Download as pdf or txt
Download as pdf or txt
You are on page 1of 5

Total Security Conference Singapore

Enterprise Security 2022: Redefining the Architecture and Tooling for Emerging Threats in a Virtualized Workspace
21st July 2022, One Farrer Hotel, Singapore

Over the past 24 months, the world has undergone a radical change with remote and hybrid work due to global
lockdowns and social distancing in the face of the pandemic. The spike in cyber-attacks that enterprises and
governments have experienced during the pandemic is a direct response to new opportunities and vulnerabilities
created by remote work. Despite widespread struggle to stay secure during the pandemic, most CISOs are hopeful
in their outlook for 2022 as they look to stop targeted threats, safeguard their data, and make their users more
resilient against cyber-attacks.

This engaging conference will bring forth several discussions including cloud security, ransomware, intensified
cyber risk and data governance as well as talking through business recovery & continuity plans that has become
increasingly remote and more focused on stakeholders.

Attend this Premier Conference to gain insights into:

• Establishing multi-cloud security and monitoring of valuable data


• Building a secure supply chain to avoid attacks from APTs
• Enhancing security of a hybrid workplace through a safe network on interconnectivity
• Improving security, identity, and access management across the public and private environments
• Embracing Artificial Intelligence Detection & Response Against Malicious Attacks

Who Should Attend:

To ensure the conference offers the highest degree of relevancy, only C-Level, Senior Executives, and IT
professionals from corporate, public and government agencies are invited to attend. This exclusive format allows
delegates to connect with those peers whose insights they respect the most – through exceptional networking,
business meetings and strategic information-sharing sessions.

Business and IT professionals in enterprise-wide security, risk management, BCM or critical infrastructure:
• Chief Information Security Officer
• CSO
• CDO
• CIO
• CTO
• Head / Director / VP – IT Security
• Head / Director / VP – Technology Risk
• Head / Director / VP – Business Continuity Management
• Head / Director / VP – IT Security & Assurance
• Head / Director / VP – Information Security Risk
• Lead – Technical Architecture
Thursday, 21st July 2022

0830 Registration & Morning Networking

0900 Welcome Remarks

0910 Enterprise Cybersecurity in a Post-pandemic World: Zooming into the Secure Ecosystem
• Enhanced security: Implementing additional access management protections for a hybrid workspace
• Evaluating third-party suppliers and their network security for any potential breaches or lack of
security
• Due diligence: how to assess enterprise’s threat landscape for increased preparedness
• Encouraging a cyber security culture to secure internal controls in protecting the key assets of the
enterprise

Miao Song
Chief Information Officer
GLP

0930 Technology Highlight 1 - Ransomware Readiness as Part of your Business Continuity Plan
• A Focus on Ransomware - Beefing Up Security at the Intersection of Active Directory and
Operational Technology
• From code to cloud - secure and protect cloud-native applications from build to runtime

Tenable

0950 Upscaling Risk Strategy in the Fight against Emerging APTs: the Full Governance Toolkit
• Designing and implementing a risk mitigation strategy suitable for the enterprise
• Periodic reviewing of vulnerabilities to critical business systems, networks, and data
• Early warning systems in identifying and communicating a security breach
• Remaining compliant in an ever-changing cyber law environment

Sumeet Sugandhi
Director, Information & Cyber Security
Standard Chartered Bank

1010 Technology Highlight 2 - Cloud Data Analytics: Managing Security, Governance and Compliance
• Making data-driven decisions to gain efficiencies in operations and compliance
• Applying data-at-rest encryption at different stack layers within your enterprise
• Securing data: Upgrading communication through VPNs using IPsec/IKE encryption
• Discussing the benefits of advanced threat protection for virtual machines, SQL databases,
containers, web applications, and virtual networks
Reserved for HPE Aruba

1030 Morning Break & Networking

1100 Panel Discussion - Trust No One: the Challenges in Establishing Zero Trust Security Architecture
The emergence of remote and hybrid work as the norm for many companies comes with new
cybersecurity challenges. This often results in less control over the enterprise’s resources, which heightens
the risk of data breaches. This discussion will focus on:
• How have changes to the enterprise perimeter impacted the cybersecurity
• Discussing the role of the human impact in Zero Trust
• Limiting the lateral movement of bad actors through your network
• Justifying costs and overcoming obstacles to implement Zero Trust

Panellists:

Justin Ooi
Head of Cyber Security & Data Compliance – APAC
SHEIN

Rupesh Bhuran
Cyber Solutioning Expert
Leading Singapore Bank

Frankie Shuai
Director, Cyber & Technology Risk
UBS

1130 Technology Highlight 3 - Artificial Intelligence: How to Protect and Respond against Increased Exposure
to Malicious Attacks
• Efficiently scaling the coverage and focusing on defense
• Leveraging on the automation of correlations and context as a quality and efficiency driver
• Examining the common pitfalls in detection and response KPIs
• AI vs AI: Fighting back by autonomously neutralising these AI-augmented attacks

Reserved for Gold Sponsor

1150 The Evolution of the CISO: From Technology Executive to Chief Credibility Officer
• Aligning security strategy with business goals to boost risk management
• Complying with the ever-changing regulations in accordance with the enterprise standards and
credibility
• Improving security, identity, and access management across the public and private environments
• Team Development: Responding to employees’ needs and encouraging their career growth and skills
development

Leonard Ong
Senior Director, Regional Information Security Officer
GE Healthcare

1210 Technology Highlight 4 - Achieving Higher Incident Response and Recovery Capabilities: Enhancing
Visibility and Resiliency are the Keys
• Identifying key personnel in case of an incident and describing their roles and responsibilities
• Recent techniques in incident detection and threat removal
• Recovering data and systems after removing the threats
• How to ensure a breach is repeated and scaled

Reserved for Quest

1230 Networking Lunch


1330 Technology Highlight 5 - Data-Centric Acceleration to Cloud for Secure & Efficient Workload
Management
• Discovering and classifying multiple layers of data across the hybrid cloud ecosystem
• Preventing cloud lock-in and enabling portability of data for multi-cloud
• Enabling the security of operations through protecting of valuable data
• Leveraging data privacy and protection regulations to drive cloud adoption

1350 Supply Chain Attacks: The Rise of Ransomware


• Analysing how ransomware is leveraged in a supply chain attack and what types of enterprise are
typically targeted
• Building a more robust supply chain with heightened security measures
• How to protect your own enterprise from falling victim to ransomware?
• Improving supply chain resilience by aligning with internal controls and business continuity best
practices

Mex Martinot
VP & Head of Industrial Cybersecurity, APAC
Siemens

1410 Securing your Platform with Zero Trust and Privilege Identity Management
• Comprehensive overview of privilege identity management
• Discussing the key roles played within the overall cybersecurity landscape
• Enabling and championing zero trust strategy with PAM

Gaurav Miglani
Director – Lead Cybersecurity Analyst
VISA

1430 One Size Fits One: Developing a Strong Security Architecture Fit for Your Enterprise Business Strategy
• Risk assessments: Providing a comprehensive overview of your enterprise’s cybersecurity strength
• How to measure and fortify your enterprise’s cybersecurity infrastructure?
• Importance of real runtime implementation threat and vulnerability management and threat
management

Steven Sim
President
ISACA, Singapore Chapter

1450 Technology Highlight 6 - How Secure is the Cloud: Who is Accessing Your Cloud Data?
• Examining shared responsibility and CSP native security tools in providing a more accurate assessment and
protection
• Managing asset inventory and cloud security posture to continuously monitor for gaps in security policy
enforcement
• Automating risk mitigation and anomaly detection across multi-cloud environments
• End-to-End Encryption: Safeguarding valuable data from potential threats and hackers
Reserved for ManageEngine

1510 Coffee Break & Networking

1540 Panel Discussion


Securing The Future of Work: Defining the Synergy Between Zero Trust and SASE (Secure Access Service
Edge)
The world has reached a security inflexion point and a unique opportunity to reconsider how networks, IP
assets, and end-users are protected from an expanding array of cyber threats. This interesting discussion
will focus on:
• Why focusing on detection is a reactive approach to security?
• The correlation between SASE and Zero Trust
• Getting the upper hand in fighting online security threats targeting end users

Panellists:

Mex Martinot
VP & Head of Industrial Cybersecurity, APAC
Siemens

Anthony Dayrit
Assistant Director – Technical Information Security Officer
Integrated Health information System (IHiS)

Jenny Tan
Global Internal Audit Leader | Transformational Leadership
CapitaLand
2020 SG Top 20 Women in Cybersecurity
Christopher Lek
Director - Cybersecurity
Nanyang Technological University

1610 Establishing a Cybersecurity Assessment Framework for Artificial Intelligence


• Overview and trends of Artificial Intelligence regulations and standards
• Seven Properties of trustworthy AI
• Cybersecurity assessment framework of AI
• Guidance to perform risk evaluation of AI model in automotive domain

Dr. Estelle Wang


Head of Security & Privacy
Continental

1630 The Road Ahead: Examining What’s Next for Cyber Security in 2022 - 23
• Gaining leadership support: Communication gap between leaders can leave enterprises vulnerable to
attacks as a direct result of inconsistent security priorities and policies
• Strengthening resilience policies, processes, and standards
• Engaging and managing third parties
• Recruiting and retaining cybersecurity talent: Emphasizing on talent recruitment and retention to
address the shortage of skills within their team

Scott Lee
Head of Cybersecurity
SATS Ltd.

1655 End of Conference

You might also like