2021_website_header_june

Programme – BST Time Zone

Sarah has over 20 years’ experience managing the response to major incidents which enables her to take a holistic and strategic view of enterprise risk. She has designed and implemented Fujitsu’s internal BC management system taking it through to ISO22301 certification. As well as being a Distinguished Engineer, she has a diploma from Coventry University Centre of Disaster Management, and has helped many organisations to become more resilient and cyber aware. Sarah is a Member of the Business Continuity Institute, British Computer Society and International Association of Privacy Managers. She was nominated for CIR Business Continuity Manager of the Year in 2016, and BCI European Continuity & Resilience Professional of the Year in 2017.

With insider threats growing by almost a third in the last two years, enterprises must step up their identity security and grant access only on a need-to-know basis. In this presentation here how Insider threat brought down one of the biggest banks and drug cartels and how if they had a proper identity programme they may have been able to avoid this disaster. Protecting against the insider threat requires a shift in priorities. Identity must move from being a tick-box solution in the IT function, to being a strategic imperative in the management and governance functions.

 

The sudden and wide-scale transition to remote and hybrid working environments fundamentally changed the digital landscape, prompting an explosion in the use of collaboration tools, from SharePoint to Microsoft Teams. However, cyber criminals are adapting their tactics in this new era of remote working, with increasingly sophisticated phishing attacks and SaaS account takeovers on the rise.

Discussing real-world case studies and how Cyber AI can protect Microsoft environments, join Darktrace’s Mariana Pereira, Director of Email Security, and Brianna Leddy, Director of Analysis, as they provide expert insight into how:

• Antigena Email identified a wide-scale email compromise that Mimecast missed

• Darktrace’s Microsoft 365 SaaS Module responded to an account compromise across Outlook and Microsoft Teams

• How Darktrace AI detected and thwarted a sophisticated email attack at one of the world’s largest beverage suppliers

Methods of resourcing cyber defence is arguably one of the biggest decision a CISO will ponder. Often it’s a project that can hit many digital and political landmines, questions like the ones listed below will be discussed during this presentation and tangible checklists will be made available for any committed CISO to confidently make the right decision for their organisation. 

  • What are the pros and cons of both options?
  • Is there any other option?
  • How do I compare a SOC vs an MSSP?
  • Where do I start when communicating my preference to the board?

 

Eliza is the CEO of th4ts3cur1ty.company, an intelligence lead adversary emulation purple teaming specialist organisation.
Eliza founded the Ladies of London Hacking Society (LLHS) a social enterprise committed to teaching and sharing technical knowledge among women in the infosec community.
She is passionate about improving the security of CNI, and works to make infosec more accessible by actively addressing class based discrimination, nurodiversity challenges and gender bias.

rapid7

Cyber-attacks are on the rise during COVID-19 as criminals look to take advantage of security weaknesses as employees work remotely. In November 2020, the UK’s National Cyber Security Centre said more than a quarter of the incidents it responded to were coronavirus-related. Most of these were criminal in nature.

Given all we’ve learnt over the past year, the move to distributed working has demanded rapid adoption of new tools and applications, which at times has been to the detriment of security. This does not always need to be the case. With blurred lines between work and home life, security and privacy need to go hand in hand with productivity.

This thought-provoking talk discusses top-down and bottom-up challenges within our industry. With executives being held increasingly accountable for cyber security, there is a clear need for security to be made more accessible for all; particularly when over half of executives state that reports are ‘too technical’.

In a zero-trust world, we are paid to be paranoid and do everything in our power to ensure explicit verification of our users, something they can help us with. We aren’t saying security isn’t complicated, nor that we don’t need highly skilled professionals to build the walls around us. An army of users however acts as a great first line of defense.

Have you noticed how users are demanding democratisation of IT and access? Maybe security needs to follow suit. Maria doesn’t pretend to have all the answers but is excited to be part of the conversation… Are you?

Join the discussion as Maria Loughrey, UK Sales Team Lead, opens conversation about how the security skills gap, growing attack surface and demand for access are leading to a requirement for us to empower our users and how important it is to ensure the whole business is part of the conversation.

Please take time to visit our sponsors, and interact live with speakers and staff members within their booth.

The term ‘cloud wars’ is often used to describe the battle between the major cloud providers for this lucrative market but it’s far from being the only one. Within the enterprise, cloud is often a source of tension between different lines of business and different teams, each with their own view of what cloud means and how they should be able to use it.

Rather than escalating these battles, could security actually be a unifying force?

Join me to take a look at:

  • The current landscape of internal cloud wars
  • The risk to digital transformation and innovation
  • The potential role cybersecurity can play

The traditional perimeter is dead! So how do you protect your network in 2021 and beyond?

The answer is a fundamental shift in your attitude to security, away from implicit trust and towards a default position where you trust no one without good reason. The first step on the pathway is Zero Trust Network Access (ZTNA).

Even if you are not currently planning to adopt a Zero Trust approach, the technology decisions you make today will impact the ease of turning to this technology in the future. 

We invite you to take the next step towards a more secure future by using our simple, accessible approach, which allows you to benefit from the security advantages of Zero Trust… and beyond. 

Cisco aims to take the industry’s common misconceptions and bust the myths about women working in cybersecurity roles . In this discussion, learn about the diverse range of opportunities a career in cybersecurity can provide.

Cyber security culture is the foundation upon which an organisation’s entire cyber security approach rests. Accidental and malicious insider activity, the successful implementation of technical controls and the likelihood of individuals reporting incidents are among the many elements influenced by your cyber security culture. In this session, Dr Jessica Barker will explore what cyber security culture is, why it matters and what good looks like.

Dr Jessica Barker is a leader in the human nature of cyber security, has been named one of the top 20 most influential women in cyber security in the UK and awarded as one of the UK’s Tech Women 50 in 2017. She is the Chair of ClubCISO.

 Equipped with years of experience running her own consultancy, she co-founded Cygenta, where she follows her passion of positively influencing cybersecurity awareness, behaviours and culture in organisations around the world.

 ​Her consultancy experience, technical knowledge and background in sociology and civic design give her unique insight. She is known for her clear communication style and for making cyber security accessible to all.

Jessica delivers thought-provoking and engaging presentations across the world, at corporate events as well as practitioner and academic conferences. Known for her ability to engage everyone from CEOs to ethical hackers and creative workers, she brings energy, enthusiasm and fun to cyber security.

 Her speaking engagements are rooted in the work she does around the psychology and sociology of cyber security, particularly regarding cyber security threats, social engineering, how to effectively communicate cyber security messages, the psychology of fear and cyber security, and the language of cyber security. Her specialisms span cyber security awareness, behaviour and culture.

 Jessica’s many appearances discussing cyber security on national and international TV and Radio have cemented her place as the media’s go-to expert on subjects that require graceful, clear and engaging communication of technical subjects. She frequently appears on the BBC, Sky News, Channel 4 News, Channel 5 News, Radio 4’s Today programme, Radio 2’s Jeremy Vine show and more. She has been published in the Sunday Times, Grazia and the Guardian, and frequently in industry press. Jessica and her husband and business partner FC were Guest Curators of the 2018 Cheltenham Science Festival and are keen supporters of TeenTech and the Cyber Security Challenge.

 ​In 2020, Jessica keynoted at RSA and authored the bestselling book Confident Cyber Security (Kogan Page).In 2021, she co-authored Cybersecurity ABCs (BCS).

Many organizations today still use decades-old technology to secure their networks – VPNs and legacy firewalls were not built for the world of cloud computing, SaaS applications, or remote work. Meanwhile, malicious actors have become increasingly sophisticated and are taking advantage of organizations’ ever-expanding attack surfaces.

In this presentation, we will introduce the Zero Trust security framework and discuss how this network architecture is an imperative for the future of cybersecurity. We will also discuss how traditional approaches to threat intelligence must be adapted for this changing technology landscape.

For those in application security, it’s no secret that there’s often friction around testing time. Security vs. speed to market creates an atmosphere of software engineers vs. security pros – and it really doesn’t need to be this way.

Two of threat modeling’s most passionate advocates, Cristina Bentué and Jenna Preston, bring you a talk with Natalia Girabet, a software engineer at IriusRisk, who will share her own experience and how they’re tackling this issue head on by bringing scalable security design to devops.

Please take time to visit our sponsors, and interact live with speakers and staff members within their booth.

Cloud adoption has grown rapidly over the past decade and has increased exponen9ally due to COVID-19 and a globally distributed remote workforce. Join me in this session as we walk through 5 practical tips you can follow to improve security in your cloud services, including leveraging two factor authentication (2FA) and logging/monitoring cloud systems.

Many organziations struggle with digital transformation and cloud computing particularly when implementing a framework to meet their compliance requirements. In this session, we will discuss a framework and operational approach to support you to move your business forward delivering quality services balancing cost and risk.

  •  What are the most common crisis management pitfalls you can fall into?
  • Why redundancy can be both our saviour and the cause of our downfall
  • What can we learn from other incidents?
  • What are the key things to get right during an incident?

Lisa Forte started her career in security trying to stop pirates from attacking ships off the coast of Somalia. She then worked in UK Counter Terrorism Intelligence before moving into one of the UK Police Cyber Crime Units. She founded her own company, Red Goat Cyber Security, in 2017 and has become one of the leading voices on cyber security issues.

Lisa Forte is a professional speaker, trainer, entrepreneur, documentary personality and vlogger and was named one of the Top 100 Women in Tech. Forte is an expert in social engineering, insider threats and helping large companies rehearse for a cyber attack. Forte passionately supports the “tech for good” philosophy.

Forte has starred in several documentary films and is a regular on BBC news, radio and in national papers. In 2020 Lisa co-founded a “cyber for good” movement called Cyber Volunteers 19. The group provides pro bono help and advice to hospitals around Europe during the pandemic and has amassed almost 3000 volunteers.

As a speaker, Lisa Forte is internationally recognised and furnishes audience with high energy presentations centred around storytelling. Forte’s YouTube vlog, Rebooting, has attracted big names in cyber security and focuses on debating hot and controversial issues in security.

Lisa Forte delivers dynamic and engaging presentations based on her expert personal experiences of dealing with cybercrime cases and the research she has done into how cyber criminals use psychological principles in their activities. An experienced cyber security trainer, Forte knows how to effectively communicate her message to all types of audience in a lively, informative and engaging manner.

Enjoy a catch up with speakers, sponsors & peers and join our entertainment from The Fanatics!

“They’re hot. They rock. They get the party started!” Highly recommended by the many clients whose events they have set off with a bang, The Fanatics are an award-winning band, and among the industry’s favourite crowd-pleasers. With a repertoire spanning funk, soul, rock & pop, with killer male and female lead vocals, The Fanatics are a party powerhouse guaranteed to rock your dancefloor.Recent gigs include the 2019 Gymnastic World Cup, where they performed for 16,000 people at the NEC, and 2 million BBC viewers.

Days
Hours
Minutes
Seconds
0
Delegates booked so far

Sponsors

Community Area

Books

Home Workouts

Recipe

spaghetti Bolognese
Days
Hours
Minutes
Seconds