Agenda

Date and TimeTitle
Nov 10, 2020
9:00am - 9:35am (London)
The Anatomy of Account Takeover

The idea that someone might be secretly lurking in your account and spying on you is bad enough, let alone the security and compliance implications. Unfortunately, that’s what happens with Account Takeover – an increasingly common attack Juniper Research estimate will cost organisations $25bn worldwide in 2020. In this presentation from Censornet CTO Richard Walters, he will cross-examine the Account Takeover attack, the risk it presents, and the action you can take to stop criminals from getting a foothold into your organisation.

Nov 10, 2020
9:30am - 10:05am (London)
Changing Dynamics in a Changing World

Now that the “New Normal” has become the “Now Normal”, organizations should re-examine how they are supporting their remote workforce and whether or not the technology choices that they made more than 6 months ago are still appropriate for today and the foreseeable future. We will look at the specific impact and potential benefits resulting from a convergence of Networking and Security technologies into a single offering.

Nov 10, 2020
10:00am - 10:35am (London)
5 Reasons to Outsource your Detection & Response Operations

Security has played a positive role in enabling business over the recent months. This has been demonstrated by allowing remote workforces to remain productive and the hard work of security teams to keep operations running. However all this is putting a strain on the internal resources trying to protect their critical business assets from both external attackers and insider threats. Join Chris Hartley, Director at Rapid7 UK & Ireland, and Warwick Webb, Security Practitioner, as they discuss the top 5 reasons why some organisations are looking to augment or outsource their threat detection and response operations including: · Talent shortage in cybersecurity and why specialisation is key · Business continuity and the impact of ‘always on’ · Threat intelligence and global visibility of the threat landscape · Role of threat hunters in incident response We’ll also be joined by customer, Simon Parry from the Development Bank of Wales to reveal how they are using managed services in their own environment and which elements of managed detection and response are most important the success of their security program.

Nov 10, 2020
11:00am - 11:35am (London)
Keynote Talk: Bill J Buchanan OBE is a Professor in the School of Computing at Edinburgh Napier University - The true defender becomes the attacker

This presentation will outline how encryption provides a foundation for within cybersecurity, but which is now being
used as a tool to attack it.

Nov 10, 2020
11:30am - 12:00pm (London)
Looking Forward to 2021: The Future of Security Intelligence

It's critical for organisations to know how to evaluate a security intelligence provider, and ultimately choose one that will effectively reduce alert fatigue, improve decision making across the business, and deliver unique insights on a broad range of threats. But what are the capabilities you should be looking for in a provider to best enable your business to benefit? In this presentation, Jason Steer, Director of EMEA Presales at Recorded Future, explains that threat intelligence as it is traditionally thought of — feeds of information lacking context — is simply not enough. Instead, Jason demonstrates how security intelligence tailored to your teams, workflows, and existing security investments empowers organisations to reduce risk faster, without any of the noise.

Nov 10, 2020
12:30pm - 1:00pm (London)
Addressing Today’s Cyber Threats

The “right” threat intelligence helps enterprises understand their attackers, their motives, and how best to defend against evolving attacker TTPs. Threat intelligence isn’t supposed to be one-size-fits-all.  
 
Attackers consistently use current world events to their advantage by developing new exploits and techniques that bypass perimeter defences. We will discuss why organisations should move from a gateway-based single-pass inspection model to a layered security model that includes continuous email monitoring and detection at the inbox to effectively combat today’s phishing threats.   

 

Learn more on how your security team can make your threat detection and response more effective by choosing the right threat intelligence solution. 

Nov 10, 2020
1:00pm - 1:30pm (London)
Keynote Kevin Fielder CISO - Let’s be friends

Discussion around security teams and organisations being one thing, and the need to get rid of the ‘us and them’ attitude and language!

If we want to succeed we must succeed as cohesive organisations with security at their core, not seen as something ‘the security team do’

Nov 10, 2020
1:30pm - 2:00pm (London)
The Future of Phishing Defence: Stop Attacks BEFORE Users Click

Email continues to be the primary attack method used by cyber criminals, delivering malware and stealing credentials to compromise organisations. Companies invest heavily in SEG technology, yet still these attacks reach users inboxes daily. With Time-to-Click measured in seconds, the risk of a compromise is always looming, and security teams must act FAST. Join our session to understand how Cofense's intelligent, automated phishing defence solutions can help you speed your response to phishing threats that SEGs miss, protecting your organisation from costly breaches.

Nov 10, 2020
2:00pm - 2:30pm (London)
As our living rooms become part of the company’s perimeter – make sure your corporate data, applications and users are safe

The world is continuously evolving, and everything is becoming connected. We live in the era of digital transformation. In addition to end-point computers and networks, we now have our mobile devices and the cloud computing as part of our daily connected lives. While having everything connected  makes our lives easier, it also makes rise to additional threats. Attacks affect our digital and non-digital life. Moving assets and data beyond the perimeter is creating additional risk surface for more advanced threats. The change is happening now. With the drastic shift to working from home, we face a reality where our living room is now part of the company’s perimeter. Every company now needs to rely more on each and every one of its employees to guard its data and critical network credentials. Here at Checkpoint we believe that with Beyond the Perimeter suite of technology,  covering all attack surfaces of the digital workplace, we are able to best address the main challenges associated with the current change and provide organisations with assurance that their corporate data, applications and their users are safe.

Nov 10, 2020
2:30pm - 3:00pm (London)
The Attacker's Perspective to a Successful Breach

We love reading about the most advanced attacks and techniques threat actors use - 0day vulnerabilities, advanced malware and more. However, the overwhelming majority of the breaches we read about are a result of a simple phishing attack, social engineering and/or human error. In this session we will deep dive into how cybercriminals have perfected the art of phishing and social engineering, the services and tools they sell on underground forums and how we can operantionlize threat intelligence to discover these before the knock at our door.

Nov 10, 2020
3:30pm - 4:00pm (London)
Securing a borderless enterprise

Today’s enterprise is truly borderless. The network perimeter is dissolving with digital transformations like SD-WAN, IoT, and hybrid cloud, complicating traditional security approaches. Securing evolving IT architectures is becoming one more challenge that short-staffed security teams are facing today. What’s needed is a foundational approach that is simple yet pervasive, cost-effective yet powerful and boosts the efficiency of security operations through automation.

Attending this event gives you exclusive access to security experts who will explain how to:

  • Unleash the full power of your security stack
  • Improve incident response times through extensive integrations
  • Extend protection to support your digital transformations
Nov 10, 2020
4:00pm - 4:30pm (London)
Workforce Continuity in the Time of Crisis.

You can’t do business without technology, and you can’t use technology without identity security. With SailPoint organisations can protect its business and help manage risk from the explosion of technology access in the cloud enterprise. With the dynamic changes in the workforce organisations need a platform that can provision access with confidence, protect business assets at scale, and ensure compliance with certainty.

Nov 10, 2020
4:30pm - 5:05pm (London)
Protecting Trust​ across New Frontiers

Join Simon Hunt, executive vice president, Cyber Security Product Innovation at Mastercard as he overviews the multifaceted and dynamic landscape of security, the importance of trust, protecting not only transactions but all interactions, and how Mastercard approaches cybersecurity.

Nov 11, 2020
9:00am - 9:30am (London)
Don't Let Ransomware Hold Your Data Hostage

Prevention of malware attacks isn’t always possible, but mitigating the threat certainly is. And if your latest backup is from last night, last week, or, even last month, the questions become, “How much data can we stand to lose?” and, “What’s this going to cost the business?”. Hear how Zerto’s Platform with continuous data protection allows you to recover corrupt applications and data within minutes of when the infection struck.

Nov 11, 2020
9:30am - 10:00am (London)
Understand Your Enterprise’s Cloud Risk!

Organisations used to know exactly what assets they were using within their enterprise. The assets and data were visible and as such policy could be enforced fairly easily, but the cloud has removed many restrictions and made it more flexible to run applications and services. These SaaS, IaaS and PaaS services can be easily and quickly deployed by anyone within the organisation in a matter of clicks. It’s this simplicity and availability that poses new security challenges for your enterprise data.  


If you want to easily audit and secure your existing cloud environment, discover unsanctioned services or are looking to move to the cloud and want to reduce the complexity and risk of securing your IaaS, PaaS and SaaS environments, then this is the talk for you! 

Nov 11, 2020
10:00am - 10:30am (London)
Modernizing Your Network Infrastructure for a Successful Digital Future

What changes should be made to the 20-year-old, obsolete network security solutions we currently use, if they are to be made relevant and more conducive to today’s modern workforce? It starts with the way they're consumed. In this session, Amit Bareket discusses how to create a foundational change in our network security in order to adapt to the digital transformation taking over the world.

Nov 11, 2020
11:02am - 11:35am (London)
Keynote Presentation Greg van der Gaast - Doing Security Right

With Information Security spending and resource constantly increasing we’re still not seeing an actual improvement in overall assurance as demonstrated by the number of scale of incidents still growing exponentially. There is one simple element that can turn things around, let’s explore why.

Nov 11, 2020
11:30am - 12:00pm (London)
The New Reality: Addressing COVID Cybersecurity Concerns

COVID has radically changed the way we live, work and do business. With this pandemic and new-normal, cyberattacks have also become even more effective against businesses. What are the facts and what actions should you take to ensure that you properly protect your employees and customer data during these times? How is the Dark Web changing?

Nov 11, 2020
12:30pm - 1:00pm (London)
6 Risks Hiding Inside Your Cloud Estate

Public cloud providers like AWS, Azure, and GCP enable you to deliver new products and capabilities at breakneck speeds, but how do you balance speed to market against compliance mandates and risk – do you have to choose? Join Patrick Pushor, Technical Evangelist at Orca Security, for a fast-paced session as he takes you through best practices, and pitfalls to avoid in securing public cloud infrastructure. 6 risks hiding inside every public cloud estate How to get instant-on, workload-level visibility across 100% of your AWS, Azure, and GCP assets The power of addressing both the control plane and data plane at once Pros and cons of different cloud security tools: traditional agent-based tools and scanners, CWPP (cloud workload protection platforms), and CSPM (cloud security posture management)

Nov 11, 2020
1:00pm - 1:30pm (London)
Implementing True Zero Trust Control on the Endpoint

Most cybersecurity protections are based on looking for threats. The problem is, malware is evolving at an alarming rate and threat detection solutions, antivirus, and EDR can no longer keep up. ThreatLocker CEO, Danny Jenkins will explain how he’s changing the entire approach and paradigm to cybersecurity with a clean and comprehensive approach to ensuring ransomware does not end up on your networks.

Nov 11, 2020
1:30pm - 2:00pm (London)
Zero Trust Principles with Internet Isolation

Internet Isolation extends the idea of Zero Trust by assuming that all web traffic should not be inherently trusted. Using remote browsers, Internet Isolation protects end-users against phishing and malware attacks across the entire digital workforce. The benefits of isolation increase at scale. Workforces with a higher proportion of isolated devices reduce the attack surface available to bad actors for compromise via web and email. Forward-leaning security professionals should consider Internet Isolation vital to achieving the goals of Zero Trust.

Nov 11, 2020
2:00pm - 2:37pm (London)
Fidelis Elevate XDR in Action - Live attack
In this presentation we will show a live attack and demonstrate how the various components of the Fidelis Elevate XDR Platform recognised the attack, can be configured to prevent, enable rich investigation, with the framework and tools for the SOC team to respond.  The demo will show the value of Network, Endpoint and Deception solutions working together to reduce dwell time and enable real response to advance threats.
Nov 11, 2020
2:30pm - 3:00pm (London)
Institutionalizing Incident Response

“The 3 keys for incident response are risk reduction, crisis preparation, and communication. Listen as Cloudflare CSO Joe Sullivan shares his thoughts on how security leaders can implement incident response in their organizations."

Nov 11, 2020
3:30pm - 4:05pm (London)
5 Critical Steps to Mitigating a Data Breach

Accommodating the sudden and massive increase in remote work environments raises major cybersecurity and logistics challenges, for every sized-business in every industry. Even organizations that have an existing remote work infrastructure will need to scale it and protect it more than ever - and quickly.

Nov 11, 2020
4:00pm - 4:30pm (London)
How Breakthroughs in Privacy-Enhancing Technologies Enable the Future of Biometric Authentication

In today's digital world, high consumer expectations of privacy, security and convenience drive the need for high-quality solutions that deliver an

exceptional customer experience. Emerging technologies combined with modern biometric authentication methods will help shape a new era where privacy, usability and

economic success exist harmoniously. Keyless made several breakthroughs in the area of secure, private and distributed biometric authentication, that allow organizations to

embrace passwordless multi-factor authentication to eliminate fraud, phishing and credentials reuse - all while enhancing customer and employee experiences and protecting

their privacy. 

Nov 11, 2020
4:30pm - 5:00pm (London)
Mimicking Human Intuition: The Cyber AI Analyst

For over three years, Darktrace experts investigated whether they could teach AI to think like a cybersecurity analyst. It takes subtle, nuanced skills and implicit knowledge for an analyst to detect genuinely threatening activity, and this challenge took analyzing over one hundred of the world’s top threat analysts and complex machine learning algorithms. During this presentation, Darktrace’s Director of Threat Hunting, Max Heinemeyer will outline the capabilities this world-first technology, the Cyber AI Analyst, and discuss how automated investigation and triage is helping to uplift and augment human teams across the globe. He will also demonstrate how an APT using a zero-day was caught weeks before public attribution using cyber AI analyst technology.

Nov 11, 2020
5:00pm - 6:00pm (London)
LIVE Presentation & Interview with our Keynote Edward Snowden

What will we learn?

Edward Snowden is an American whistle-blower who copied & leaked highly classified information from the National Security Agency in 2013, when he was a Central Intelligence Agency employee & subcontractor.

His disclosures revealed numerous global surveillance programs, many run by the NSA & the ‘Five Eyes Intelligence Alliance’ with the co-operation of telecommunication companies & European Govts., & prompted a cultural discussion about national security & individual privacy.

As an investigative journalist covering tech, Geoff White’s exclusives have covered everything from fraud in the internet dating industry to the shadowy world of Russian cyber-crime gangs. His work, mainly for BBC News, Forbes online, Audible & C4 News, focuses on tech security, personal data, privacy & e-crime. His reports aim to create real-world change, & have been followed by arrests, regulatory investigations & legislative action.

Nov 1, 2021
3:30pm - 4:30pm (London)
test session