Agenda

Date and TimeTitle
Jun 22, 2021
8:00am - 9:00am (London)
Chairs Opening Address: Sarah Armstrong-Smith, Chief Security Advisor, Microsoft

Sarah Armstrong-Smith, Chief Security Advisor, Microsoft gives an overview of some of the threats and challenges facing the industry.

Jun 22, 2021
9:00am - 9:30am (London)
What Pablo Escobar’s downfall can teach us about identity

With insider threats growing by almost a third in the last two years, enterprises must step up their identity security and grant access only on a need-to-know basis. In this presentation here how Insider threat brought down one of the biggest banks and drug cartels and how if they had a proper identity programme they may have been able to avoid this disaster. Protecting against the insider threat requires a shift in priorities. Identity must move from being a tick-box solution in the IT function, to being a strategic imperative in the management and governance functions.

Jun 22, 2021
9:30am - 10:00am (London)
Protecting Microsoft Environments with Cyber AI

The sudden and wide-scale transition to remote and hybrid working environments fundamentally changed the digital landscape, prompting an explosion in the use of collaboration tools, from SharePoint to Microsoft Teams. However, cyber criminals are adapting their tactics in this new era of remote working, with increasingly sophisticated phishing attacks and SaaS account takeovers on the rise.

Discussing real-world case studies and how Cyber AI can protect Microsoft environments, join Darktrace’s Mariana Pereira, Director of Email Security, and Brianna Leddy, Director of Analysis, as they provide expert insight into how:

• Antigena Email identified a wide-scale email compromise that Mimecast missed

• Darktrace’s Microsoft 365 SaaS Module responded to an account compromise across Outlook and Microsoft Teams

• How Darktrace AI detected and thwarted a sophisticated email attack at one of the world’s largest beverage suppliers

Speaker: Mariana Pereira

Director of Email Security Products

Mariana is the Director of Email Security Products at Darktrace, with a primary focus on the capabilities of AI cyber defenses against email-borne attacks. Mariana works closely with the development, analyst, and marketing teams to advise technical and non-technical audiences on how best to augment cyber resilience within the email domain, and how to implement AI technology as a means of defense. She speaks regularly at international events, with a specialism in presenting on sophisticated, AI-powered email attacks. She holds an MBA from the University of Chicago, and speaks several languages including French, Italian, and Portuguese.

Speaker: Brianna Leddy

Director of Analysis

Based in San Francisco, Brianna is Director of Analysis at Darktrace. She joined the analyst team in 2016 and has since advised a wide range of enterprise customers on advanced threat hunting and leveraging cyber AI for detection and response. Brianna works closely with the Darktrace SOC team to proactively alert customers to emerging threats and investigate unusual behavior in enterprise environments. Brianna holds a Bachelor’s degree in Chemical Engineering from Carnegie Mellon University.

Jun 22, 2021
10:00am - 10:30am (London)
Keynote Presentation: Eliza May Austin, CEO & Co-Founder of th4ts3cur1ty.company and PocketSIEM, Founder of LHS (Ladies Hacking Society) - 'The Pros and Cons of building a SOC vs Outsourcing to an MSSP'

Methods of resourcing cyber defence is arguably one of the biggest decision a CISO will ponder. Often it's a project that can hit many digital and political landmines, questions like the ones listed below will be discussed during this presentation and tangible checklists will be made available for any committed CISO to confidently make the right decision for their organisation. 

  • What are the pros and cons of both options?
  • Is there any other option?
  • How do I compare a SOC vs an MSSP?
  • Where do I start when communicating my preference to the board?
Jun 22, 2021
10:30am - 11:00am (London)
Power to the People: The Democratisation of Security

Cyber-attacks are on the rise during COVID-19 as criminals look to take advantage of security weaknesses as employees work remotely. In November 2020, the UK’s National Cyber Security Centre said more than a quarter of the incidents it responded to were coronavirus-related. Most of these were criminal in nature.

Given all we’ve learnt over the past year, the move to distributed working has demanded rapid adoption of new tools and applications, which at times has been to the detriment of security. This does not always need to be the case. With blurred lines between work and home life, security and privacy need to go hand in hand with productivity.

This thought-provoking talk discusses top-down and bottom-up challenges within our industry. With executives being held increasingly accountable for cyber security, there is a clear need for security to be made more accessible for all; particularly when over half of executives state that reports are ‘too technical’.

In a zero-trust world, we are paid to be paranoid and do everything in our power to ensure explicit verification of our users, something they can help us with. We aren’t saying security isn’t complicated, nor that we don’t need highly skilled professionals to build the walls around us. An army of users however acts as a great first line of defense.

Have you noticed how users are demanding democratisation of IT and access? Maybe security needs to follow suit. Maria doesn’t pretend to have all the answers but is excited to be part of the conversation… Are you?

Join the discussion as Maria Loughrey, UK Sales Team Lead, opens conversation about how the security skills gap, growing attack surface and demand for access are leading to a requirement for us to empower our users and how important it is to ensure the whole business is part of the conversation.

Jun 22, 2021
11:15am - 11:45am (London)
Cloud Wars - Not Just a Battle Between Cloud Providers

The term ‘cloud wars’ is often used to describe the battle between the major cloud providers for this lucrative market but it’s far from being the only one. Within the enterprise, cloud is often a source of tension between different lines of business and different teams, each with their own view of what cloud means and how they should be able to use it.

Rather than escalating these battles, could security actually be a unifying force?

Join me to take a look at:

  • The current landscape of internal cloud wars
  • The risk to digital transformation and innovation
  • The potential role cybersecurity can play

 

Speaker: Sherelle Washington

Cloud Security Advocate, Fortinet

Sherelle has been driving technology and security evolution across a broad range of market segments throughout her career in high tech. As a Security Solutions Manager for Fortinet, her current focus is cloud and, most importantly, how customers can navigate their cloud journey for maximum success. Prior to joining Fortinet, Sherelle developed numerous customer solutions for Cisco Systems, whilst in the USA and Europe, internal IT services for Hewlett Packard, and managed services for British Telecom in the UK. Sherelle is based at Fortinet’s International headquarters in Sophia Antipolis, France.

Jun 22, 2021
11:45am - 12:15pm (London)
Zero Trust and beyond: a journey for everyone

The traditional perimeter is dead! So how do you protect your network in 2021 and beyond?

The answer is a fundamental shift in your attitude to security, away from implicit trust and towards a default position where you trust no one without good reason. The first step on the pathway is Zero Trust Network Access (ZTNA).

Even if you are not currently planning to adopt a Zero Trust approach, the technology decisions you make today will impact the ease of turning to this technology in the future. 

We invite you to take the next step towards a more secure future by using our simple, accessible approach, which allows you to benefit from the security advantages of Zero Trust… and beyond. 

Jun 22, 2021
12:45pm - 1:15pm (London)
Connecting Women in Cybersecurity

Cisco aims to take the industry’s common misconceptions and bust the myths about women working in cybersecurity roles . In this discussion, learn about the diverse range of opportunities a career in cybersecurity can provide.

Speaker: Nish Parkar

Cybersecurity Communications Manager & Women in Cybersecurity Co-lead, Cisco

As Global Communications Manager for Cisco Secure, Nish is responsible for influencing 70,000+ Cisco employees, customers and partners and helping them understand Cisco’s Cybersecurity strategy and offerings. Previous to this role, she held other roles at Cisco in Sales and Account Management, as well as leading Business Development for Media & Entertainment in Europe, Middle East, Africa and Russia. She has also held Sales Executive and Enablement roles at Vodafone and at Data Science company, IQVIA. Nish is passionate about building inclusive cultures and is co-leading Cisco Secure’s efforts for driving an inclusive future for all. She is a seasoned events host and presenter and most notably a friendly face of Cisco Live, Cisco’s flagship annual event attracting millions of customers and partners every year. Nish is also a regular speaker at technology events and is often at the heart of discussions on culture, diversity and leadership as well as the positive application of technology. In 2019, Nish spoke about all of the aforementioned topics she is passionate about in a TedX talk entitled “Technology for Good”. Nish is most energised when working with high-impact teams to drive change for the better. She is passionate about giving back, particularly when given opportunities to advance Women in Technology. Her other interests include travel and learning about other cultures, boxing, and giving in to every demand of her nine-month sassy cockapoo puppy, Simba.

Speaker: Petra Manche

Engineering Technical Leader, Cisco

Petra Manche brings 28 years experience in the information technology (IT) business, 25 of which have been in cybersecurity. She joined Cisco’s Global Certifications team in 2018 and is currently an Engineering Technical Leader responsible for Common Criteria evaluations of many Cisco products. Petra has 20 years of Common Criteria experience working both in a CC Laboratory and for vendors performing certification. In 2020, Petra was elected chair of the Common Criteria Users Forum (CCUF) Management Group after having served on its board since 2012. The CCUF, provides a voice and communications channel amongst the Common Criteria community including the vendors, consultants, testing laboratories, Common Criteria organizational committees, national schemes, policy makers, and other interested parties.

Speaker: Laura Waller

Program Manager, Information Security, Cisco

Laura Waller is an technical program manager and has been working at Cisco for 6+ years. She has a strong technical background developed from completing a degree in forensic computing and security as well as continuing to advance her knowledge by completing other qualifications including CISSP. Her current role allows her to play to her strengths of communication and relationship management by working with different parts of the business and managing security programs for the enterprise. She is passionate about diversity in the workplace and is active on challenging the status quo.

Jun 22, 2021
1:15pm - 2:15pm (London)
Live Keynote Presentation: Jessica Barker, Expert in the Human Side of Cyber Security, co-CEO and Co-Founder, Socio-Technical Lead at Cygenta - 'Cyber Security Culture: what does good look like?'

Cyber security culture is the foundation upon which an organisation’s entire cyber security approach rests. Accidental and malicious insider activity, the successful implementation of technical controls and the likelihood of individuals reporting incidents are among the many elements influenced by your cyber security culture. In this session, Dr Jessica Barker will explore what cyber security culture is, why it matters and what good looks like.

Jun 22, 2021
2:15pm - 2:45pm (London)
Zero Trust in the Face of Today's Threat Landscape

Many organizations today still use decades-old technology to secure their networks - VPNs and legacy firewalls were not built for the world of cloud computing, SaaS applications, or remote work. Meanwhile, malicious actors have become increasingly sophisticated and are taking advantage of organizations' ever-expanding attack surfaces.

In this presentation, we will introduce the Zero Trust security framework and discuss how this network architecture is an imperative for the future of cybersecurity. We will also discuss how traditional approaches to threat intelligence must be adapted for this changing technology landscape.

Jun 22, 2021
2:45pm - 3:15pm (London)
Taming the beast within the SDLC

For those in application security, it’s no secret that there’s often friction around testing time. Security vs. speed to market creates an atmosphere of software engineers vs. security pros - and it really doesn’t need to be this way.

Two of threat modeling’s most passionate advocates, Cristina Bentué and Jenna Preston, bring you a talk with Natalia Girabet, a software engineer at IriusRisk, who will share her own experience and how they’re tackling this issue head on by bringing scalable security design to devops.

Jun 22, 2021
3:30pm - 4:00pm (London)
Cloudy Features: 5 Tips for Securing Cloud Services

Cloud adoption has grown rapidly over the past decade and has increased exponen9ally due to COVID-19 and a globally distributed remote workforce. Join me in this session as we walk through 5 practical tips you can follow to improve security in your cloud services, including leveraging two factor authentication (2FA) and logging/monitoring cloud systems.

Speaker: Alex Jones

IT Security Manager, Cobalt

Alex Jones is the Information Security Manager at Cobalt.io. Alex is passionate about cloud security, offensive security and pentesting. He is a certified cybersecurity and technology professional with award-winning projects, services, support and consulting. With over fifteen years of experience in technical roles and seven years of direct security/compliance experience, he is dedicated to delivering exceptional results for both clients and the organization.

Jun 22, 2021
4:00pm - 4:30pm (London)
To Trust, or Not to Trust the Cloud; That is Your Compliance and Risk Question

Many organziations struggle with digital transformation and cloud computing particularly when implementing a framework to meet their compliance requirements. In this session, we will discuss a framework and operational approach to support you to move your business forward delivering quality services balancing cost and risk.

Jun 22, 2021
4:30pm - 5:30pm (London)
Live Keynote Presentation from Lisa Forte, Partner at Red Goat Cyber Security, Co-Founder Cyber Volunteers 19 - 'Houston We Have a Breach'
  •  What are the most common crisis management pitfalls you can fall into?
  • Why redundancy can be both our saviour and the cause of our downfall
  • What can we learn from other incidents?
  • What are the key things to get right during an incident?
Jun 22, 2021
5:30pm - 6:00pm (London)
Conference Close and Music from The Fanatics!

Enjoy a catch up with speakers, sponsors & peers and join our entertainment from The Fanatics!

“They’re hot. They rock. They get the party started!” Highly recommended by the many clients whose events they have set off with a bang, The Fanatics are an award-winning band, and among the industry’s favourite crowd-pleasers. With a repertoire spanning funk, soul, rock & pop, with killer male and female lead vocals, The Fanatics are a party powerhouse guaranteed to rock your dancefloor.Recent gigs include the 2019 Gymnastic World Cup, where they performed for 16,000 people at the NEC, and 2 million BBC viewers.