Cyber Security Asia 2021-Intro

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

0 001

010 000111000001001000111 1010000 1010


10010001110
001 1101 SIA202 001110101000001110011000001111010000011
10 000 RITYA1110010010 0000 010 00 1
1100 000ERSE0C0U1101000 001 00 00 00
00 00 110 10
101 00
00 00 CYB 0000
0 0 01 C
01 YB 0 1
10 000 0011

10 YA 0 00
00 ER

01010C1URI1T101010
0 00 10

0
010 RIT 11 0
00 S 10
0

00 001YASI 00011
0

111 CU 01 0

01 0

SE 0001
0000011S1ECUR00IT11Y1010100000001101000111001001C0Y0B0 ERS1E001010010

00

01 001 A202 0100000


11 0 I

11 000 000111 0011010001010010010001110S1E0C1URIT1Y001001001


110 0101 ASIA202000 1000111010 0100 01

010 1110 0101000011 10000CYBER 010 00


100 000011010 100 011010001 1000

100 10100001101 0 00000110100 0101


01001000111010

00110
10000000110100
01110 00000

00
0 1 R 0

000 AS 10 0
00 100 CYBE 01001

000 IA 0
10 100 101 01010

011 202 01 00
01 00 11
01 100

00 0 0
01 01
0

00 110

11
0

0
0 0
00 0 10 100

0
0
1110101000100011 00 01 1
01 1 0
11 10 00 0
10 000101010101 000 11 1 1
10 000 01CY000011 010 00 10 0
10 110 BERS 010000000110 0100100100011110001100010000001111
000 1000 ECURITY 10001 0100011 100 00
110 11100100ASIA20200011 100001101001
10000 1000111010 0100
00011010001

Building Security in An Ultra-Connected World


5-6 July 2021 @ Sheraton Imperial Hotel Kuala Lumpur

Cybercrime has become increasingly prevalent and sophisticated & continue to rise with ever more data
breaches and crippling ransomware attacks. A broader security strategy is needed as the attack surface
grows, and we rely more on digital technologies in all areas of business and industry. Attend CSA2021 for
up-to-date sessions of cybersecurity challenges and evolutions and how cyber resilience can help organiza-
tions prevent, detect, respond, and recover.

Dato’ Ts Dr. Haji Amirudin Abdul Wahab Kavya Pearlman


CEO CEO
CYBERSECURITY MALAYSIA XR SAFETY INITIATIVE

Tanvinder Singh Ian Murphy


Cyber Security & Privacy Director Co-founder & VP
PwC LMNTRIX

Brian Hay Jeffrey J. Blatt


Executive Director Founder
CULTURAL CYBER SECURITY XVENTURES

Chris Cubbage Mitchell Carter


Director Cyber Security Recruiter
MYSECURITY MARKETPLACE THE DECIPHER BUREAU

James McLeary Chirag D. Joshi


CISO Cyber Security & Technology Leader
KROLL AMP AUSTRALIA

Dr. Erdal Ozkaya Mike Monnik


Regional CISO Chief Technology Officer
STANDARD CHARTERED BANK DRONESEC

Suresh Ramasamy Junaid Farooqui


Chief Research Officer COO
CACT TECHADWISERS

Chris Lee Paul Haskell-Dowland


Senior Security Engineer - APJ Associate Dean, Computing &Security
BEYONDTRUST EDITH COWAN UNIVERSITY

Shamane Tan Brenda Van Rensburg


Executive Advisor – APAC Head of Information & Data Protection
PRIVASEC HBF HEALTH

Ankit Dixit Han Ther Lee


CEO & 5G Expert Head Cybersecurity Architecture & Strategy
SEASHORE NETWORKS MAXIS

Md. Noordin Yussuf Syahril Aziz


Global CISO Managing Consultant
CIRCLE LIFE MYCRYPTO MALAYSIA

Col(R) Dato’ Ts Dr Husin Jazri Ljubica Pendarosa


SVP Cyber Security President
SERBA DINAMIK GROUP WOMEN4CYBER

Rajeev Shukla Dr. Timothy Senathirajah


CEO Network Strategy Advisor
CASTELLUM LABS PLDT

Exclusively by: Media Partners: Supporting Organization:

Insight into Cambodia

Community Partner:
DAY 01 5 July 2021 | Monday

7:45-8:40am Registration, Breakfast & Exhibition Browsing


8:45-9:05am Opening Keynote

9:05-9:35am CYBER TRANSFORMATION IN A POST BREACH WORLD


The recent pandemic is changing the technology culture and infrastructure of every organisation
faster than any known event or phenomenon. This means changes will continue coming – and
hackers will continue to target our growing dependence on digital tools. The pandemic presents an
opportunity for full-blown innovation, a dramatic shift in perspective and the adoption of safe and
resilient operating processes. The intensity and emphasis an organisation brings to its cybersecurity
strategy will determine if the opportunity adds to bottom lines or turns into a business disaster. This
session will include insights on how organizations have used the pandemic to accelerate security
transformation initiatives
Dato’ TS Dr. Haji Amiruddin bin Abdul Wahab, CEO, CYBERSECURITY MALAYSIA

9:40-10:10am DIAMOND SPONSOR SESSION

10:10-10:30am Morning Break & Networking

Panel Discussion:
10:30-11:05am C-SUITE & BEYOND : ACHIEVING COMPANY –WIDE CYBER RESILIENCE
Cyber security threats are growing in frequency, diversity and complexity and security professionals
are often left reeling as the threat landscape morphs around them. To assure that an organization’s
security policies, standards, enforcement mechanisms, and processes are uniform across all teams,
executive teams and IT must work together. This session discusses:

• How smart companies are achieving cyber-resilience by empowering leadership teams, across
C-suites, boards, and business units
• How to increase the relationship between the board and tech teams and help to develop a
prosperous, collaborative cybersecurity partnership
• Tips to help you turn leaders across the organization into dedicated cybersecuritythreat hunters

Moderator:
Chris Cubbage, Director, MYSECURITY MARKETPLACE
Panelist:
Col(R) Dato’ Ts Dr Husin Jazri, SVP Cyber Security, SERBA DINAMIK GROUP BHD | Chief Editor, ESPC

11:05-11:35am FUTURE-PROOF SECURITY, SAFETY & DATA PRIVACY IN THE AGE OF DIGITAL
TRANSFORMATION
Security, safety and data privacy have traditionally been addressed in disconnected way across
many systems and organizational silos, resulting in unmanageable complexity, overlaps,
inefficiency, cost and risk. This session explores how Identity is becoming the way to manage
convergence across all areas of an organization to ensure compliance, mitigate risk and enhance
security. This session will also cover how emerging trends like cloud, the Internet of Things and
digital transformation can be leveraged to address this huge problem and how forward-looking
organizations are trail blazing the path to achieve their vision of future proofing security, safety,
data privacy and making security a true business enabler.
Tanvinder Singh, Director, Security & Privacy, PWC

11:40-12:15am ADVISING THE BOARD ON CLOUD RISKS & OTHER ESOTERIC CYBER SUBJECTS
Boards of directors set the strategic direction of companies and provide guidance, oversight and
checks and balances to the CEO and the executive management team. Boards of directors are
typically non-independent representatives of the shareholders or are appointed as independent
directors, generally with acumen in finance, business and corporate legal, but with little exposure
to cyber security, cyber risks, data privacy or data integrity issues. While there is a move afoot to
have at least one board member with experience in cyber there is still a long way to go. Cyber risk
advisory services are being used by boards to provide an independent holistic perspective on cyber
risk issues to assist the board in risk mitigation and providing guidance to the C-Suite. What makes
a good cyber risk advisor (hint: it is not a technical role) and what might be some of the types of risks
an advisor would highlight in moving data and operations to the Cloud?
Jeffrey J. Blatt, Founder, XVENTURES

12:15-1:00pm PEOPLE CENTRIC SECURITY: WHY IT IS MORE IMPORTANT THAN EVER


To date trillions of dollars have been spent on investing in a plethora of technologies designed to
“save the world” and “protect you from evil” yet the criminals have continued to grow, expand,
make squillions of dollars and seem to operate globally at will in an almost unabated fashion. So
who’s winning? This session will explore the necessity of reflecting upon what we’re doing and how
we’re doing it. We are almost required to follow prescriptive programs to reduce risk and the
omnipresent threats – but what if they’re wrong? We have become programmed to follow
technology led formulas and by doing so have ignored the greatest single factor that have made the
criminals so successful – people.
In this session, we will explore such issues as criminal enterprises, internal threats, criminal
recruitment of your people and the basic fundamentals of staff behaviours internal and external to
the business.
Brian Hay, Executive Director, CULTURAL CYBER SECURITY

You might also like