Agenda

08:30 - 09:20

Registration and Networking Break 

09:20 - 09:30

Chairman's Welcome

09:30 - 09:50

► Securing the Ecosystem

H.E. Dr. Mohamed Al Kuwaiti, Head of Cybersecurity, United Arab Emirates Government

  • Digital transformation 
  • Emerging trends and technologies
  • Associated Cyber Threats and Crimes
  • Protecting and securing the Ecosystem 
  • Working together for a safer Cyber Ecosystem
  • PPP and Cyber Pulse
09:50 - 10:10

► Detection of Cyber Threats: Myth or Reality?

Khalid Abubaker, Regional Sales Manager, Gatewatcher

While 85% of attacks are still made with known APT or Malware, NDR solution should embedded engines to detect known and unknown malicious or abnormal activities.

  • Gatewatcher is beyond NDR, the AIONIQ platform provides advanced detection for unknown APT attacks
  • Immediate improvement to current cybersecurity issues and a response adapted to the new detection needs of organizations thanks to a 360° vision of cyber threats
  • Cyber Threat Intelligence (CTI), optimizes your existing resources and helps you to see further. Compatible with all cybersecurity solutions
  • Unparalleled level of detection and visibility of cyber risk associated with each connection between assets and users

 

 

10:10 - 10:30

► Cybersecurity Challenges in the Real Estate Business 

Jeevan Badigari, Director of Information Security & Governance, DAMAC Group 

  • Securing office locations 
  • Mobile applications 
  • CRM systems and office application suites 
  • Third-party security 
  • Cloned websites 
10:30 - 11:10

► Education Seminar Session 1

Delegates will be able to choose from the following education seminars:

  • Entrust People, process, technology – The road to post-quantum cryptography, Mamdouh Al-Gendy, Digital Security Centre of Excellence, Entrust
  • Cyber Threat Intelligence: The Smart CISO's Secret Weapon for Saving Money and Combating Cybercrime, Renze Jongman, Manager, Mandiant Intelligence
  • Closing the Data Security Gap, Abhijit Tannu, Data Security Expert, Seclore Technologies
  • Effective Software Security in the Real World, John Smith, CTO EMEA, Veracode
11:10 - 11:40

Networking Break

11:40 - 12:10

► Panel: CISO Priorities Discussion 

Simon Brady, Editor, AKJ Associates (Moderator);
Philippe Lopez,
Head of Security, Cigna International Health;
Steve Kinghan,
Head of Cyber Operations, Hiscox
Vikalp Shrivastava,
 Global CISO, Kerzner International;
Aus Alzubaidi,
Director of IT, Cybersecurity & Management, MBC Group

  • How does legacy cybersecurity thinking and technology have to change?
  • Prioritizing cybersecurity initiatives in the absence of any easy way to quantify cyber risks
  • How much is enough? Are CISOs under budget pressure? Is there pressure to outsource? 
  • The cyber talent shortage – real or illusion?
12:10 - 12:30

► Cybersecurity Physics: Breaking the Attack Chain

Theshan Mudaly, Solutions Engineer, BeyondTrust

Join BeyondTrust and learn the how you can break the attack chain and establish a solid foundation for security project success. Theshan Mudaly, Solutions Engineer at BeyondTrust, will cover:

  • Common attack chain entry points
  • Practical steps you can take to block entry
  • How PAM ensures project success
12:30 - 13:10

► Education Seminar Session 2

Delegates will be able to choose from the following education seminars:

  • Supercharging Security Operations with DFIR: Achieving Forensic-Level Precision at High Speed and Scale, Ahmet Öztoprak, Sales Director META, Binalyze
  • New Trends of successful cyber-attacks and data breachesJames Sherlow, Systems Engineering Manager, EMEA, Cequence Security
  • Effective PAM strategies to combat cyber threats in evolving work environment, Raghul Mohan, Lead - Technical Consultant, ManageEngine
13:10 - 14:00

Lunch and Networking Break 

14:00 - 14:30

► Panel: Financial Services Discussion 

Simon Brady, Editor, AKJ Associates (Moderator);
Hussein Hassan Shafik, Group CISO and Privacy Officer, Abu Dhabi Islamic Bank;
Rajesh Yadla, Head of Information Security, Al Hilal Bank;
Zaheer Mubarak Shaikh, CISO, Al Maryah Community Bank

  • Integrating cybersecurity into wider enterprise risk management frameworks
  • Becoming a more strategic partner to the business? 
  • Building resilience against third-party security threats
  • Web 3.0 and the next generation of the internet: securing new technologies and services
14:30 - 14:50

► Embracing the security benefits of Web3  

Abdulla Al Dhaheri, Cybersecurity Specialist, UAE Government

  • Developments in Identity of Web3 
  • Simultaneously securing against Web 2.0 and Web3 security risks 
  • Best practices for protecting Web3 applications and infrastructure
  • Moving forward securely
14:50 - 15:30

► Education Seminar Session 3

Delegates will be able to choose from the following education seminars:

  • An average of 93 vulnerabilities on every computer in KSA and the UAE, why?, Ara Awakian, Chief Operations officer, Darksight/MeInfoSec
  • Cyberwarfare, Melih Berk Ekşioğlu, Threat and Vulnerability Management Group Manager, Cyberwise / Securrent ME
  • Data Security for Zero Trust World, Lakhwinder Singh, Pre-Sales Manager, Thales
15:30 - 15:50

Networking Break

15:50 - 16:10

► Building a resilient and adversary focused Security Operations Centre (SOC) 

Steve Kinghan, Head of Cyber Operations, Hiscox

  • Baselining the Threat facing your firm 
  • Understanding the training and development required to grow 
  • Consolidate and grow – a focus on doing more with less 
  • Future proofing your approach 
16:10 - 16:25

► Time for security to grow up

Simon Brady, Editor, AKJ Associates 

  • Current security models and attitudes are not fit for purpose
  • Organisations need to change thier approach
  • Software firms must take responsibility for their products
  • Information sharing should be the norm not secrecy
  • Boards must walk the walk not just talk the talk 

 

16:25 - 16:30

Chairman's Closing Remarks 

16:30

Conference close

Education seminars


Effective Software Security in the Real World


John Smith, CTO EMEA, Veracode

Gaps within your software security strategy are invitations for cyber threats. Learn how to protect your organisation against bad actors with practical strategies to secure your software.  

During this educational seminar at e-Crime Cybersecurity Congress in Abu Dhabi where you'll gain: 

  • Insights from empirical data and experience from Veracode customers around the world 
  • An understanding of effective processes, technology skills needed to create a robust software security program 
  • Tangible steps you can implement to strengthen your application security program 

Supercharging Security Operations with DFIR: Achieving Forensic-Level Precision at High Speed and Scale


Ahmet Öztoprak, Sales Director META, Binalyze

There are a new breed of DFIR solutions that are lightning fast, remote, scalable, automated and integrated. They are dramatically changing when, where and how forensic visibility can be leveraged, in traditional investigations, but also for proactive threat hunting and incident response. During the session you will learn:

  • How modern DFIR is disrupting the traditional digital forensics landscape and delivering forensic capability to the centre of the security stack
  • How speed, automation and integration can dramatically reduced incident response dwell times and improve SOC productivity by 50%
  • Why assisted compromise assessment will help to reduce your skills shortage by allowing analysts to focus on high value actions
  • Why proactive forensic diffing is a game-changer for cyber resilience and vulnerability management
     

Cyber Threat Intelligence: The Smart CISO's Secret Weapon for Saving Money and Combating Cybercrime


Renze Jongman, Manager, Mandiant Intelligence

Cybercrime is a growing problem, and it's costing businesses billions of dollars every year. In order to protect their organisations, CISOs need to be able to identify and respond to threats quickly and effectively. However, this can be expensive.

That's where threat intelligence comes in. Threat intelligence can help CISOs to identify and prioritize threats, develop effective mitigation strategies, and improve their incident response. As a result, threat intelligence can help CISOs to save money on security costs. In this talk, Google's Renze Jongman will discuss how smart CISOs are using threat intelligence to save money and combat cybercrime. He will cover topics such as:

  • How to identify and prioritise threats
  • How to develop effective mitigation strategies
  • How to improve incident response
  • How to save money on security costs

If you're a CISO or security professional who is looking for ways to save money and improve your organisation's security posture, then this talk is for you.


New Trends of successful cyber-attacks and data breaches.


James Sherlow, Systems Engineering Manager, EMEA, Cequence Security

APIs are becoming the #1 Application Attack Vector of choice for bad actors.

Cequence protects 6B API transactions per day, and will share insights into the trends of API Attacks, how organisations have been breached and how to protect critical assets.

  • How many API endpoints you have? Where are they? 
  • What sensitive information is being exposed via APIs?
  • Can you prevent attacks on your APIs natively, in real-time?

Entrust People, process, technology – The road to post-quantum cryptography


Mamdouh Al-Gendy, Digital Security Centre of Excellence, Entrust

Quantum computers pose an inevitable threat to digital security. Within the decade a quantum computer will be able to break traditional cryptography in use today. With the understanding that the transition to post-quantum cryptography will take several years, and that bad actors are harvesting data now to decrypt later, organizations need to protect their data today. While the timelines are fuzzy, the takeaway is clear: The time to prepare for PQ is now. How prepared are you?

Find out more by attending the Entrust People, process, technology – The road to post-quantum cryptography

Where we will talk about: 

  • Why an accurate cryptographic asset inventory is essential in your initial preparations
  • How to approach your post-quantum cryptography preparedness
  • What steps need to be taken by organisations now, to prepare and migrate to quantum-resistant cryptography?

Effective PAM strategies to combat cyber threats in evolving work environment


Raghul Mohan, Lead - Technical Consultant, ManageEngine

As businesses continue to adapt to evolving work environments, it's also crucial to enforce effective strategies to combat the equally evolving cyberthreat landscape. Processes and tools can end up falling short in various areas, and cybercriminals wouldn’t wait until your business buckles up. That said, it is important to start implementing future-proof PAM strategies that are required in today’s world.

In this session, you’ll learn:

  • The Role of Privileged Accounts in the Cyber Threat Environment
  • An effective security approach to privileged access management challenges
  • The Role of PAM in Strengthening a Zero Trust Architecture
  • Streamlining Privileged Account Governance

Cyberwarfare


Melih Berk Ekşioğlu, Threat and Vulnerability Management Group Manager, Cyberwise / Securrent ME

The world is changing. After peaceful years, there is a war on the gates of Europe, Middle East is burning and the China Sea is boiling. For the first time in human history, we see hackers taking active part in the war! Hackers are actively damaging systems, financing the fight or causing harm to citizens. So the question becomes, in the new cyberwarfare, what should we expect and what can be done to defend.

Join us to hear what the history is of cyberwarfare is showing us and what the future seems to be. We’ll be sharing our insight as well as what researchers think and how can we make a change in this cyber-war.

During the presentation, key take aways will be:

  • A brief introduction to cyberwarfare will be given, with different types of it, and real-life examples for each cyberwarfare types
  • Historical events and some examples of the cyber-armies, cyber-alliances will be shared
  • Why cyberwar is growing and our prediction of the future in terms of cyberwar
  • And of course, how can we defend

Closing the Data Security Gap


Abhijit Tannu, Data Security Expert, Seclore Technologies

In today's digital age, enterprises are increasingly driven by their digital assets. With global collaboration and cloud adoption, these assets are constantly on the move and are often beyond the perimeter of the enterprise's control. This has led to a widening Data Security Gap, which existing technologies are unable to cover. This gap is impacting enterprises in various ways, including data breaches, loss of confidential information, and reputational damage.

To address this critical issue, enterprises need to adopt a new approach to data security. This session will discuss how some enterprises are closing the Data Security Gap by leveraging advanced technologies such as artificial intelligence and machine learning. We will explore real-world examples of successful approaches that have helped enterprises achieve greater security and control over their digital assets. Join us to learn how you can close the Data Security Gap in your enterprise and protect your valuable digital assets.

  • Modern Enterprises are driven by Digital Assets. 
  • With global collaboration and cloud adoption, your digital assets are on the move
  • Increasingly they are going beyond your perimeter of control
  • This is creating a widening Data Security Gap
  • How existing technologies are unable to cover this gap?
  • How is this gap impacting enterprises?
  • How do you close this gap? What is the approach that some of the enterprises are taking?

Data Security for Zero Trust World


Lakhwinder Singh, Pre-Sales Manager, Thales

Many legacy data security architectures were built assuming data would live in a data centre and be consumed on-premises. IT owned and operated the infrastructure, security, and applications and had immense visibility and control over data and users. However, for the modern organization, these checkpoints no longer exist. No matter how strong the perimeter around the data centre is, the security it delivers is merely conceptual.

As legacy data security architectures do not address many of the characteristics of the modern data-centric world, they cannot protect organizations against sophisticated data breaches from increasingly determined attackers. If today’s CISOs and CDOs want to break the reactionary cycle of measures and countermeasures, they must take an entirely new approach to Data Security for Zero Trust world.

In this session, you will learn:

  • How to secure the data, so it can move safely across multiple on-premises and cloud environments while maintaining its protection profile
  • Ensures that data is protected from malicious users and advanced persistent threats (APTs) attempting to steal sensitive information
  • Help to understand your data and its risk and prioritize remediation
  • Reduce fines and help you to meet government, organizational, and industry regulations

An average of 93 vulnerabilities on every computer in KSA and the UAE, why?


Ara Awakian, Chief Operations officer, Darksight

Join Darkisght and understand the root cause of infections and the solution to securing your endpoints. Ara Awakian, Chief Operations Manager will cover:

  • Regional statistics of vulnerabilities in 3rd party applications
  • Challenges of patching and examples
  • DarkSight - Identification and remediation.