Agenda

Date and TimeTitle
Mar 3, 2022
8:55am - 11:00am (London)
Morning Session 1

08:55 - Chairs Opening Address

Colonel (Retd) John Doody FBCS FCMI CITP IISP MIOD

09:00 - Ransomware the Real Threat

Within the world of Ransomware as a service and the increase of these attacks we look into the goals and targets of these criminal organisations. This in turn while understanding the true perception of this threat within business is key to understanding the real risk of these attacks and their targets.

09:15 - Plan Smart: The Future is SASE

Today’s work environment has been fast-tracked along its journey to hybrid working. As this evolution has driven an increasingly digital landscape, workers are now using cloud-based applications on a daily basis, giving rise to new advanced threats. The transition of the modern workplace from a place to an activity has also made the traditional concept of a network perimeter redundant. We are now in an era where security needs to be designed around an entirely new perimeter, built on identity and context. This is where Zero Trust and ZTNA (Zero Trust Network Access) comes in, as part of the journey towards SASE.

Join Censornet’s CTO Richard Walters as he dispels the SASE one-size-fits-all myth, and instead explains how it can be adapted to serve the needs of a world where the perimeter is no longer “entombed in a box” but anywhere the enterprise needs it to be. Richard will also explore how the smart decisions you make today will optimise your future cloud and network security.

09:30 - Keynote Presentation: Robin Smith, Head of Cyber and Information Security, Aston Martin - 'Protecting Frontier Tech in the Age of the Mega Hack'

Review of current trends in cyber crime

How to combat malicious innovation by cyber criminals

Emerging tech to protect organisations

10:00 - Security in an API-oriented world

In today's app-driven world, APIs are the cornerstone for growth and innovation. APIs power modern mobile, SaaS, web applications and drive IoT connectivity between connected devices. It is, therefore, no surprise that APIs are an increasingly popular target for cyber attacks.

This session will cover:

  • How APIs drive today’s businesses
  • Key API security trends and risks
  • Securing APIs with Cloudflare API Shield

10:15 - Cloudflare’s guide to API Security

We all know by now that APIs (application programming interfaces), make the world go around. More precisely, they let distinct modern applications communicate with each other. 

The importance of APIs are growing, with more and more companies describing themselves as “API-first.” In some cases, a company’s actual product is an API with a business model centred on consuming it. 

Companies devote time and effort to deliberately craft their API approach to consider how it can expose the right data, becoming foundational to revenue and business models. 

However, building perfect APIs is tough, because just like any piece of software, vulnerabilities will happen, leading to security challenges.

Suffice to say, APIs are everywhere and will only gain momentum in the coming years – and they must be protected. 

For this reason, we’ll examine API attacks and aspects of defense-in-depth when thinking through organizational API security.

10:30 - Keynote Presentation: Eliza May Austin, CEO and Co-Founder, th4ts3cur1ty.company and PocketSIEM - 'Cybersecurity Stockholm Syndrome - how to take back the reins of your cyber defence through open source technologies'

It’s common knowledge among senior leadership teams that a large proportion of the expensive products and services we buy serve little to no value in the context of our businesses. Often these new relationships come with bad customer services and are predictably eye-wateringly expensive. Yet despite this common narrative, these same professionals are seemingly in love with their vendors. Here lay a thought-provoking similarity to Stockholm syndrome, the act of defending and being protective over one's abuser. 

So how can Senior leaders who spot this pattern, break the cycle of vendor abuse and take back the reins of their cyber defences? Through open-source technologies. This talk will discuss the pros and cons of open-source cyber defence and unpick some of the key concerns senior leaders have about utilising open-source technologies in their defence strategies. 

Mar 3, 2022
11:30am - 12:45pm (London)
Morning Session 2

11:30 - The hybrid workforce: Security for a post-COVID-19 world

Many businesses in the UK have employees back in the office, but what does this mean for security? While many employees will continue to work from home, at least part time, security teams will need to manage those returning to the workplace too. This session will cover:

The hybrid workforce: Security issues and challenges

How to manage devices and the new era of BYOD

Tracking home workers: Is this acceptable?

GDPR and data protection: Your obligations explained

Password management and authentication

Securing your business for the future of work

11:45 - Hybrid Office of Today and Tomorrow

The traditional ways of secure office working are gone. Everything is moving to the cloud and nothing is static anymore. Join Deryck Mitchelson as he walks you through the challenges of the distributed workforce, the complexities of management of securing access and the key principles to adopt for your organisation’s digital journey.

12:00 - Keynote Presentation: Lisa Forte, Social Engineering and Cyber Security Expert - 'How to handle an incident like a boss'

Why do humans struggle to handle a crisis under pressure?

How can we be better prepared for a breach or attack? Does this really make us less panicky creatures in a crisis?

What lessons should we be learning from other industries when it comes to incident management?

12:30 - Stop Chasing, Start Defending: Preventing Ransomware with Zero Trust

Join ThreatLocker Senior Solutions Engineer, Ben Jenkins, as we discuss endpoint evasion techniques that are undetectable by most EDR/MDR and antivirus solutions. Understand how businesses are enhancing their cyber resilience and significantly limiting the damage ransomware can inflict with a Zero Trust architecture

Mar 3, 2022
1:50pm - 3:00pm (London)
Afternoon Session 1

13:50 - Keynote Presentation: Richard Parlour, CEO, Financial Law Markets International - 'Cyber Resilience: The Empire Strikes Back?'

With cyber threats increasing exponentially, and even boosted by the pandemic, cyber resilience is even more important. What impact will the proposals for a new cyber resilience law have? What would you like to see in them? This session will cover the proposed impact on digital service providers, and suggestions as to how to make resilience future proof.

14:20 - Chair's Afternoon Address

Colonel (Retd) John Doody FBCS FCMI CITP IISP MIOD

14:25 - Technology and tools: How tech and people are the key to fighting cyber-attacks

It’s often said that people are the weakest link in the chain when it comes to security. But without the correct technology and tools in place, businesses will be unable to protect the workforce from employee based cyber-attacks such as phishing. 

This talk will look at:

It’s not me, it’s you: Why people aren’t to blame for cyber attacks

Technology and tools to help employees stay secure

Employee training: when it works, and when it doesn’t

Can multi-factor authentication stop cyber-attacks? Why MFA is important, and the best strategy to implement this

Culture: Avoiding a culture of blame and why it’s integral that employees feel able to report phishing attacks

14:40 - Keynote Presentation: Shawnee Delaney, CEO Vaillance Group - 'Employment Lifecycle Management to Mitigate Insider Threats'

An employee’s lifecycle encompasses several stages throughout their career.  This begins with recruitment and concludes with resignation, retirement, or termination.  This talk addresses how organizations can establish an employment lifecycle program in order to give employees consistency throughout their careers and teaches you how to prevent insider threats as a result.  It also provides a framework to understand important interdependencies, touchpoints, interactions, and gaps in insider protection strategies.

It will cover:

What is an insider threat?

What is employment lifecycle management?

How the human factor impacts organizations

Best practices for mitigating insider threat by managing the employment lifecycle

Mar 3, 2022
3:28pm - 4:45pm (London)
Afternoon Session 2 Live QnA Keynote Alexis Conran

15:30 - Presentation from: Alexis Conran, British Actor, Writer and TV presenter; as seen on 'The Real Hustle - 'Hacking Human Nature'

Conmen are the hackers of human nature. They have been scamming us for millennia. So what is it about our make up that makes us all susceptible to scams? What are our weaknesses? Through a careful examination of real world scams we look at the pattern that conmen rely on to get the better of us. Along the way we learn to spot the red flags that would otherwise go under the radar and recognise how to spot scams and stay safe both in our professional and personal lives. 

Cyber News Group is pleased to welcome Alexis Conran to speak at our Birmingham event. Self-confessed technophile Alexis is a British actor, writer & presenter on TV & radio, who currently hosts the weekend afternoon show on Times Radio.

He co-hosted the BBC3 show The Real Hustle from 2006 until 2012, & won Celebrity MasterChef 2016, beating Louise Minchin & Jimmy Osmond in the final.

Alexis will also be taking questions from the audience.