Agenda

08:00 - 08:50

Breakfast & Networking Break

08:50 - 09:00

Chairman's Welcome 

09:00 - 09:20

►Beyond DORA compliance: Orchestrating Digital Resilience in a VUCA environment

 Thomas Barkias, Principal Supervisor – Cyber Resilience, ICT, Crypto & Operational Risk, European Central Bank

  • Understanding the nuanced interplay of technology, processes, and human factors in achieving resilience
  • Exploring ways and challenging in orchestrating resilience in today's VUCA environment. 
  • Beyond Compliance, emphasising the need for a holistic approach that transcends mere compliance with regulations like DORA.
     
09:20 - 09:40

►Cybersecurity in the age of Artificial Intelligence: will the promises of today emerge as powerful threats tomorrow?

André Reichow-Prehn, Managing partner, EMEA, Palo Alto Networks 

  • Cyber Threats are emerging and for years among the top three risks on any executive board and government body risk list. 
  • Threat intelligence is a base requirement in recent regulation and best practice. 
  • Understanding and anticipating the threat landscape and capabilities of threat actors is crucial for risk based decision making and investing. 
  • The presentation will provide a recent overview about the global and regional threat landscape, describe relevant use cases  of the most notorious current threat actors and also the impact of new technologies like artificial intelligence on the threat landscape.
     
0

►Why Identity Alone Is Not Enough for a Zero Trust Strategy

Frank Barthel, Manager Solutions Engineering DACH, Netskope

  • The new reality of living in a hyperconnected online world requires a new approach to security, where multiple elements must be taken into account, besides simply blocking/allowing access to a specific service or the user identity to enforcing granular permissions.
  • Learn why the context is important to enforce a granular and effective security policy.
  • Discover which are the elements that must be considered, besides identity, to adopt an effective zero trust strategy
  • Understand how the different security controls, such as data protection, threat protection, behaviour analytics, cooperate to protect the modern enterprise.
10:00 - 10:20

►Security 3.0 - Learnings from modern medicine and longevity

Max Imbiel, CISO, Bitpanda Asset Management

•    What do security and medicine have in common?
•    What thoughts and best-practices can we transfer from modern Medicine into modern Security?
•    Applying healthier and more secure ways or working

10:20 - 11:00

►Education Seminars Session 1

Delegates will be able to choose from the following education seminars:

  • We need to talk about security in our containerized workloads, Gabriel Stein, System Engineer, SUSE
  • How 5G is going to play a crucial role, and how can we plan its adoption with an integrated Zero Trust cybersecurity approach? Ivan Majdan, Regional Sales Manager CEUR,  Security Division & Florian Rutsch, Sr. Sales Engineer Consultant CEUR, Security Division, Cradlepoint by Ericsson
11:00 - 11:30

Networking Break

11:30 - 11:50

► Beyond the Buzzwords, AI's Double-Edged Sword

Francisco Z. Gaspar, Lead Cybersecurity Architect, Telefónica Germany

  • Understanding the Evolution of Cybersecurity Paradigms
  • The Complexities of the Data Dilemma
  • AI's Promises and Pitfalls — the balancing act
  • Charting the Course towards a More Resilient and Secure Future
11:50 - 12:10

►Why established defences like Web Application Firewall or API Gateways are not enough to protect today’s APIs

Frank Sommer, Senior Solutions Engineer, Akamai

  • Why are APIs increasingly used?
  • What does this mean for the security department in companies?
  • Why are Web Application Firewalls and API Gatways not enough?
  • What is needed to secure APIs? 
12:10 - 12:30

►Why 24 is the answer to all questions in the cyber security environment!

Stefan Schmugge,  Director Sales Engineering, Rubrik

  • Do you know the difference: resilience or resistance? How do resilience and resistance differ in data security and which is really more effective for companies?
  • Are cyber incidents really the biggest business risk? Why are cyber risks increasingly becoming a focal point in management and what does this mean for companies?
  • Are we investing enough and in the right things? Despite increasing security spending, why are cyberattacks still a problem and what could we do differently?
  • How can we do it better? What strategies are there to not only minimize the risk of a cyber attack, but also to mitigate its possible consequences?
     
12:30 - 12:50

►Identify Vulnerable Assets and Prioritize Remediation 

André Heller, Director Solution Architects DACH, Armis

  • Identify vulnerabilities across all types of connected devices, managed or unmanaged
  • Prioritize the vulnerabilities that pose the highest risk to your business
  • Build an AI-based early warning system that identifies attacks on your company before vulnerabilities (CVEs) are disclosed
     
12:50 - 13:30

►Education Seminars Session 2

Delegates will be able to choose from the following education seminars:

  • Resolving incident response challenges in your SOC with automation, speed, and collaboration, Steve Jackson, Senior Vice President of Growth, Binalyze
  • Beyond the Dark: A Guide to Secure Your Brand in the Digital Underworld, Mahmut Kamil Özrenk, Sr. Pre-Sales Engineer, Brandefense
     
13:30 - 14:30

Lunch & Networking Break

14:30 - 14:50

►Managing third-party breaches

Riccardo Riccobene, Head of CSO Security Assurance & Head of Operational Resilience, DWS

  • Restoration and post-recovery steps  
  • Legal terms and conditions and resulting due diligence
  • Data restoration and best practice
  • Implementing security enhancements and lessons learnt
     
14:50 - 15:10

►Less Cyber More People - Putting People At The Center of Your World (or Cybersecurity Strategy)

Simon Riehle, Sales Engineer, Proofpoint
Marcel Alexander Bayer, Named Account Manager, Proofpoint

Being human-centric means placing humans at the center of design, decision-making, and problem-solving processes. It involves understanding, empathizing with, and prioritizing the needs, preferences, and experiences of individuals.  But how does that help us reduce our risk profile?  How can we consider the needs of each individual when we design our security strategy and deploy that next bit of tech.  How can we collect understand the needs of the individuals we are protecting?  How can we use it to improve our defences and mitigate risk?  How can we make it scale with limited resources?  How can we do more for less?  In this session we will share the secrets of an effective human-centric security strategy.
 

15:10 - 15:30

►How To Create Successful Malware and Defend with Zero Trust

Seamus Lennon, Vice President of Operations for EMEA, ThreatLocker

  •  In a world where anyone can create successful malware or have AI generate it for them, it's important to know how malware can be successful so you can better defend.
  • Starting from a default-deny posture, learn how adopting Zero Trust principles can keep your data safe and operations running regardless of hacking attempts by man or machine.
     
15:30 - 15:50

►The expanding role of generative AI in accelerating elite SOC performance

Frank Lange, Technical Director, EMEA, Anomali

  • Today's challenges in Security Operations
  • Doing more with less: practical Security Analytics Use Cases based on AI (demo)
  • The impact of AI on visibility, speed and scale in the modern SOC
15:50 - 16:20

Networking Break

16:20 - 16:40

►Ethical hacking explained: why you need ethical hackers in your organization

Michele De Donno, Ethical Hacker, Sky Deutschland GmbH

  • Ethical hacking and penetration testing: what and why
  • Myths and misconceptions about ethical hacking
  • A glimpse into the penetration testing process
  • Penetration test (live demo)
     
16:40 - 17:15

►Senior Leadership Panel Discussion

Max Imbiel, CISO, Bitpanda Asset Management (Moderator) 
Klaus-E. Klingner, Information Security Officer, Assambeauty 
Ralf Mutzke, Director Cyber Security, Aon Deutschland
Sreedevi Jay, Head of Cyber Threat Unit for EU, PagoNxt (A Santander Company)
Sheetal Joseph, Director, Cybersecurity, Isar Aerospace

  • The role of the CISO as security regulation increases (NIS2, DORA etc.)
  • Compliance versus security as a true business driver
  • Ai — helping or hindering?
  • Adopting a risk based approach to securing budgets
17:15 - 17:20

Closing Remarks 

Education seminars


Resolving incident response challenges in your SOC with automation, speed and collaboration


Steve Jackson, Senior Vice President of Growth, Binalyze

In an "assume breach" world with increasing regulatory burden, Incident Response investigation capability is critical to protecting enterprise resiliency.

Attendees will learn:

  • The specific challenges around operational security, SOC resources and welfare and the regulatory landscape. 
  • How these challenges can be met head on through automation, collaboration and greater speed of investigation.
     

We need to talk about security in our containerized workloads


Holger Moenius, NeuVector Sales Executive DACH, Benelux, Nordics & South, SUSE

Securing your container workloads with modern security tools that gives you peace of mind. Let's talk also about Zero Trust and why it is so important.

Attendees will learn:

  • Why are our standard tools are not enough
  • Containerized workloads and security concerns
  • Protecting your modern workloads 

 


How 5G is going to play a crucial role, and how can we plan its adoption with an integrated Zero Trust cybersecurity approach?


Ivan Majdan, Regional Sales Manager CEUR,  Security Division, Cradlepoint by Ericsson
Florian Rutsch,Sr. Sales Engineer Consultant CEUR, Security Division, Cradlepoint by Ericsson

As cellular performance accelerates, 4G/5G WAN connectivity creates new opportunities for organizations to expand their business with fast, flexible and agile WWAN connections for IoT devices, vehicles, branch offices and users.  So how do you plan for the adoption of 4G/5G WAN into the enterprise network?  Cybersecurity is critical in a high-performance environment, especially protecting assets, sensitive data moving between remote locations, users, the Internet, SaaS and cloud applications. Learn how a cloud-based SASE solution with a zero-trust approach adapts to the cellular WAN.
 


Beyond the Dark: A Guide to Secure Your Brand in the Digital Underworld


Mahmut Kamil Özrenk, Sr. Pre-Sales Engineer, Brandefense

In an increasingly interconnected world, the digital landscape presents both unprecedented opportunities and significant risks for brands. This presentation delves into the critical aspects of securing your brand amidst the evolving threats of the digital underworld. Join us as we go beyond the dark to illuminate the path to securing your brand in the digital age, equipping you with the knowledge and tools to protect your valuable assets against the ever-present threats of the digital underworld.

Attendees will learn: 

  • Credential Suffering
  • Ransomware Groups
  • Challenges