We are heading towards the unknown with AI,
sophisticated ransomware and many other challenges.
How prepared are we?
23rd May 2024

Get Whova Now

We are thrilled to have the opportunity to bring together the brightest minds in the field to exchange knowledge, share experiences, and explore the latest cybersecurity trends and solutions.

This conference serves as the perfect platform for you to stay at the forefront of this ever burgeoning field and equip yourself with the necessary tools and insights to tackle emerging cyber threats.

Our carefully curated lineup of Subject Matter Experts, including experienced CISOs and IT leaders, will take the stage to deliver captivating presentations and discuss in panels that will provide you with first-hand experiences, proven strategies, and practical advice. With their invaluable knowledge and expertise, you will gain a deeper understanding of the latest challenges and learn innovative approaches to overcome them. Our conference offers an exceptional platform to stay up-to-date with the latest trends such as: Cyber Risk Quantification, Cyber awareness for the boards, AI & Machine learning, NIS2, Ransomware, Human Resources, and much more.

Snyk The Best Nordics Cybersecurity conference
HashiCorp is a partner of Nordic IT conference 2023

Take your place in THE BEST 2024 Cybersecurity conference and help us to create a unique opportunity for Partners, Delegates and Speakers to connect with the cybersecurity industry and share knowledge.

08:00

The Chairman’s address & 1 to 1 Meetings

08:55

Epitome Keynote – Safety and Security of Artificial Intelligence

It seems that we are about to introduce a superior intelligence into our own biosphere. This sounds like a basic evolutionary mistake.

  • As we’re building more intelligent systems, how do we make sure they are secure?
  • What are the implications to cyber defenders – and to attackers? 
  • How do we make AI safe, secure, and aligned to our goals?
Mikko Hypponen Nordics Cybersecurity conference speaker

Mikko Hyppönen

IT Security Guru

09:35

The increasing sophistication of attacks

  • An overview of the global cyber-threat in the world 
  • The main cybercrimes techniques that we are observing (ransomware, infostealers, phishing, vulnerabilities exploitation)
  • A glimpse onto hacktivism and destabilisation activities (DDOS attacks for example)
  • The organised approach of APT Groups into the cyber warfare 
  • A focus on the Olympics Game of Paris and a focus on the upcoming elections in the world

Julien de Pins

International Sales Engineer, Sekoia

10:00

Weaknesses in outdated software and misconfigured systems

Don’t let outdated software and misconfigured systems be your downfall! Weaknesses in these areas can lead to serious security breaches. Learn how to update your technology and ensure proper configurations to stay ahead of the game.

Find out how to implement regular software updates and system maintenance to prevent exploiting vulnerabilities. Prioritise technology updates and configurations based on vulnerabilities discovered and protect your business from potential threats.

Dado Dizdar

Regional Enterprise Account Manager, KnowBe4

10:25

Vulnerability Management in the World of AI

HackerOne’s expert in offensive testing, Chris Campbell, Senior Solutions Engineer, will share insights on the most effective ways to probe AI systems for vulnerabilities, testing them for safety and security to ensure resiliency against worst-case scenarios.

  • Pinpoint the most critical flaws in your asset inventory 
  • prioritise what to fix first, and 

Reduce your threat exposure.

Chris Campbell

Senior Sales Engineer, HackerOne

10:55

Coffee break + 1-1 Meetings

11:15

Calculated Risks: Where Probability and Luck Collide in Cybersecurity

In today’s world, where data leaks are common and laws keep changing, businesses face big risks. This session tackles the challenges of ensuring data is not just private, but also accurate and secure, amidst new rules like NIS2. Is following these rules enough? We’ll discuss the need for stronger protection plans. It’s a key moment for rethinking data security. Join us to explore if we’re ready for the future or taking a gamble. The next step in data safety goes beyond rules; it’s about evolving our approach to security.

Edwin Weijdema

Field CTO EMEA, Veeam Software

11:40

Unlocking the Collective Ingenuity of Hackers to Outpace Emerging AI Threats

Join Bugcrowd’s customer Benjamin Heymann, Programme Manager for Bug Bounty Programme at Axis Communications, as he explores unlocking the collective ingenuity of hackers to stay one step ahead of emerging AI threats.The case study will delve into the power of AI in crowdsourced security, collaboration with ethical hackers, and the importance of a shift left mindset for product security.

Benjamin Heymann

Programme Manager for Bug Bounty Programme, Axis Communications| Bugcrowd

12:05

Supercharge Detection and Response Across Your Enterprise

In this session we will take a look at cyber activity during the past 12 months, understanding the motives behind the threat actors we need to protect our businesses against and what techniques and processes criminal groups are adopting to target Cloud environments to the use of Dark Artificial Intelligence. Tooling, automation and services are key to getting ahead of attackers and stop breaches so we will also look into how security teams need to adapt and by taking a view into the potential new threats for 2024 and beyond, to understand where new priorities need to focus on.

Mikkel Planck

Senior Cybersecurity Specialist, CrowdStrike

12:35

Lunch + 1-1 Meetings

13:35

Digital Trust: Preparing for tomorrow’s threats, today

How do you manage trust?

Digital trust is what enables individuals and businesses to engage online with confidence that their footprint in a digital world is secure.

With digital transformation expanding the use cases for PKI trust has now become the backbone for security in the connected world: for securing users, software, servers, devices, digital content, documents, digital rights, identity and more.

Digital trust is about more than a product or service. It is established upon four key building blocks:

  • Industry and technology standards that define what constitutes trust
  • Compliance and operations that govern delivery of trust
  • Unified trust management platforms for certificate lifecycle management of public and private trust
  • Extension of trust through ecosystems such as connected devices, software supply chains and digital content provenance.

As the digital world continues to grow and change, innovating solutions in the cybersecurity space becomes more important for providers of digital trust and the people who count on them to stay securely connected. Powerful technologies like quantum computing and artificial intelligence (AI) have the potential to propel the connected world forward—but in the wrong hands, their dangers are undeniable.

That’s why innovation areas like machine learning and AI, quantum encryption, cryptography, and IoT security are key areas of focus.

How can you prepare for the PQC era?

Solution: PKI Reimagined DigiCert ONE is a modern, holistic approach to PKI management. Based on an advanced, container-based design, DigiCert ONE allows you to rapidly deploy in any environment, roll out new services in a fraction of the time, and manage users and devices across your organisation at any scale. Built by experts, designed for users. Because it’s not just what PKI can do. It’s what you do with it.

Peter Wilbrink

Regional Vice-President, Nordics & Benelux, Digicert

14:00

Reinvent your data strategy for the Next-Gen SOC

Current data strategies around SOC tooling are often rigid, leading to increased spend within your security organisation. Does this sound familiar? Come and learn more about these legacy approaches and how Cribl can help you reinvent this within your existing and future tooling, in a way that will recoup some of your budget. We’ll talk about how you can change the way you manage your data so that you have greater flexibility on how you use the data you collect and manage, while realising significant cost savings.

  • Optimising how your organisation manages data 
  • Supporting better Tool Flexibility 
  • Data Strategy improvements to make your tools fly without being weighed down by your budget 

Darren Dance

Solutions Engineer, Cribl

14:25

Manage and go beyond compliances requirements, PCI DSS as an example

Compliances requirements are being updated, so as to the emerging attack vectors. Being able to pass compliance assessments effectively, while prepared for the unknown is key to maximise return on investment. Using upcoming PCI DSS v4.0 update as a reference: 

  • How to get ready for a compliance update? 
  • How to stay in control and go beyond the requirements?

Zhiyuan Zheng

Product Manager of Application Security, Cloudflare

14:50

Automate detection and response with a smart, secure workflow builder

In this technical demo, discover how to build workflows to automate investigation, remediation, escalation and communication around your most critical alerts. See how Tines, the no-code automation platform, can break down barriers across systems with fewer duplicate efforts, unnecessary alerts, and information silos.

Hazel Fitzgerald

Senior Security Automation Engineer, Tines

Martin Clarke

Account Executive, Tines

15:20

Coffee break + 1-1 Meetings

16:05

Moving from Vulnerability Management to Continuous Exposure Management

Matthew Quinn

Northern Europe Technical Director, XM Cyber

16:25

Automation of vulnerability identification

Critical aspect of cybersecurity is vulnerability identification and prioritisation. Many organisations are turning to automated vulnerability management solutions that leverage Ai and ML and big data analytics to identify security flaws and assess their severity and impact. These are the benefits: Continuous scanning, Real-time alerts, Unified dashboard, Customizable policies and more. 

17:05

Closing keynote: Why are we insecure? – An ethical hacker’s lonely road to cyber dystopia

In this revealing presentation, an ethical hacker with 25+ years of experience explores why, despite advancements in security technology and legislation, cyber threats continue to escalate by analyzing the  evolution of the hacking landscape. 

The session highlights the overlooked fundamentals of cyber attacks, the creation of vulnerabilities through digital transformation, and the misuse of technology. Attendees will gain a deeper understanding of the human aspects of cybersecurity, learn to recognize common vulnerabilities, and see a live demonstration of a hack, which includes bypassing multi-factor authentication and weaponizing legitimate software for social engineering.

David Nordics Cybersecurity conference speaker

David Jacoby

Ethical Hacker

09:35

Keynote – Cybersecurity awareness for the boards!

We have a lot of challenges when it comes to cybersecurity, however the biggest challenge for the CISOs is Cybersecurity awareness for the boards and this challenge is on the top of their agenda.
  • How to sell the idea of cybersecurity awareness to the boards?
  • How do you speak their language? 
  • What has been the outcome of an unsuccessful sale to the management and what can be done to achieve their understanding?
Arnaud Headshot Nordics Cybersecurity conference speaker
Arnaud Wiehe
Managing Director Information Security, FedEx

10:00

Expert Panel – Cyber security awareness is the integral cog of the cybersecurity machine!

Effective communication is key to engaging CEOs, board members and the rest of the employees of an organisation in discussions about cybersecurity. To bridge the knowledge gap, CISOs and cybersecurity professionals must articulate cybersecurity concepts in language that is easily understandable by non-experts. Raising awareness about the potential consequences of cyber threats and showcasing the company’s proactive approach to security can further strengthen cybersecurity initiatives.

  • Cyber threat trends 2024 and in the coming years.  
  • How can we encourage board members to invest in cybersecurity programs in order to safeguard their organisation? 
  • How do you suggest creating awareness for cybersecurity awareness for your board?
  • Phishing is becoming an ever-increasing threat. And unfortunately, there is no such thing as 100% protection. How do you assess the situation today and in the future?
  • When reporting on security awareness success, what KPIs would you report on to the board?  
  • Gamification is repeatedly mentioned as a very important element in our education on security threats. Is that included in SoSafe and if yes, what is the actual value of it? 
Bas van Erk
Director Benelux & Nordics, SoSafe
Niklas Nilsson
Information Security Specialist – Cyber Risk Quantification – CISSP, CCSP
Daniela Lourenço
CISO, Fintech
Thomas Mørtsell
Chief Information Security Officer, Aneo
Sümeyra Arda ÇIRPILI
Cyber Security Project Manager & Business Analyst, Rabobank

10:35

Innovator Keynote – Mega trends – Data, Cloud, Application security

The digital transformation of IT is a reality for every organisation. It is also a reality for hackers and a fast growing number of regulations! In this session, we will share insights on the following mega trends

  • Data and cyber resilience 
  • Cloud and digital sovereignty 
  • DevSecOps and application security
Romain Deslorieux
Director, Strategic Partnerships – Certified DPO, Thales

10:55

Coffee Break & 1 to 1 Meetings

11:15

Innovator Keynote – Leverage your data and Gen AI to surface threats affecting your organisation

  • How can we link our proprietary data with large language models (LLMs) while maintaining privacy and security? 
  • Learn how to generate results you can trust that are up-to-date, accurate, relevant, and business specific. 
  • What’s the promise of Gen AI for threat detection in our organisations?
Marvin Ngoma
Principal Solutions Architect | Security Specialist, Elastic

11:40

Expert Panel – AI, a blessing in disguise or real curse?

Introducing AI in the world of cybersecurity made it even more fast-burgeoning and people are struggling to cope. There is a rise of adversarial AI tools which comes with both challenges and opportunities. On the other hand generative AI threats.
  • What does the future look like with Generative AI? 
  • Rise of adversarial AI and ML. How to withstand adversarial AI & ML? 
  • How do we shape the future with AI?
Robert Norrie
Senior Technical Success Manager, Snyk
Roger Ison-Haug
CISO & DPO StormGeo | MBA | Ph.D cand. Cybersecurity | CDPSE | CCSK | Stanford LEADer, StormGeo
Jonas Nilsson
Information Security Strategist, Sveriges Kommuner och Regioner
Sanjay Kumar
PhD, Cybersecurity | Threat Intelligence Manager, Landis+Gyr

12:15

Innovator Keynote – Securing Success: Anticimex’s Journey to excellence – A Case Study in Cyber Defense

Join Anticimex on their transformation from multi-vendor chaos to excellence. Anticimex, a decentralised company with multiple subsidiaries, will share the challenges they faced and why they opted to consolidate and standardise parts of their IT security. Learn how the solution has performed and explore their future perspectives. Get ready for insightful strategies!
Elin Rydström
Group IT Operations Manager, Anticimex Global | SentinelOne

12:35

Lunch Break & 1 to 1 Meetings

13:35

Innovator Keynote – A reshaped security & networking landscape: Zero Trust in Cybersecurity Leadership Strategies

With hyper-distributed organizations and hybrid work models, people and devices are operating in multiple contexts. Your organization must deliver secure, distinctive experiences for data, applications, and devices with a security-first, AI-powered Zero Trust foundation.

  • Security vs. performance – How do you balance the business security needs with flexibility and productivity?  
  • Complex compliance – Is your organization security compliant?  
  • Too many tools– How can you simplify and gain greater visibility and control?

Bringing teams together – How can your network align connectivity and security goals?

Lars Kølendorf
Vice President Solutions & Enablement EMEA, HPE Aruba Networking

14:00

Expert Panel – Talk of the town, NIS2. Either you are compliant or you pay the bill.

We all know thatNIS2 is coming soon. However it is absolutely indispensable to discuss the NIS2 directives and understand different viewpoints of the industry experts.
  • Will you be ready? How to comply? 
  • What do you think about the stricter security requirements, reporting obligations and enforcement requirements?  
  • Let’s talk about NIS2 challenges and implementation.
Anders N. Thingholm
Head of Information Security, DANX
Anders Jared
CISO, Bravida
Sofia Staaf Frederiksen
Head of Information Security, M Sc. CISSP, CISM, CIPP/E, Apoteket
Emilio Soresi
Business Information Security Officer (BISO) | QA Lead, Posti Group Oyj

14:35

Innovator Keynote – AI is everywhere. Turbocharge AI innovation securely with AI-SPM

As organisations increasingly migrate to the cloud, the landscape of cybersecurity is evolving at a rapid pace. The advent of Artificial Intelligence (AI) brings both unprecedented opportunities and challenges, making it imperative for cloud security strategies to advance accordingly. In this keynote we take a look at questions like:
  • What security challenges are introduced to the environment by AI?
  • How can you stay ahead of security risks while innovating fast with AI?
  • What is AI-SPM (AI- Security Posture Management) and why are organisations adopting it into their CNAPP strategy?
  • How can you empower your AI developers to proactively remove risks?
Fredrik Karbing
Solutions Engineer, EMEA, WIZ

15:00

Expert Panel – The pressure is real. Reskilling and/or upskilling is paramount to reduce the skills gap.

The cybersecurity industry is lacking over 300,000 experts in Europe, it will take more than 3 years to recruit people and train them adequately. It is becoming more and more challenging for organisations, regardless of industry or sector, to safeguard their assets from threats due to under-staffed security teams and those lacking senior-level cybersecurity professionals.
  • What is your strategy to overcome the skills shortage? 
  • How do you propose to balance your existing work and to train new people to make them experts? 
  • What will be the consequences of the cybersecurity workforce shortage in your organisation?
Johan Atting
Group CSO & CISO, Sectra
Vivek Rao
Information Security Risk Specialist, Entercard Group
Martin Karlsson
CISO, Quinyx
Christina Skouloudi
Cybersecurity Officer, ENISA

15:30

Coffee Break & 1 to 1 Meetings

16:00

Keynote – “In knowing nothing, life is most delightful” well in this case life is insider threatful.

Being oblivious can cause irreversible damages to an organisation. Everyone within an organisation needs to understand the gravity of this issue and act accordingly. We all know that the majority of the incidents that take place are due to human error, hence education is the key to success.
  • Defining insider threats
  • Know your territory in order to be prepared
  • Mitigation tactics
Sunette Runhar Nordics Cybersecurity conference speaker
Sunette Runhaar
Head of Global Insider Threat Program, Uber

16:25

Keynote – CISO Evolution: Becoming a Next Generation CISO!

  • Personal leadership storytelling, personal and vulnerable 
  • Introduction into the Drama Triangle, what it is, and how it keeps you from evolving personally and professionally 
  • Introduction into the Empowerment Dynamic and who this will help you to become & stay better
Patric J.M. Versteeg
NextGen CISO | (Certified) CISO | (Certified) DPO | Security Architect | Cybersecurity Thought Leader | Teacher & Mentor, Viterra

09:35

Keynote – The Double-Edged Sword: Generative AI Adoption and the Enterprise Risk Landscape

In an era where businesses are rapidly embracing generative AI and large language models (LLMs), the promise of innovation and efficiency comes with inherent risks. This talk sheds light on some of the (old) new risks imposed by the generative AI adoption. In this talk we explore: 

  • The new era of (generative) AI adoption; 
  • Key vulnerabilities and weaknesses in AI implementation and how they can impact the business; 
  • Generative AI security vs security for generative AI; 
  • Business considerations.
NIR Chervoni Nordics Cybersecurity conference speaker
Nir Chervoni
Head of Data Security, Booking.com

10:00

Expert Panel – Shadow IT – By 2027, 75% of employees will acquire or create technology outside IT’s visibility.

Shadow IT can include: IaaS, PaaS, and SaaS cloud services, Endpoints like computers and phones, APIs, Servers and networks, Unsanctioned OOTB products, Chrome plugins, Platform-level apps. Did you know that by 2027, a staggering 75% of employees will acquire or create technology outside the visibility of their organisations IT departments? This means an increasing number of potential vulnerabilities and security breaches.

Attending our comprehensive Shadow IT panel, you’ll gain valuable insights into new trends and opinions related to combating shadow IT.

Don’t miss out on this opportunity to hear from experts. Together we can ensure organisations are equipped with effective strategies to safeguard against unauthorised technology usage.

Moderator: Peter Lunderbye
Senior Solutions Engineer, HashiCorp
Frank James Wilson
Head of Infrastructure & Platform, Strawberry (formerly Nordic Choice Hotels)
Shahmeer Amir Nordics Cybersecurity conference speaker
Shahmeer Amir
Ethical Hacker & Bug Hunter
Deepak Subramanian
Group CISO, ◆ CISSP ◆, Energy One
Thea Sogenbits
CISO, Estonian Tax and Customs Board

10:35

Innovator Keynote – Generative AI: Amplifying Attackers and Defenders

Today’s increasingly complex threat landscape creates immense challenges for security teams as they deal with the exponential increase in data to handle and analyse. In order to stay on top of these evolving threats, it’s becoming ever more important for organisations to utilise emerging technology to automate tasks and let analysts focus on what they are the best at: analysis and making decisions. This is where AI comes into the picture and this presentation will explore AI and its impact on cyber threats and intelligence analysis. Some topics to explore: 

  • AI’s impact on Threat Intelligence 
  • The growing use of generative AI and how its used by threat actors 
  • Fighting AI threats with AI-enabled secured defences Let me know if there is anything else you need.
Julius Nicklasson
Manager, Intelligence Services, Recorded Future

10:55

Coffee Break & 1 to 1 Meetings

11:15

Innovator Keynote – Risk Hunting

In today’s ever-evolving threat landscape where adversary breakout time is reducing, organisations are increasingly recognizing the limitations of traditional reactive approaches to cybersecurity. Risk Hunting, a proactive methodology that balances the traditional Threat Hunting approach, empowers organisations to identify, assess, and mitigate potential risks before they manifest into concrete threats. By focusing on risk rather than threats, Risk Hunting enables organisations to take a proactive stance, anticipating and neutralising potential vulnerabilities and attack paths before they can be exploited. Enhance your understanding of the evolving threat landscape and learn how to effectively map it towards Risk Hunting strategies to stay one step ahead of emerging risks.

Tony Fergusson
CISO, Zscaler

11:40

Expert Panel – Cybersecurity Leadership Shake-Up: What’s Pushing CISOs to Change Jobs at an Alarming Rate?

Are you ready for a cyber-shakeup? The fast-paced world of cybersecurity is witnessing an unprecedented wave of leadership changes, leaving industry experts and professionals alike scratching their heads. With top-tier CISOs jumping ship at an alarming rate, it’s time to dive into the heart of this enigma – what factors are pushing these cybersecurity leaders towards new horizons?

Why will, by 2025, nearly half of cybersecurity leaders change jobs? Join us on this thrilling exploration as we unravel the mysteries behind the great Cybersecurity Leadership Shake-Up and uncover why loyalty seems to be fading faster than ever before in this high-stakes game of digital defence.
Teresia Willstedt
CISO, MedMera Bank
Dimitrios Stergiou
Director of IT and Information Security, Taptap Send
Marko Ekroth
CISO, Eduhouse
Margaretha Eriksson
Senior Information Security Specialist, Halmstad University

12:15

Innovator Keynote – Understanding the strategic hacker mindset

In today’s digital landscape, where cyber threats continue to evolve, organisations are faced with the challenge of safeguarding sensitive data and systems from malicious actors. Cyber attackers have become more sophisticated in their approach, so to address these challenges, an understanding of the attacker mindset and a comprehensive approach to security are essential. This session will provide insights from a real life ethical hacker on the strategies and motivations of cyber attackers and the tactics used by adversaries, and will offer guidance on how organisations can improve their security posture in response.
Nicolas Krassas
Head of Threat & Vulnerability Management, Synack Red Team

12:35

Lunch Break & 1 to 1 Meetings

13:35

Innovator Keynote – AI Hallucinations: A New Threat to Supply Chain Security

Sam Barfoot
Office of the CISO, Checkmarx

14:00

Expert Panel – IoT standardisation

Are you concerned about the potential risks and vulnerabilities associated with the rapid growth of Internet of Things (IoT) devices? The only right way to overcome interoperability, security, and scalability issues in the rapidly growing world of the Internet of Things is – standardisation.

By developing and implementing common guidelines, protocols, and frameworks for IoT devices, networks, and applications, we can pave the way for seamless integration and enhanced security in this dynamic industry. We need to say goodbye to compatibility issues and hello to a secure and scalable IoT ecosystem that inspires confidence among users!

Take charge by embracing standardisation. Together we can unlock endless possibilities while safeguarding against vulnerabilities.
Moderator: Jonathan Neal
Group CTO, Saviynt
Trish McGill
Exec. SME Cyber Security IT/OT, De Heus ilionx
Petri Ala-Annala
Chief Information Security Officer (CISO), Nobia
Annika Wägenbauer
Cybersecurity and Legal Specialist, Institute for Security and Safety GmbH
Gonzalo Cuatrecasas
IT and Risk Management, Axel Johnson International

14:35

Innovator Keynote – A CISOs practical lessons on dealing with a ransomware attack – and how that affected the aftermath

A practical and interactive session with a seasoned CISO on the lessons learnt from dealing with a ransomware cyber-attack. Starting with practical tips in the preparation, during the cyber attack and how to recover to reduce losses.

  • Practical tips and learning’s to incorporate into your own organisation for the preparation, responding and recovery from a ransomware attack
  • Insights on how to start preparing for the future of ransomware
  • Industry insights and practical steps more advanced companies are taking to deal with ransomware cyber attacks
Lars Strømmen
CISO, House of Control Group
Anu Kukar
Managing Director Security, Accenture

15:00

Expert Panel – Application security segment to grow

Introducing our exclusive Conference Panel on Application Security, where industry leaders and top-notch experts will shed light on the dynamically growing segment. Discover the latest strategies, technologies, and trends that will empower you to safeguard applications and software from relentless security threats.

This is your chance to hear from and discuss with like-minded professionals, gain invaluable insights, and discover cutting-edge strategies.

Don’t miss out on the opportunity to be part of this transformative panel, where innovative ideas collide and expertise thrives.
Peter Kruse
Chief Information Security Officer/ CSIS Group, Heimdal, SIE Europe, Defendas & Cybercrime Investigator, Counter Intelligence, Threat Hunter, CARO member, LE advisor, Clever
Magnus Clarving
Information Security Manager, ATG
Bernard Helou
IT Governance, Cybersecurity & Data Protection, Schibsted

15:30

Coffee Break & 1 to 1 Meetings

16:00

Keynote – A CISOs practical lessons on dealing with a ransomware attack – and how that affected the aftermath

When nothing can actually stop cyber attacks, we have to go with a solution that fits us the best in order to avoid spotlight from the hackers. MFA could be complicated for the users hence there is a lot of resistance. MFA is not un-hackable however it certainly makes it much harder for the attackers to gain access, and as a result they go for easier targets.  

  • Education for overcoming user resistance 
  • Security gaps 
  • Integration issues
Shahmeer Amir Nordics Cybersecurity conference speaker
Shahmeer Amir
Ethical Hacker & Bug Hunter

Free Subscription

The most comprehensive Cybersecurity agenda for leading industry executives

Connect and share niched and unique knowledge

Meet our 15-year experience in addressing international cybersecurity challenges

Register for The Conference
25th of May 2023