Agenda

08:30 - 09:20

Breakfast Networking Break

09:20 - 09:30

Chair's Welcome 

09:30 - 09:50

►Getting executive sponsorship and securing budgets, do we even speak the same language?

Henrik Løth Thiesen, Global Director Information Security & Risk Management, Vestas

  • How do we enable executives to balance cybersecurity with other organizational risks and secure investment?
  • Understanding the individual motivators and drivers of the executive team.
  • How do we continuously deliver on the cybersecurity agenda while striving for compliance within budget?
     
09:50 - 10:10

►Fireside chat: Mitigating personal liability: the changing climate for security professionals

Simon Brady, Event Chairman, AKJ Associates, (Moderator)
Jonathan Armstrong, Partner, Punter Southall Law

  • The changing politics of security 
  • Current cases 
  • Social Media scrutiny 
  • Insurance options for CISOs 
  • Golden parachutes and legal support 
10:10 - 10:50

► Education Seminar 1

Delegates will be able to choose from the following education seminars:

  • Enabling Resilience: Intelligence as a Catalyst, Meghan McGowan, Senior Product Marketing Manager, Recorded Future
  • How Non-Human Identities Create Operational and Cyber Risk for Organisations, Lars Gotlieb, Regional Manager Nordics & Kev Smith, Principal Sales Engineer EMEA, Silverfort
10:50 - 11:20

Networking Break

11:20 - 11:50

►How Do We Enhance Third-Party Risk Management and Supply Chain Security While Maximizing Value for Money

João Lobato, Global PCI Manager, Information Security Resilience, Pandora
Evgenia Schou Christensen, Deputy CISO, Saxo Bank 

  • Identifying and Prioritizing Supply Chain Risks
  • Key Factors in Vendor Due Diligence
  • Approaches to Continuous Vendor Monitoring.
  • Negotiating and Enforcing Security Requirements
  • Managing Third-Party Breaches
11:50 - 12:30

► Education Seminar 2

Delegates will be able to choose from the following education seminars:

  • The attacker’s POV: How to build the right continuous threat exposure management (CTEM) program to reduce risk, Christopher Schrauf, Lead Security Solution Architect, Cyberproof
  • Discover the Future of Agentic AI: Revolutionising Autonomous Systems, Drew Perry, Chief Innovation Officer, Ontinue
12:30 - 13:30

Lunch Networking Break

13:30 - 13:50

►Stopping ‘compliance creep’: ensuring security AND compliance

Duong Anders Le, CISO, Jyske Bank

  • As regulation increases, how to prevent too great a focus on “deskwork” rather than real operational initiatives.
  • How to minimize the administrative burden and leverage risk management disciplines
  • Qualitative and quantitative methods in risk management including the use of machine learning models with quantitative risk assessments
     
13:50 - 14:10

►Navigating Post-Ransomware Recovery: Enhancing Security Frameworks and Strategic Roadmaps 

Christian Brünniche Lund, CISO, Demant

  • Post-Attack Recovery: Insights on Demant Group's security improvement program post ransomware attack
  • Balancing IT and OT Security: How Demant leverages a maturity version of the NIST Cybersecurity Framework across both IT and production IT (OT)
  • Technology and Strategy Integration: implementing and revising technologies, policies, and frameworks for cost-effective cybersecurity.
  • Navigating Complexity in a Global Enterprise: Managing security across +30 countries and adapting to the challenges of high-volume M&A in a partly regulated industry.
     
14:10 - 14:50

► Education Seminar 3

Delegates will be able to choose from the following education seminars:

  • We need to talk about security in our containerized workloads, Dieter Reuter, Solutions Engineer - NeuVector, SUSE
  • The AI Arms Race: Good AI vs. Bad AI, Ylva Fonselius, Senior Sales Engineer, Abnormal Security 
14:50 - 15:20

Networking Break

15:20 - 15:40

►Cybersecurity insurance — Risk Transfer: Trends, Challenges, and Future Outlook 

James Tasnadi, SVP, Head of Cyber & Tech, Lockton Denmark

  • Recent market developments
  • Geopolitical uncertainty and the increased focus on systemic risk and supply chain 
  • The impact of large scale outages on the insurance market
  • How is AI changing the threat landscape?
15:40 - 16:10

►CISO panel discussion: Maximising ROI 

Sabrina Eisele Jensen, Information Security Officer, Too Good To Go
Hanne M. Hansen, Senior Information Security Advisor, NovoNordisk 
Ann-Sophie Baardesøe Barrington, Cybersecurity Lead, Aller Corporation

  • What are your biggest day-to-day challenges in protecting your customers and organisation, and how do you ensure you're getting maximum value for money in your cybersecurity investments? 
  • How do you align your security priorities with organizational goals, and what strategies do you use to ensure cost-effectiveness in building both security and resilience? Do you feel supported by leadership when addressing budget needs, and how do you measure the return on investment in security initiatives? 
  • How do you evaluate and prepare for state-sponsored cyber-attacks, and what measures do you take to ensure cloud security while working within a budget? What cost-efficient solutions have you implemented to mitigate associated risks? 
  • Incident Response and Business Continuity – achieving more with less: How do you ensure that incident response plans are robust yet cost-effective in maintaining operational continuity?
  • With the regulatory landscape continually changing, how do you manage compliance with local and international laws while controlling costs? What are the financial and operational challenges of keeping up with evolving cybersecurity regulations?  
  • How do you tackle the challenge of attracting, developing, and retaining skilled cybersecurity professionals, especially when budget constraints are a factor? What innovative approaches have you found to maximize the value of your cybersecurity team?

     
16:10 - 16:15

Chair's Closing Remarks 

Education seminars


How Non-Human Identities Create Operational and Cyber Risk for Organisations


Lars Gotlieb, Regional Manager Nordics, Silverfort
Kev Smith, Principal Sales Engineer EMEA, Silverfort

Non-Human Identities (NHIs) pose one of the most significant cyber threats to an organisation as they can pose severe operational risks. In many cases, NHIs have elevated privileges, lack proper oversight, are not documented, and are often not linked to specific individuals. This makes them attractive targets for attackers, who may exploit them to gain unauthorised access, move laterally within systems, and carry out malicious activities without being detected. In our session, Silverfort will examine how organisations can reduce operational risk by understanding and implementing security controls around their Non-Human Identities.

Attendees will learn:  

  • Understand why Non-Human Identities should be a top priority for your board
  • Learn about how to measure and detect the level of risk Non-Human Identities pose for your organisation
  • Grow your knowledge of how to mitigate the risk of Non-Human Identities, before, during and after a cyber breach

Enabling Resilience: Intelligence as a Catalyst


Meghan McGowan, Senior Product Marketing Manager, Recorded Future

In an era where organizations are expected to do more with less, building cyber resilience is more crucial than ever. With the rise of ransomware, advanced social engineering tactics, GenAI, and supply chain vulnerabilities, intelligence has become the cornerstone of proactive defense. This session explores how threat intelligence can serve as a catalyst for resilience, driving both security and business success amidst escalating disruptions.

Attendees will learn: 

  • More and more, organizations are tasked with achieving more using the same or fewer resources
  • Amidst escalating business disruptions, the continued increase in ransomware attacks, sophisticated social engineering tactics, the rise of GenAI, and an escalating focus on supply chain vulnerabilities, the demand for amplified cyber resilience is unmistakable 
  • Threat intelligence is critical to fortifying defenses against emerging threats and can be a driving force between business growth and success
     

We need to talk about security in our containerized workloads


Dieter Reuter, Solutions Engineer - NeuVector, SUSE

Securing your container workloads with modern security tools that gives you peace of mind. Let's talk also about Zero Trust and why it is so important.

Attendees will learn:

  • Why are our standard tools are not enough
  • Containerized workloads and security concerns
  • Protecting your modern workloads 

 


Discover the Future of Agentic AI: Revolutionising Autonomous Systems


Drew Perry, Chief Innovation Officer, Ontinue

Dive into the fascinating world of Agentic AI and learn how autonomous systems are reshaping the future. This presentation will provide deep insights into the practical applications and potential of Agentic AI in modern security operations.

Attendees will learn: 

  • Explore the core principles and capabilities of Agentic AI in real-world environments.
  • Understand how AI agents plan, execute, and optimise tasks autonomously.
  • Learn how multi-agent collaboration enhances complex problem-solving and decision-making.
     

The attacker’s POV: How to build the right continuous threat exposure management (CTEM) program to reduce risk


Christopher Schrauf, Lead Security Solution Architect, Cyberproof

Today’s cybersecurity leaders are under constant pressure to demonstrate their ability to manage risks effectively. With threats constantly evolving, companies need dynamic strategies to mitigate risks, especially in the cloud. This session will explore how CISOs can use Cyber Threat Exposure Management (CTEM) to stay ahead of threats and maintain strong security by analyzing attack methods and threat actor behavior.

The only way security practitioners can effectively manage the ever-changing threat landscape and maximize defensive strategies is by leveraging automation, orchestration, and continuous, evidence-based validation of the tools and technologies deployed in their enterprise environment. Effective threat management must be an ongoing, continuous, and integrated service, not just a one-time analysis or isolated mitigation effort.

Attendees will learn: 

  • Generating an effective organizational threat profile  
  • Identifying the threat actors and adversarial TTPs that pose the greatest risk to your organization  
  • Understanding the business and security risks of threat exposure 
  • Gathering meaningful metrics to develop the business case for enhanced cybersecurity  
  • Developing a threat management program that is continuous, efficient, and proactive 
     

The AI Arms Race: Good AI vs. Bad AI


Ylva Fonselius, Senior Sales Engineer, Abnormal Security 

The rapid rise of generative AI, prompted by the release of ChatGPT in late 2022, has security leaders concerned. By using this new technology, threat actors can now create highly effective attacks at scale, and few things are more vulnerable than your inboxes.

Attendees will learn: 

  • How cybercriminals are using generative AI to create their attacks
  • Which types of attacks are likely to grow in volume and sophistication
  • Why you need tools that utilize "good" AI to protect your organizations against this "bad" AI