Event Recording

Surviving between the Cyber Frontlines

Show description
Speaker
Dr. Alexander Klimburg
Senior Fellow, former Head of the Center for Cybersecurity at the World...
The Hague Center for Strategic Studies
Dr. Alexander Klimburg
Dr. Alexander Klimburg is an author and adviser on cybersecurity and Internet governance.  Currently he is a Senior Fellow at The Hague Center for Strategic Studies (The Hague) and the Institut für Höhe Studies/ Institute for Advanced Studies (Vienna), as well as a Senior...
View profile
Playlist
cyberevolution
Event Recording
Advancing at the speed of AI
Nov 16, 2023

How do key human behaviours influence on how we look at AI and turn technology use in long term strategic advantage. Reflecting on learnings gained when operationalizing AI in a large multi-national starting more than 5 years ago, Christian is going to share how we can boost cyber resilience with a focus on security operations. We are going to investigate navigating common challenges when leveraging AI in a corporate environment and how to become a front runner within your organisation.

Event Recording
Securing the SaaS Revolution: Protecting Your Data in the Cloud
Nov 15, 2023

The best CISO’s are never surprised! But now that SaaS apps like Salesforce, ServiceNow, or M365 have become mission-critical for organisations and process sensitive data, it's getting harder to keep track of the security metrics. CISO’s tell us they are flying blind and hope for the best. You shouldn't have to simply trust your app teams or run periodic third-party assessments to stay on top of how your SaaS is configured. What if you could define the security guardrails, which identities have access to which data, continuously monitor for drift, and be automatically alerted when a metric needs your attention? Nothing falls through the cracks. No more hope for the best, spreadsheets, and surprises.

Event Recording
Building Security - SQUARED! Securing critical transportation infrastructure in Germany
Nov 16, 2023

The German railroad system is part of the national Critical Infrastructure, and hence all major train stations are fall under the KRITIS regulation. Recently, OT-(in)Security has drawn the attention of Threat Actors, and it is due time, to focus on securing Building Automation and Control system. The talk introduces to the challenges of managing a diverse and distributed technology landscape and how established solutions can help protect the infrastructure - or not...

Event Recording
Protect APIs Everywhere with Modern Solutions
Nov 15, 2023

Attackers follow the money. In a digital economy, this means targeting web apps and APIs to exploit vulnerabilities and abuse business logic, leading to data breach, account takeover, and fraud that can devastate your business. To effectively prevent these attacks, you need  comprehensive, consistent security that protects your entire digital footprint.

F5 solutions reduce complexity in a hybrid and multi-cloud world so you can deliver secure digital experiences at scale—in the architecture you have now, and for the architecture you aspire to evolve your business into.

Event Recording
Identity Security: Its Role for Succeeding in the Digital Journey
Nov 14, 2023

In his talk, Martin Kuppinger, Principal Analyst at KuppingerCole Analysts, will look at the role of identity security for succeeding in the digital journey and its impact on secure journeys, convenient journeys, and digital enablement of the 3C - customers, consumers, and citizens. He will discuss the role of identity security, the perfect organizational setup, and the business impact of doing digital identity right and secure.

Event Recording
A Taste of AI & Phishing 2.0, a Data Rodeo
Nov 16, 2023

This session provides palpable illustrations of the latest LLM technologies and hands-on suggestions on how to tackle the challenges arising from automated, emotionally aware, and generative AI prompted with malicious intent.

What will digital deception and trickery look like in the age where today’s youth become the standard bearers of our digital world? Times of e.g. required proof of personhood, predicted behavioural biometrics, and advanced data brokerage.

How are social engineering tools, tactics, and procedures evolving? What can we expect? And how can we prepare?

In this presentation, Emilie van der Lande, certified information privacy professional (CIPP/E) and certified by MIT in Artificial Intelligence’s implications on business and strategy, will explore prevention and detection tips to be a step ahead of the shifting paradigms of Cyber Deceptology.

Event Recording
Zero Trust in a World of Everything, Everyone, Everywhere, All at Once
Nov 16, 2023

In a world where everything and everyone is interconnected, traditional cybersecurity is outdated.

Zero Trust, a security framework that assumes nothing can be trusted implicitly, is the future.This presentation, "Zero Trust in a World of Everything, Everyone, Everywhere, All at Once," explores the fundamentals of Zero Trust and its relevance to our hyperconnected world.

Event Recording
Unleashing Automated, Agentless Microsegmentation to Isolate the Next Breach
Nov 15, 2023

Discover the power of full-scale microsegmentation! Join us for an exciting presentation on this cutting-edge security solution that prevents lateral movement. Automated and agentless, effortlessly fortify your network against lateral movement attacks. 

Don't miss this opportunity to safeguard privileged protocols like RDP, SSH, and WinRM required by IT but loved by attackers. As a bonus, unlock the ability to MFA any port, protocol, or app. 

Deploys in one hour and protects your environment in just 30 days. Come see why Zero Networks was awarded “Best Global Startup” at GISEC & gain a competitive edge in today's rapidly evolving threat landscape. 

5 Takeaways:

1. Make a massive leap in your Zero Trust journey in just 30 days

2. Understand how auto-rule creation allows you to microsegment all your assets with little operational costs

3. Provide the ability to Just-in-Time MFA privileged protocols such as RDP, without the use of agents

4. Address 70%+ of the MITRE ATT&CK framework

5. Understand why Zero Networks is awarded the “Best Global Startup” at GISEC

Event Recording
Cyber Defense Matrix
Nov 14, 2023

The cybersecurity landscape is complex and can be confusing even to experts. The Cyber Defense Matrix is a model that simplifies this landscape, enabling us to navigate it more easily and clearly communicate our plans to others. This workshop will explain the Matrix and how it can be used to build, manage, and operate a security program. By organizing technologies, skillsets, and processes against the Matrix, we can understand the problems we need to solve, what gaps exist, and what options are available to close those gaps.

 

Event Recording
Unmasking the Dragon's Byte: Exploring Cybersecurity Risks in the China Context
Nov 15, 2023

When doing business in China, there are unique cybersecurity risks and complexities to consider. Experts in this field discuss these challenges in depth, pointing out potential vulnerabilities and strategies for prevention. The conversation covers topics such as China's cyber laws, the difficulties of technology collaboration, risks to intellectual property, and the importance of strong risk management strategies.

Additionally, the panel will explore how the business environment in China is changing and provide advice on how companies can secure their digital presence while striving for success in this market. The insights gained from this panel are invaluable for organizations looking to safely navigate this complex terrain.

Event Recording
How to Minimize the Blast Radius of an Attack?
Nov 15, 2023

In this session we will explain how Philips reduced the attack surface and lateral movement with a potential security incident with Privileged Access Management for the cloud in a highly regulated environment.

Event Recording
Elevate your Email Security: Advanced Protection for M365 using AI (plus a more efficient SOC/XDR)
Nov 16, 2023

Join us on a journey through the current cybersecurity threat landscape and discover how Mimecast is the perfect companion to Microsoft Defender for Office 365 in order to defend against evolving email-based attacks using AI technology. Learn how you can make your everyday SOC and XDR processes more efficient through improved integration and automation of your security architecture thereby avoiding alert fatigue and the unnecessary repetition of manual, redundant tasks. By adopting a quantified risk-based approach, you can have increased efficacy of multi-layered security while simultaneously reducing complexity, all without the necessity of consolidating and increasing vendor dependency.