Agenda

Date and TimeTitle
Aug 25, 2022
8:55am - 9:25am (London)
'Everything is Possible - You Can Fully Automate Software and Patch Management''

We will discuss how we can help IT Administrators shift away from traditional patch management and evolve to comprehensive software management instead.

We will share:

– Common Software-types that make you more exposed than you think

– How to re-prioritize your approach to vulnerability management

– Key pillars required for a modern software management strategy to work

Aug 25, 2022
9:30am - 10:00am (London)
‘Threat Actors, What they do, how they think, and why you should care?’

The Challenge has never been greater than it is right now for organisations
to protect their essential services and data from the activities of threat actors.

Join Infblox where we will cover the threat landscape from the threat actors view and try to understand what they think and how they think. As Sun Tzu said “Know the enemy and know yourself in a hundred battles you will never be in peril”

During the session we will be highlighting:
- What’s important to Threat Actors.
- How an why they might target you.
- What is the Threat Marketplace
- Why Should you care.

Aug 25, 2022
10:00am - 10:30am (London)
KEYNOTE - Jean Carlos, Group Head of Information Security NOMAD Foods - How good is your Information Security programme?

I’ve seen various organisations trying to secure their business against the risks of cyber threats by solely relying on tactical approaches. There's nothing wrong with utilising tactical approaches, and you need it. However, this shouldn't be your only focus point. To secure your environments against current and future cyber threats you'll need to utilise an end-to-end approach with a holistic business understanding and a well-defined programme.

Aug 25, 2022
10:30am - 11:00am (London)
‘How To Juggle Cyber Essentials and GDPR Along With All Your Other Cyber Security and Compliance Requirements’

Managing compliance with the expanding list of UK government and industry standards is becoming a daunting task for any IT professional – it’s close to impossible to juggle them all!

  • Cyber Essentials and Cyber Essentials Plus
  • GDPR and other privacy conditions built into business contracts
  • External audits and government regulations
  • Plus your own internal IT policies and procedure


In this session we’ll reduce the complexity by showing you:

  • What every IT professional needs to know about legally-recognised IT security requirements such as Cyber Essentials
  • How to manage IT requirements efficiently and seamlessly at a fraction of the time
  • 5 steps to get certified with Cyber Essentials – known to reduce up to 80% of cyber attacks
  • How to leverage your certification
  • How to get exclusive access to our free Cyber Essentials Starter Kit
Aug 25, 2022
11:00am - 11:15am (London)
‘Fast and Furious Attacks: Using AI to Surgically Respond’

Fast-moving cyber-attacks like ransomware can strike at any time, and
security teams are often unable to react quickly enough.

Join Marley Hasselbach, Senior Commercial Manager at Darktrace, to learn how Autonomous Response uses Self-Learning AI’s understanding of ‘self’ to take targeted action to stop in-progress attacks, without disrupting your business.

• Learn how Autonomous Response knows exactly the right action to take, at the right time, to contain an in-progress attack
• How AI takes precise action to neutralize threats on the behalf of security teams
• Use of real-world threat finds to illustrate the workings of Autonomous Response technology

Aug 25, 2022
11:30am - 12:00pm (London)
‘Achieving Effective Security with Managed Detection and Response’

Managed Detection and Response (MDR) continues to have significant
growth and expected to be over $2 billion in the next 5 years.

Many consider this a conservative estimate and there are differing views around MDR so this session is going to focus on answering three questions:

• Is MDR is right for the organization you represent?
• What should you consider for effective detection and response?
• How does a managed approach enable security outcomes?

Aug 25, 2022
12:00pm - 12:30pm (London)
Why Email Security Matters

More than 90% of cyberattacks start with a phishing email. Email is the most successful delivery method for the costliest cyberattacks out there: business email compromise, credential theft, ransomware — the list goes on. Traditional email security solutions like filters or built-in tools in email applications are not enough for today’s sophisticated phishing threats.

Therefore, it is more important than ever to have a layered strategy to protect your business against threats. Graphus is the world’s first automated phishing defense platform that protects you from cybercriminals posing as trusted contacts.

With varying forms of risk cropping up from every corner, businesses lose SaaS data every day. The harsh reality is they, not SaaS providers, are responsible for the protection of their data. Microsoft, Google and Salesforce data centers are designed with world-class disaster recovery capabilities to protect data from infrastructure threats such as hardware or software failure, power outages, or natural disasters. However, these vendors cannot protect you from the most common causes of data loss: phishing, ransomware and malware attacks, human error, malicious behavior and configuration, and sync errors. That’s where Spanning Backup comes in! Spanning is the other side of the coin that works in tandem with Graphus to build a strong defense against phishing attacks.

What the session covers:

  • The Importance of email security for your organization
  • How email security and backup software work in harmony
  • A overview of Graphus and Spanning
Aug 25, 2022
1:00pm - 1:30pm (London)
‘Puzzling through the XDR Jigsaw pieces: Buzzword or genuine security movement?’

XDR. It’s the hottest domain in the cyber world right now and the biggest
buzzword you’ll see plastered over LinkedIn and debated amongst security vendors.

But ask around and you’ll find very few people truly understand the field and even fewer know what the initials stand for. Is it just a marketing buzz, or is there a profound and significant movement occurring?

Join Elliott Went, Senior Enterprise Systems Specialist at SentinelOne, as he helps us look beyond the acronyms, explains the history and development of XDR practice, and decodes the secrets of enrolling a successful XDR technology across your network.

Aug 25, 2022
1:30pm - 2:00pm (London)
‘Your Guide to Incident Response Planning; Ransomware Preparedness with Unitrends Unified BCDR’

2021 stacked up as one of the most costly years on record as ransomware attacks exploded with a 148% increase in frequency year over year.

Over the last 6 months at Unitrends, we’ve seen a 20x increase in the number of organizations engaging our Support and Cloud teams due to a ransomware attack. In response to these rampant threats, Unitrends is more focused on securing your backup infrastructure and helping organizations recover than ever before.

Join our team for an in-depth look at incident response planning and ransomware preparedness.

You will learn…

  • How to optimize your incident response plan in the face of rising cyber threats
  • The necessary steps to protect the integrity of your digital assets related to a security incident
  • How Unitrends Unified BCDR mitigates threats and improves time-to-recover
Aug 25, 2022
2:00pm - 3:00pm (London)
Live Keynote: Dame Lynne Owens, Former Director General of the National Crime Agency
Aug 25, 2022
3:00pm - 3:30pm (London)
'Find All Customer Information Gaps in an Instant'

Tune in to find out how to locate all the missing information you have on your customers without having to manually cross-check numerous documents or rely on employee knowledge.

The webinar will cover:

  • How to achieve zero degrees of separation and link all customer information together
  • How you can make better business decisions by identifying knowledge gaps and plugging holes
  • How flexible asset tracking will instantly enable improved efficiency

The session will guide you through the following features:

  • Relationship Mapping
  • Completion Profile
  • Flexible Assets / Asset Tracking
Aug 25, 2022
3:30pm - 4:00pm (London)
Up to Date Trends of Malware and Vulnerabilities

Threat actors are continually evolving new methods and adapting new tools to attack you. Intelligence is the only equalizer, allowing you to track actors, malware trends and evolution in vulnerabilities.

Recorded Future clients and our own Insikt researchers use our Threat Intelligence module to research Threat Actors and track their behavior over time.

In this session, we will speak about:

  • Tenacity - A recap of the major trends so far
  • Devolution - How the war in Ukraine shifted actors into a new trend
  • Resurgence - How some malware are back from the dead
  • Adaptability - How vulnerability usage has to change
Aug 25, 2022
4:15pm - 4:45pm (London)
‘How to Keep Sensitive Data Safe and Compliant’

Keeping data secure is a constant exercise of fighting cyber threats that change daily and maintaining a strong training program for employees to stay vigilant. On top of protecting your data, it needs to be compliant which can be a daunting task - especially if your business transcends geographical boarders. Some of the most impactful regulations are General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA).

Nick Hogg, Director of Technical Training at HelpSystems, shares how to protect your data from threats such as phishing and ransomware, while building policies to remain compliant in an everchanging digital workforce.

This webinar will take a deeper look into:

  • Knowing what data your organization has and how it moves in and out of the organization
  • Staying vigilant with email security
  • Layering email security features with existing platforms such as MS 365 for top security and compliance
  • Learn how email security and staying compliant are collective goals, and how email security solutions can achieve those goals. 
Aug 25, 2022
4:45pm - 5:15pm (London)
‘Prepare Your Employees with Security Awareness Training’
Employees are the first and primary line of defense against online crime.
 
Equip them with the knowledge and skills they need to protect their business from cyber-attack with BullPhish ID.
 
By providing regular, evolving security & phishing awareness training, you’ll educate them on potential security threats and encourage behavior change.
 
Preparing employees for the inevitable attack, whether they are working in the office, on the road, or from home will provide peace of mind, shore up security, and fulfill and document compliance. BullPhish ID provides user-friendly, regular training in bite-size pieces, so employees are more likely to retain what they learn.
 
This presentation includes:
• How BullPhish ID simulates phishing attacks so all employees become trained to spot and stop phishing attacks
• Why you’ll love the freedom of the choice between plug-and-play phishing kits or fully customizable content
• What you can do to start benefiting from security awareness training right away
Aug 25, 2022
5:15pm - 5:45pm (London)
Keynote Presentation: Shawnee Delaney, CEO Vaillance Group - 'Employment Lifecycle Management to Mitigate Insider Threats'

An employee’s lifecycle encompasses several stages throughout their career. This begins with recruitment and concludes with resignation, retirement, or termination. This talk addresses how organizations can establish an employment lifecycle program in order to give employees consistency throughout their careers and teaches you how to prevent insider threats as a result. It also provides a framework to understand important