Agenda

Presentations already confirmed include:


►Opening Keynote: Building a Resilient Cybersecurity Culture

His Excellency Dr. Mohamed Al Kuwaiti, Head of Cybersecurity, United Arab Emirates Government

  • Emerging Threats and Trends
  • Innovative Solutions and Technologies
  • Building a Resilient Cybersecurity Culture

►The New Age Cyber Threats: Leveraging AI to Improve Cybersecurity 

First Lieutenant Nasser Al Neyadi, Head of Information Security Department, Ministry of Interior

  • Understanding the landscape of new age cyber threats and the role of AI in identifying and mitigating these threats
  • Implementing AI-driven solutions to enhance threat detection and response capabilities in real-time
  • Integrating AI technologies into existing cybersecurity frameworks to bolster defenses against sophisticated cyber attacks
  • Developing a strategic approach to continuous learning and adaptation, ensuring AI tools evolve alongside emerging threats

►Fireside Chat — A CISOs view: IPOs, ESG, and Regulatory Landscape

Simon Brady, Event Chairman, AKJ Associates 
Aus Alzubaidi, CISO, Director of IT & Media, MBC Group

  • What are the key cybersecurity measures a company should implement before going public to ensure investor confidence and compliance with regulatory requirements?
  • How can companies identify and mitigate cyber risks that could impact their valuation or delay the IPO process?
  • What role do cybersecurity audits and due diligence play in the IPO preparation phase?
  • How does cybersecurity intersect with ESG criteria, and why is it crucial for companies to integrate cybersecurity practices into their ESG strategies?
  • How do strong cybersecurity measures contribute to the social and governance aspects of ESG?
  • How are investors and stakeholders increasingly viewing cybersecurity as a critical component of a company’s overall ESG performance?
  • How can companies stay updated with evolving cybersecurity regulations and ensure ongoing compliance? 
  • Are regulations fit for purpose? Do potential penalties and consequences for non-compliance with cybersecurity regulations really act as a deterrent?
     

►Enhancing Cybersecurity through Effective Cyber Governance and Regulation

Anoop Kumar, Head of Information Security Governance Risk and Compliance, Gulf News, Al Nisr Publishing

  • How do we effectively integrate Cyber Governance into our corporate strategy?
  • Navigating Regulatory Compliance and Standards
  • Are public-private partnerships the way to enhanced security for all?
     

►Panel discussion: Embracing AI: a double-edged sword 

Simon Brady, Event Chairman, AKJ Associates (Moderator) 
Dr Ebrahim Al Alkeem, Cybersecurity and Artificial Intelligence Director, Abu Dhabi Government
Zaheer Mubarak Shaikh, CISO, Al Maryah Community Bank
Manit Sahib, Ethical Hacker, The Global Fund 
Vikalp Shrivastava, Global CISO, Kerzner International

  • What are the primary advantages you see in integrating AI into your organization's cybersecurity framework, and how have these benefits manifested so far?
  • What challenges have you encountered while implementing AI-driven cybersecurity solutions, and how have you addressed these obstacles
  • How do you ensure the reliability and accuracy of AI algorithms in identifying and mitigating cyber threats?
  • What measures do you take to prevent and mitigate AI-specific risks, such as adversarial attacks or AI system vulnerabilities?
  • How do you balance the deployment of AI technologies with the need for human oversight and expertise in your cybersecurity operations?
  • What strategies do you use to address the ethical and privacy concerns associated with the use of AI in cybersecurity?
  • Looking ahead, what future AI advancements or trends are you most excited about, and how do you plan to integrate these into your cybersecurity strategy?

► LIVE DEMONSTRATION: Weaponising AI for Cyber Attacks & Offensive Operations

Manit Sahib, Ethical Hacker, The Global Fund

  • Overview & Threat Landscape: How AI is being leveraged in the wild for malicious activities.
  • Weaponising AI for Offensive Operations: Running AI through the Cyber Kill Chain.
  • ChatGPT or [insertnamehere]GPT; What’s the level of effort required to build your own AI.
  • LIVE DEMO: AI in action 

►Panel discussion: CISO daily challenges:

Simon Brady, Event Chairman, AKJ Associates (Moderator)
Hussain Al Khalsan, CISO, ZAND
Rajesh Yadla, Head of Information Security, Al Hilal Bank 
Sameh Eissa, Head of Cyber Security, Etihad Rail
Sultan Al Mansoori, Director of Information Security, Abu Dhabi Media (ADM)

  • What are your biggest challenges in the day-to-day battle of protecting your customers and organisation? What threats worry you the most?
  • Security versus resilience: aligning security priorities with organizational objectives. How do you prioritize, and do you feel supported and heard when airing concerns?
  • How do you assess and prepare for the threat of state-sponsored cyber-attacks targeting your organization? What strategies do you have in place to ensure cloud security and manage associated risks?
  • In the event of a significant cyber incident, what are the key components of your incident response strategy, and how do you ensure that your organization can quickly recover and continue operations?
  • With the regulatory environment continually evolving, and with new data protection laws and cybersecurity regulations being introduced, how do you ensure your organization remains compliant with both local and international regulations, and what challenges does this bring?
  • What initiatives have you implemented to promote cybersecurity awareness and ensure that security practices are integrated into the daily activities of all employees?
  • How are you addressing the challenges of attracting, developing, and retaining skilled cybersecurity professionals in your organization?

 


►Understanding AI’s Impact on Securing Privileged Identities 

Michael Byrnes, Director, Solutions Engineering META, BeyondTrust

  • As a matter of fact, AI is THE new buzzword, and it comes with its set of new opportunities and capabilities for cybercriminals – which is even more concerning because their AI systems are designed to learn and improve over time. Criminals who train their own AI systems on malware and other malicious software can significantly “level up” their attacks. 
  • What is the effect of AI threats on Identity Security, including real-life examples?
  • How does AI impact the Identity Attack Chain?
  • What are the key tips for safeguarding your organization from emerging threats?
     

►Shifting the State of Cyber Risk from Guesstimation Towards Causation

Bilal Baig, Technical Director, MMEA, Trend Micro

  • The content will focus on the transition from isolated security measures to a unified framework, with a special emphasis on the effectiveness of Zero Trust Architecture

 

 

Education seminars


The real risk - Why patching is still a challenge.


Ara Antoun, Chief Operations officer, MEInfoSec

Patch management is a critical aspect of maintaining the security and functionality of software systems. However, it comes with a range of challenges that can make the process complex and difficult. Third-party applications are a significant vector for potential infections. The challenge today is how to minimize the risk and remediate the vulnerabilities. Effective patch management tools are essential for ensuring security, stability and continuity in an organization's digital infrastructure. It also requires a balanced approach combining timely response with careful prioritization. Darksight resolves this issue and makes the patch management process more efficient.

  • 3rd party applications the root cause of infections
  • Regional top vulnerable applications and their impact
  • Challenges of patching and examples
  • DarkSight - Identification and remediation.

Embracing Crypto Agility: Future-Proofing Security in the UAE


Mamdouh Al-Gendy, Senior Technical Sales Consultant - EMEA, Entrust

Crypto agility is an essential strategy for maintaining robust security in an evolving threat landscape. Learn how to future-proof your organization's security infrastructure, ensuring resilience against both current and future cyber threats. Discover best practices and real-world case studies on how to support your journey towards crypto agility and post-quantum cryptography.

Attendees will learn: 

  • The fundamentals of crypto agility 
  • It’s importance in addressing emerging cryptographic threats now.
  • Practical steps for implementing agile cryptographic solutions, including the impact on your PKI, certificate lifecycle management, data security and compliance.
     

From Data to Done: Remediating the app risk that matters most, with the least amount of effort.


John Smith, EMEA CTO, Veracode

Security teams today are grappling with a host of challenges that hinder their ability to manage their security risk posture effectively. From infrastructure and security tool sprawl, teams are missing a total view of risk, drowning in alert fatigue making it difficult to know how to prioritize and remediate at the pace business requires.  

Attendees will learn: 

  • Automated root cause analysis to tackle the most urgent and impactful application and cloud security issues
  • To ensure your organisation stays ahead of potential threats. 
  • To unify findings across development, build, deployment, and production tools
  • Provide comprehensive risk visibility from code-to-cloud and boost remediation velocity by 10x. 
  • Prioritize solutions based on the reduction of asset and identity risk
  • Cut remediation time by 75%
     

A Harmless Breach - Is it the Future of Cybersecurity?


Mohamed Djenane, Sr. Director Sales Engineering MENA/APAC, Seclore

Data breach now average $8 million in damages. But what if your data could stay secured even when compromised or exfiltrated?  We often think of data breaches as inevitably catastrophic. But a new data-centric model questions this assumption and outlines a path toward a future where breaches become harmless.

Attendees will learn:

  • Transform Your Cybersecurity Approach: Discover how data-centric security model can render data breaches harmless, even when compromised.
  • Gain Competitive Advantage: Hear real-world success stories of companies that have turned breaches into harmless events, giving them an edge in the market.
  • Stay Ahead of Trends: Get insights into future cybersecurity trends and prepare your organization for the evolving threat landscape.
     

Embracing Crypto Agility: Future-Proofing Security in the UAE


Mamdouh Al-Gendy, Senior Technology Consultant, Entrust

Crypto agility is an essential strategy for maintaining robust security in an evolving threat landscape. Learn how to future-proof your organization's security infrastructure, ensuring resilience against both current and future cyber threats. Discover best practices and real-world case studies on how to support your journey towards crypto agility and post-quantum cryptography.

Attendees will learn:
•    The fundamentals of crypto agility 
•    It’s importance in addressing emerging cryptographic threats now.
•    Practical steps for implementing agile cryptographic solutions, including the impact on your PKI, certificate lifecycle management, data security and compliance.
 


Vault and beyond: A life cycle approach to AI-powered Privileged Access Management


Meenakshisundaram Ramakrishna Sahadevan, Product marketing analyst, ManageEngine

Traditional PAM implementations often place a firm focus on the solution itself, neglecting the broader context of privileged access management. However, it is important to adopt a holistic approach that encompasses the entire life cycle of privileged users, right from onboarding to offboarding.

By integrating AI-driven insights from across enterprise IT solutions, organizations can incorporate privileged access management best practices using AI-powered insights to mitigate risks and improve operational efficiency.

Attendees will learn:

  • The limitations of a traditional approach to privileged access management.
  • How an integrated approach can help leverage AI insights throughout the privileged access lifecycle from across enterprise IT solutions.
  • Tangible benefits and the way ahead.