant and in-house DPO roles and is used to working with diverse groups of companies operating in different markets with unique data protection challenges. He currently works in the betting and gaming industry at William Hill overseeing the company’s global privacy and data protection programme.

May 19, 2022
2:45pm - 3:15pm (London)
'Security for Your Modern Applications'

We’ve experienced a change in the recent year in application development that has never happened before; traditional security tools are not able to secure and integrate with new technologies like serverless and containers. In this session, we will explore how to safely deploy a modern, adaptive, and automated runtime security strategy to your applications, built on your container, serverless, and other computing platforms.

Speaker: Felipe Costa, Solutions Architect 

For the last 10 years Felipe has been helping large enterprises achieve the highest level of cybersecurity, understanding both customer's pains and the current risk and threat landscape. He is deeply engaged to “shift-left” security in a DevOps world.

May 19, 2022
3:30pm - 4:00pm (London)
'Raccoon and Redline: How Stealer Malware Created Havoc and What To Do About It'

In this presentation, an experienced Recorded Future analyst will share insight into stealer malware and how credential harvesting affects also your Organization. This is a deep dive into the different credentials which get harvested and how they are influencing cyber attacks.

The presentation will further look at:

• Credential Harvesting and Initial Access

• Raccoon, Redline and Beyond

• Modern Threats Require Modern Solution

Speaker: Julius Nicklasson, Team Lead, Intelligence Services, EMEA

Julius Nicklasson is a Team Lead within Intelligence Services at Recorded Future. Within his current role, Julius works with enterprise security teams to develop their intelligence strategy and analyse security intelligence data to reduce their business risk. He has a Masters of Science Degree in Global Affairs from King’s College London and is GCTI Certified.

May 19, 2022
4:00pm - 4:30pm (London)
Keynote Presentation: Phil Scully - 'In Chaos We Trust'