Hybrid Threats, Cyberwarfare
What's Next?

IBM The Best Nordics Cybersecurity conference
HashiCorp is a partner of Nordic IT conference 2023
Saviynt The Best Nordics Cybersecurity conference
Snyk The Best Nordics Cybersecurity conference
sonatype The Best Nordics Cybersecurity conference
mazebolt The Best Nordics Cybersecurity conference
Jamf helps organizations succeed with Apple by enabling IT to empower end users.
Tines The Best Nordics Cybersecurity conference
NinjaOne The Best Nordics Cybersecurity conference
Mend The Best Nordics Cybersecurity conference

THE BEST 2023 Aftermovie - Nordic IT Security

Thank you for taking your place in our 2023 conference and helping us to create unique opportunity for
Partners, Delegates and Speakers to connect with the cybersecurity industry and share knowledge.

  • Created with Fabric.js 5.2.4
    Main Room

07:00

EXHIBITORS REGISTRATION

07:45

DELEGATE REGISTRATION

08:00

1-1 Meetings

09:00

DDOS and the Rising Tide of ideological Attacks

1. Motivations of Ddos attacks
a. Status, Cash, Ideology
b. Types of Attackers
c. How Ideology is influencing criminals motivated by cash and the takeawa
2. The Threat landscape
a. Zero Days are Overhyped
b. what established the real Threat landscape
3. Types of Ddos Attack
a. Volumetric
b. UDP
c. ICMP
d. Protocol
e. SYN
f. Smurf
g. Application Layer

Brett Johnson

Former US Most Wanted Cybercriminal (Now Good Guy)

10:10

“Understanding Cybercrime with The Original Internet Godfather” Most burning issues of the time in the cyberworld.

Workshop:
Dynamics of Cybercrime
Motivations of Cybercrime
  • Status
  • Cash
  • Idology
  • M.I.C.E. (Money, Ideology, Cash, Ego)
Who are the Attackers?
  • Criminals
  • Nations States
  • Terrorists
  • Hacktivists
  • Insiders
  • Hackers for Hire
  • Script Kiddies
Understand who is attacking you and why. You will then know the Persistence of the Attack.
What do Criminals Want?
  • Information
  • Access
  • Data
  • Cash
Design Security around Who the Attackers are and What they are Wanting.
The Cybercrime Triangle (Why it is never a single attacker)
  • Gathering Data
  • Committing the Crime
  • Cashing Out
  • Q&A
The Threat Landscape—Do Zero Days Matter?
  • 90%of Attacks use Known Exploits
  • 56% of Companies have experienced a breach caused by 3rd parties
  • 41% of Routers have the Default Password
  • 92% of Every Breach begins with a Phishing Attack
  • Q&A
Brett Johnson
Former US Most Wanted Cybercriminal (Now Good Guy)

09:35

“Awareness done right”

Even the best firewalls, filters, backups, and VPNs can’t prevent a cyber attack. In addition to well-developed technology and infrastructure, the awareness of all employees is very important. We claim that we need more than just awareness but a cybersecurity culture in order to really change behaviour of all stakeholders. First of all, cybersecurity culture needs an assessment of organisational, technical and human competences.

In order to form a cybersecurity culture, various awareness campaigns go hand in hand with capacity and competence building, i.e. cybersecurity training as well as anchoring it in all management and business processes. We will present how this journey can and should be planned, which steps to take first and best practices in establishing a cybersecurity culture.
Dr Swantje Westpfahl Nordics Cybersecurity conference speaker
Dr. Swantje Westpfahl
Director, Institute for Security and Safety GmbH

10:00

Zero Trust in the Cloud

Zero trust is more than the latest tech marketing buzzword; it’s a practical approach to securing container environments. This model emerged as the application/service perimeter began to disappear as we evolved from physical devices to VMs, microservices and finally, distributed workloads in the cloud and at the edge. This evolution has forced improvements in the security model – from a reactive model that uses deny lists and firewalls to protect the known perimeter to proactive, zero trust models. With zero trust, we’re minimising the attack surface by using an “allow” list that blocks unapproved network connections and processes, so that teams can stop attacks before they start and stop zero-day threats by their suspicious behaviour activities.
Jon Shaw
EMEA Sales Director, SUSE
Vanessa Eriksson
SVP, Chief Digital Officer, Zenseact
Patrick Ghion
Head Regional Cyber Competence Centres, Western Switzerland (RC3) at State of Geneve
Pekka Kallioniemi
Finnish expert on social media and disinformation, Tampere University
Shahmeer Amir Nordics Cybersecurity conference speaker
Shahmeer Amir
Ethical hacker and 3rd most accomplished bug hunter in the world

10:35

“Working at the Speed of Security” How do we need to change our approach to security to be able to adapt as quickly as the environment around us?

• Identify key attributes needed for detection and response in today’s world
• Learn how a team transformed their security monitoring approach in months (versus years)
• Implement an extensible, adaptable approach that scales and changes quickly
Mandy Andress
CISO, Elastic

10:55

Coffee Break + 1-1 Meetings

11:15

Cyber Threats: Breaking the Attack Chain

SYNOPSIS: Cyber Threats show no signs of abating. Digital transformation, expanding cloud deployments, and increased remote work are all bolstering the Attack Chain, creating new planes of privileges for attackers to exploit
In this session you will learn how you can break the attack chain and establish a solid foundation for security project success, including:
• Common attack chain entry points
• Practical steps you can take to block entry
• How PAM ensures project success
Lee Elliott
Director Solutions Engineering, BeyondTrust

11:40

Cybersecurity and its Societal Aspects

Cybersecurity makes headlines more frequently in the past years. How are our daily lives affected by cybersecurity incidents? Which are the industries which need to be concerned the most and which are their challenges?
• Does the evolving threat landscape affect the infrastructure architecture?
• Which are the key industries that need to be in the spotlight?
• What is the perception of society when it comes to cybersecurity?
Moderator: Julius Nicklasson
Manager Intelligence Services, Recorded Future
Elpidoforos Arapantonis Nordics Cybersecurity conference speaker
Elpidoforos Arapantonis
Senior IT SecuritY Officer, Volvo Autonomous Solution
Thea Sogenbits
Estonian Tax and Customs Board
Morten Ingvard Falck
CISO, Copenhagen Business School (CBS)
Nicole van der Meulen
Cyber Security Evangelist

12:15

The cloud is here – and the modern CISO’s need to adapt

• Migrate to the cloud securely
• Adapt your mental models for cloud security
• Implement security practices into DevOps
• Become an enabler and innovator with cloud security techniques
Andy Schneider
Field CISO EMEA, Lacework

12:35

Lunch + 1-1 Meetings

13:25

Hungry for More: Serving up cloud-native services with none of the cloud security pangs.

How does Europe’s prominent food delivery platform maintain cloud efficiency and Security as it grows its network of customers, merchants, and couriers? Learn in this session Key Takeaways:
• How to assess and report on your maturity joUnderstand the impact of growth on your cloud security program
• How to crawl, walk, and run in a modern cloud security program
Fredrik Karbing
Solutions Engineer, WIZ

13:50

Developing Cyber security management by learning from others – from hard lessons to preparing for what is around the corner

We all have seen the big headlines from organisations suffering from incidents, but what lessons can be learned from them when building your own cyber security management program? Join this session and learn how one manufacturing organisation puts into practice to learn from others.
Topics covered are:
• What mitigation strategies were being deployed by those that had already suffered an incident?
• How to assess and report on your maturity journey?
• Then learn some insights into what may be waiting around the corner.
HashiCorp is a partner of Nordic IT conference 2023
Moderator: Peter Lunderbye
Sr. Solutions Engineer, Hashicorp
Patrick Andersson
SVP Information Security & Privacy, Stora Enso
Christoffer Åkesson
CISO, Getinge
Navaz Sumar Nordics Cybersecurity conference speaker
Navaz Sumar
CISO, TF Bank
Danut MAFTEI
PhD Advisor to the Director, Romanian National Cyber Security Directorate

14:25

Leveraging CIEM to Secure Cloud Identities and Entitlements at Scale.

• With the massive migration to cloud infrastructure and many new cloud-native companies, management of human and service identities and entitlements has become an extremely significant factor in the security posture of cloud infrastructure.
• The dynamic nature of cloud development and operations leads to inadequate management of the identities and access privileges that hold the key to applications and data. On the other hand, they give security professionals a level of control that was previously unimaginable.
• During this session we will explore the opportunities and risks, and review the recently published IDSA CIEM (Cloud Infrastructure Entitlements Management) best practices for managing identities in your cloud environment to limit the attack surface and help reduce blast radius in case of a breach.
Maor Volokh
Director of Product, Ermetic

14:50

We have intruders! How do we protect ourselves?

We all are familiar with the term IoT, however the term IoB (Internet of Behaviour) is still relatively unpopular. IoB is predicted to be the phenomenon which comes with it both advantages and threats. IoT technology continues to evolve and it is not possible to completely secure IoT devices. Since IoT devices are not built to detect and mitigate potential cyberthreats, they could pose a serious risk to organisations unless they aren’t adequately secured.
• What are the common IoT attacks?
• What does the future look like with IoB?
• What do you know about eavesdropping attacks or sniffing attacks?
• As we do not have any silver bullet for IoT attacks, could you please share best practices?
Moderator: Jesper Lundin
Sr. Director, Nordics & Baltics, F5 Inc.
Fredrik Frimodig
CIO, Oatly
Erik van Woerkens
V-CISO / Information security strategy / Reserve officer Infantry Belgian Army, BankGiro
Lyzia van Iterson
Information Security Manager, LKQ Europe
Anders Johansson
Chief Information Security Officer, Alfa eCare AB

15:20

Coffee Break + 1-1 Meetings

15:50

LIVE HACKING

Demystifying the MacOS attack chain
• Is MacOS really more secure than Windows?
• What roles do clients have in a cloud based digital world?
• What tools do the hackers actually use when compromising our organisations?
David Nordics Cybersecurity conference speaker
Hacker:
David Jacoby
Hacker | Researcher | TV-hacker | HACKAD_ Ethical Hacker
Co Hacker:
Jesper Larsson
IT-Security Expert and Researcher,

16:25

Securing Cloud Native Applications at Scale

Modern cloud native technologies enable you to build, deploy, and scale rapidly. But this increased complexity exposes your application to new risks and vulnerabilities. Each layer of your cloud native application – spanning your code, third party dependencies, containers, and clusters – exposes you to new security concerns. Learn how you can protect your application through clear remediation actions and best practices, and how Developers are key in the transition to DevSecOps.
Snyk The Best Nordics Cybersecurity conference
Tim Leroy
Lead Technical Success Manager, Snyk

16:50

Cybercrime as a Service and Modern Account Takeovers (MFA Bypass)

1. The Evolution of CAAS
a. Understanding the technical expertise of cybercriminals: 98% aren’t.
b. A Criminal Tour: From The Dark Web to Telegram—Educating Criminals
c. A showcase of services offered to unsophisticated criminals
2. The New ATO (MFA Bypass Services)
a. Recap of traditional ATO attacks
b. Bot marketplaces (Genesis and related)
c. Man in the Middle attacks (Evil Proxy and related)
d. Cookie Injection to bypass MFA
3. Mitigation

Brett Johnson

Former US Most Wanted Cybercriminal (Now Good Guy)

09:35

The Current State of Cybercrime!

• Evolution of the Dark Web
– Friction and Telegram
• The Ukraine War
– Mixing Ideology with Traditional Financial Cybercrime Motivations
– Looking at the Railway attack and what it portends
• C.A.A.S. Cybercrime as a Service

Brett Johnson

Former US Most Wanted Cybercriminal (Now Good Guy)

10:00

The way forward! Cloud is the future of network security.

There are many attack surfaces of the cloud infrastructures. Hence, cloud security practices are much more needed in order to secure the cloud environment from any external threats. Even a small misconfiguration might lead to catastrophic data breaches.
• Top cloud security threats of 2023 and beyond!
• Vulnerability of cloud and network security
• What are your strategies to protect your organisation?
Moderator:
Jan Olsson
Security Profile of the Year 2022 | Crime Commissioner/ Police Superintendent, Police Agency Swedish Cybercrime Centre SC3
Elnaz Tadayon Nordics Cybersecurity conference speaker
Elnaz Tadayon
CyberSecurity Evangelist
Dr. Suchin Sudhakaran
Ph.D, “Information Security Leader”, BP
Nils Boman
Senior Security Engineer, Fastly

10:35

Finding the needle with the haystack: detect unknown threats using global attack data

As attackers get more advanced and numerous, our traditional defence mechanisms are starting to show their limitations. All it takes is a single variation on a malicious payload to make it through the WAF. A single undetected phishing email to drop ransomware in a corporate network. Or a single line changed in a third-party script to send credit card info to the dark web.

Adapting to this new world will require upgrading our defences with adaptable blocking methods. In this session you will learn how these unknown threats can be found and blocked by leveraging machine learning models trained on actual attack data.

Michiel Appelman

Senior Engineering Lead, Cloudflare

10:55

Coffee Break + 1-1 Meetings

11:15

A CISO Perspective – The Convergence of Internal and External Cyber Defense

Session Synopsis: Learn about leading global cyber security programs for enterprise organisations. Taking a pragmatic look at three critical components of any security program:
• Security Operations
• Third Party Risk Management
• Digital Risk Protection
This session will examine real world examples of cyber incidents and explore the practices across these components that could have prevented the incidents. During this session, we will delve into the steps and best practices that could be taken to dramatically improve cyber maturity through the convergence of internal and external cyber defence.
Dan Vasile
Vice President, Cyber Strategy,BlueVoyant

11:40

Cybersecurity awareness- Building the bridge between the security folks and the rest of the organisation!

• How do we increase cyber hygiene?
• Is it true that the majority of the data breaches can be avoided by educating, implementing and practising cyber hygiene?
• How do you paint the picture to your management in order for them to understand the heaviness of this issue? How can we make it better or is it actually possible to resolve?
Moderator: Jonathan Neal
VP, International Solutions Engineering, Saviynt
Dr. Suchin Sudhakaran
Ph.D, CISO, BP
Sireesha Dandu
Head of Enterprise & Product Cybersecurity, Zenseact
Mirela Bønløkke
CISO, Rambøll
Björn Johrén
CISO, Max Matthiessen

12:15

Security Validation at the Heart of Exposure Management

Surprisingly, the majority of breach-reasons today are NOT vulnerability-related, but rather caused by misconfiguration, application interfaces, supply chain or credential related security gaps.

Exposure Management is here to allow a strategy and process for addressing the reduction of risk over the entire attack surface. This session will present a simple, pragmatic approach to implementing an Exposure Management strategy with minimal incremental investment while focusing on automation and validation.
Joakim Wiling
Regional Director Nordics & Benelux, Pentera

12:35

Lunch + 1-1 Meetings

13:25

Cyber risk: an expensive and time-sensitive threat.

• Have you seen the latest X-Force Threat Intelligence Index Report 2023?
• Are you worried about risk and compliance of your environments/infrastructure and applications ?
• Are you thinking about how to get to readiness when it comes to Security overall?
• Come and join Dr Saritha as she talks about some of the challenges in security and some recommendations on how to be better prepared and achieve readiness.
Dr Saritha Arunkumar
IBM Public Cloud Worldwide Technical Leader, IBM

13:50

Trick or tracked? Geo targeted phishing attack!

Phishing is one of the sneakiest and severe security threats on the internet today. Majority of the industry is at a high risk of falling prey to this threat. Cyber criminals are taking a more sophisticated approach when it comes to Phishing emails or any other form of phishing. They are now doing intense research to make it more tailored and geo-targeted.
• We shall discuss best practices and help each other to mitigate risks and create a much safer environment. Do you agree in principle?
• How can you make awareness programs a priority within your organisation or educate your colleagues about phishing attacks?
• How to transform your organisation in security awareness? How do you engage your board?
Moderator: Oliver Madden
Chrome Enterprise Browser Specialist – EMEA, Google
Daniela Almeida Lourenço
CISO, Tinka
Helena Malm
,Head of Information Security Transformation, Swedbank
Johan Atting
,Group CSO & CISO, Sectra
Dana Toren Nordics Cybersecurity conference speaker
Dana Toren
Director, Head of National Incident Management Center, | CERT-IL | Israel National Cyber Directorate

14:25

Reducing Risk with Zero Trust and SASE

• How to stay ahead of your threat actors with Zero Trust
• Why risk reduction and dynamic protection is key
• Demonstrate how to provide visibility and show business value.
Khalid Khan
Cyber Security Strategist,, Forcepoint

14:50

Two Greatest Risks – Third Party and Cybersecurity Risk

Organisations with unified risk programs are more efficient and more resilient than those with siloed third-party and cybersecurity teams. By aligning their risk reduction efforts, procurement and cybersecurity can take the lead in mitigating two of the most significant risks faced by any organisation: cyber and third party.
• How to scope third-party questionnaires based on internal risk?
• How to relate third-party responses to your controls?
• How to evaluate control effectiveness and remediate security gaps?
Moderator: Brian O’Brolchain
Sales Consultant, Processunity
Elin Ryrfeldt
Informationssäkerhetschef (CISO), Axfood
Sélim Houfani
IT Risk leader, BNP Paribas Personal Finance
Eva Throne-Holst
Information Security Specialist, Stockholms stadsledningskontor
Aicha Kermoury Bish
CISM, MSc, Information Security Manager (CISO), Billhop

15:20

Coffee Break + 1-1 Meetings

15:50

The automotive security industry sucks; but you should join it anyway!

The automotive industry is undergoing a massive transformation. But sometimes, it is not even obvious to the people inside the industry itself. The information security aspects of this transformation are even less obvious and understood. In this talk, we will discuss
• What is going on in the 3 principal pillars of information security (people, processes and technology)?
• What needs to happen and
• Why does it need to happen ASAP?
Georgios Kryparos
CISO, Einride

16:15

Why Active Directory is the Prime Cyber Attack Target – and what to do about it!

For more than two decades, Microsoft Active Directory (AD) has been the de facto method organisations use to authenticate and authorise users for access to computers, devices, and applications within a company’s network. Most companies still rely on it and have further extended its reach into the cloud by synchronising their on-prem AD with the Microsoft Azure AD to allow proper SSO to cloud-applications by their users. AD is celebrated for its extensive compatibility with various applications and Windows editions, but that compatibility comes with security downsides.

Compromises of Active Directory can occur as an entry point leading to a further attack or can arise at various other points along the kill-chain following an initial compromise via some other mechanism. Even in cases where a compromise is gained following an attack on applications or infrastructure directly, it is frequently infeasible for an attacker to progress further without elevating privileges, making Active Directory a primary target in an overall breach strategy.

It is therefore important that Active Directory defence tools are paired with a wider Zero Trust and XDR approach to provide full visibility over organisational infrastructure, enabling security teams to accurately identify the point of origin of an attack, and to perform the containment and remediation actions required to neutralise and prevent reoccurrence of an attack.

Join Principal Technologist, Guido Grillenmeier, to discuss AD access points used in recent cyberattacks, security risks to watch for in managing AD with Azure AD, how to look for warning signs that AD has been compromised and steps to take in the event of an attack.
Key bullets:
• Mitigating common AD weak spots
• Preparing for AD attack remediation
• How defence of AD feeds into an overall XDR strategy
Guido Grillenmeier
Principal Technologist EMEA, Semperis

16:40

Hiding in Plain Sight – A Deep Dive Into Criminal Proxy Services

• Many cyber criminals work hard to blend in, making careful use of VPNs and proxy services to evade detection and disguise themselves. Attackers have easy access to compromised devices and services in almost every city in the world. Many times they are using these devices as a platform to launch additional attacks.
• Learn about the various proxy commodity services that cater to criminal communities, including where they are advertised for sale, how much these services cost, and what features these services offer.
• Flip the tables on attackers by learning how to detect these services, and how to anticipate their use.

Elliott Peterson

FBI

Product Presentation

09:35

Progress Flowmon Network Detection and Response

• Anomaly detection
• Drill-down
• NIS2 Directive
Michal Zakarovsky
Sales Engineer, Progress

10:00

Secure Enterprise Browsing Starts with Chrome

Abstract: Hundreds of millions of people work in Chrome every day, and Chrome gives enterprises the controls and protections that keep corporate data safe. When paired with BeyondCorp Enterprise, businesses can secure hybrid and remote workforces and enforce context-aware access controls across managed and unmanaged devices. Google’s approach to secure enterprise browsing protects organizations for internal and external threats. By applying data loss prevention, extension controls, phishing and malware protections and more right within the browser, and giving security teams the reporting and visibility they need, Google is raising the bar on browser security. Join us to learn more on keeping your organization secure using Chrome.
Oliver Madden
Chrome Enterprise Browser Specialist – EMEA, Google

10:25

Threat Detection & Response with DNS How to see and stop cyberattacks early in the attack chain

• Join our session to understand how you can see and stop cyberattacks earlier in the threat lifecycle and how to unite security with context rich network intelligence for improved SecOps efficiency.
• Threat Detection and Response with DNS can identity and alert on suspicious activity such as DNS tunneling, domain spoofing, DNS cache poisoning, allowing XDR to quickly respond.
Joris van der Linde
CISM is a leading Cyber Security Expert, Infoblox

10:45

Coffee Break + 1-1 Meetings

11:10

Securing your SDLC with Veracode

Deep dive into practical ways of securing your entire SDLC in a single SaaS platform.
In this demonstration, Julian will also cover:
• What is State of Software Security Report
• How to reduce the probability of new flaws
• Ways to build security in each phase of the pipeline
Julian Totzek-Hallhuber
Manager, Solution Architect

11:35

Building Resilience to Win the DDoS War

This session will delve into today’s DDoS threat landscape, the dynamic nature and enormity of the attack surface, and the steps organisations should take in order to tackle the hundreds or thousands of hidden vulnerabilities in all layers of their DDoS protection and maximise their DDoS resilience while ensuring exceptional customer experience.
• Understand the evolving DDoS threat landscape.
• The DDoS attack surface – Why leading mitigation solutions alone are not able to secure it.
• Key data findings of top attack vectors that organisations fall victim to.
• Steps to take a proactive approach to get the most out of your DDoS mitigation
mazebolt The Best Nordics Cybersecurity conference
Orly Mager
VP, MazeBolt

12:00

Latest Trends in Cybercrime – Strengthening Digital Self-Defense

The global threat scenario is worsening as the cyber security trends from 2023 emphasise how security risks, having the common thread of human error, are rapidly changing. With these risks expected to grow more complex, it is now of the utmost importance for organisations to add cyber security awareness solutions into their defence arsenal.
• Insights into top 4 cybercrime trends in 2023
• Behavioural Security: strengthen the security culture in your organisation
• How to bridging the security awareness gap in today’s cyber threat landscape
Bas van Erk
Director Benelux & Nordics, SoSafe

12:25

Lunch + 1-1 Meetings

13:25

Staying ahead of cybercriminals as your attack surface continually evolves

Technological innovation is a key driver of business growth, yet continuous SDLC, growing software supply chains, and mergers & acquisitions lead to an ever evolving attack surface, and leave you exposed to new opportunities for exploitation. In this talk, we’ll discuss security vulnerabilities that need to be considered during business development to ensure security teams are enablers of secure business growth.
Join this talk to learn:
• How attack surfaces are evolving and what challenges that poses for security
• How to pinpoint the most critical flaws in your asset inventory and prioritise what to fix and why
• What preemptive approaches can you take to lower your threat exposure across your attack surface
• How working with the ethical hacking community can strengthen your security posture
Chris Campbell
Sales Engineer, HackerOne

13:50

Beyond Prevention Technologies: Ensuring Uninterrupted Operations with Continuous Data Protection

Join our IT resilience expert for an insightful session on the following topics:
• Unveiling the Cyber Threat Landscape in the Nordics Region.
• Best practices to guarantee high data availability and security.
• Harnessing the power of Continuous Data Protection.
Ulrik Baginski
Account Executive, Zerto

14:15

Fighting AI with AI to achieve cyber resilience

The recent paradigm of distributed work has increased the target area for cyber threats. The general security posture is adapting to the new normal, prompting a fresh approach at how we handle cyber security. The urgency is greater due to threats to national defence and intensified cyber security regulation. So where are we today? Artificial intelligence, machine learning and deep learning are increasingly applied to meet today’s and tomorrow’s threats. The IT estate is reinforced with AI that matures and sharpens over time. But what happens when the bad actor tries to use the same intelligence against the protection that is the latest and most effective weapon in Cyber Security today? ChatGPT poses yet a new cybersecurity dilemma. How worried should we be about the threat of AI-generated cyberattacks? Can AI-generated malware defeat AI-powered security software? We discuss mounting an effective defence using AI vs AI to achieve cyber resilience.
Simon Wikberg
Principal Sales Engineer – Nordics, BlackBerry

14:40

Maximising CTI efficiency using the Sekoia.io SOC platform

• How Sekoia.io uses open standards to produce, deliver and leverage natively CTI
• Operationalizing CTI beyond indicators to produce high quality alerts
• The lifecycle of threat within Sekoia.io SOC platform from detection to response
Fabien Dombard
Chief eXperience Officer, Sekoia.io

15:00

Coffee Break + 1-1 Meetings

15:20

How to Strengthen Your Organization’s Last Line of Defense: Your Human Firewall

Social Engineering attacks, in the form of phishing, BEC, and Ransomware attacks are becoming ever more commonplace. The number of cyberattacks that start by manipulating a human into allowing access to protected systems or sensitive information steadily increases.

The email filters have an average 7-10% failure rate, companies need a strong human firewall as the last line of defence.

In this talk, Olof Penning, Director of SMB Sales, helps you better understand how you can keep your users on their toes with security top of mind. Get actionable insights on:
• Who is KnowBe4?
• How can KnowBe4 make a difference?
• Why it isn’t about just providing training to employees, but doing it right?
Dado Dizdar
Regional Enterprise Account Manager, KnowBe4

15:45

A modern approach to SOAR. Automate any complex IT or Security process in a simple way using a low-code platform.

Security teams are understaffed, burnt out, and face relentless attacks from adversaries. Tines no-code automation offers relief from the manual, tedious processes to free teams up for the business critical work. Founded by security practitioners who felt this pain first-hand from their teams, Tines addresses what existing solutions failed to address. In this session you’ll:
• Hear the challenges facing security teams today
• Learn how Tines fits into existing security and IT workflows
• See the product first-hand
John Fitzgerald
SecOps, Incident Response & Automation Specialist, TINES
Hazel Fitzgerald
Senior Security Automation Engineer, TINES

16:10

Security that makes sense

It’s no surprise that an organisation’s cybersecurity posture doesn’t solely rest on the shoulders of its security team—or at least, it shouldn’t be. In fact, security best practices are the responsibility of the entire org, but how do you build a culture of accountability without finger-pointing? Join Silvia Rodriguez Garcia, Principal Solutions Architect at security operations provider Expel, for a dive into how the “human factor” of security plays a major role in quickly detecting and remediating incidents across diverse attack surfaces. Hear how Expel does this- by taking signals from it’s customers existing security tech, and using bots to automate the initial triage- which frees up our SOC analysts to focus on what humans do best. The results? 12 minutes from alert to first remediation action. Alert review in less than a minute. Alert to triage in less than three minutes. And an average alert-to-fix time of 22 minutes.
Silvia Rodriguez Garcia
Principal Solutions Architect, Expel

Yellow Room 2

Product Presentation

09:40

Successfully Fending off Phishing & Social Engineering – How Modern Security Awareness Works

• Current facts about the threat level for phishing & social engineering
• The role of psychological behaviour patterns
• Next level awareness training based on psychology of learning
• Gamification and interaction as success factors for defence against hackers
Speaker: To Be Announced
Speaker: To Be Announced

10:00

Do you have your most privileged users under control?

Privileged accounts and privileged users are the number one target for attackers and if compromised it can cause the most harm to your organisation.
We will look into:
• Why privileged accounts and privileged users must be governed properly
• How the integration of Identity Governance and Privileged Access Management (PAM) closes the gap for full governance
• How zero standing privileges can increase your security to protect the most sensitive accesses in your IT landscape
Speaker: To Be Announced
Speaker: To Be Announced

10:20

Topic: Partner To Be Announced
Speaker: To Be Announced
Speaker: To Be Announced

10:45

Coffee Break

11:20

Security at the speed of light: From “Cloud Chaos” To “Cloud Confidence”

• Secure the full spectrum of your cloud with continuous visibility
• End to end protection that never stops learning
• Shine a light on the true risk of your cloud and act on true threats
Speaker: To Be Announced
Speaker: To Be Announced

11:40

How did the Department of Defence move to Zero Trust and DevSecOps with Kubernetes and Istio?

• How did the DoD partner with the Linux Foundation and Cloud Native Computing
• Foundation and the open source community to build their end to end DevSecOps stack?
• How to move at the pace of relevance while ensuring security is baked-in continuously?
• How to implement data-centricity and labelling down to the cell level across large organisations?
Speaker: To Be Announced
Speaker: To Be Announced

12:00

Lunch

13:00

How to keep your Planes in the Air – bouncing back quickly after a cyberattack

An important element of recovering from a cybersecurity incident is having in place a coordinated process for analysing, reporting, and remediating as quickly as possible after the attack. But manual investigations involve too much time and too many variables to constitute an adequate post-breach strategy.

Factors such as these, plus the need to gather data in a manner that will be defensible in a court of law, has given rise to fast-growing demand for robust post-breach response tools.
• Advantages of distributed processes engines
• Ceberus – at risk file indication
• Isolation of compromised machines
Speaker: To Be Announced
Speaker: To Be Announced

13:20

Network Detection and Response to enable a Zero Trust Architecture

Modern Infrastructures require network observability that gives enterprise-wide traffic visibility and contextual insights to observe both performance and security.
• Zero Trust Architecture
• NTA – Network Traffic Analysis
• NDR – Network Detection and Response
• Threat Hunting
• Network Forensics
Speaker: To Be Announced
Speaker: To Be Announced

13:40

Topic: Partner To Be Announced
Speaker: To Be Announced
Speaker: To Be Announced

16:35

The Cyber Pandemic Era has brought about an increased reliance on technology and remote work, which has increased the risk of cyber-attacks.

To mitigate potential damages and protect against cyber threats, effective risk management strategies are crucial. Prioritising cybersecurity and developing robust risk management plans are essential for individuals and organisations to safeguard against cyber threats in this era.
Dana Toren Nordics Cybersecurity conference speaker
Dana Toren
Director, Head of National Incident Management Center, | CERT-IL | Israel National Cyber Directorate
  • Created with Fabric.js 5.2.4
    Main Room

18:00

By invitation Only Dinner

Conference suggested accommodation

Conference suggested accommodation

Free Subscription

The most comprehensive Cybersecurity agenda for leading industry executives

Connect and share niched and unique knowledge

Meet our 15-year experience in addressing international cybersecurity challenges

Register for The Conference
25th of May 2023