IDC Security Conference 360 degree Security for Real Commercial Impact

In-Person Event | Gent | September 28, 2022

Overview

There are three main themes that businesses are looking at with care and attention: Trust, Resiliency and Data sovereignty.

  • Trust has become a key aspect for businesses to measure and part of this involved security and privacy. The role of the CISO has evolved to becoming the Guardian of a Company's Trust metric.
  • Resiliency is a vital component for being able to withstand disruption, which comes from all directions (pandemic, supply shortage, inflation, extreme weather, massive scale cyber attacks).
  • Data sovereignty is important especially here in Europe with local and EU regulations, and there is an evolving discussion around digital sovereignty.

These three themes impact vendor security portfolio and approaches having a material impact on the commercial and structural evolution of platforms, products, and services - with for example Security-as-a-Service.

360-degree security has become a necessity with multi-layered approached offering the best protection. In terms of specific aeras, IDC identifies Identity, Managed Security Services, OT/IT convergence, Security-as-a-Service, Zero Trust, and Cloud security as key pillars underpinning a comprehensive strategy.

There is also growing attention to measuring and reducing risk and creating trustworthiness measurements for supply chains partners and third parties. We expect new European legislation around third-party security and risk auditing.

Join & be inspired! 

Join IDC's IT Security conference to deep dive into these areas with a broad section of industry thought leadership sharing and networking opportunities.

The conference will be held in Gent on the 28th of September 2022, bringing together security leaders to:

  • Share experiences
  • Learn new techniques
  • Upgrade their strategies to exploit the latest innovative and advanced security techniques 
  • Mindset change to help raise levels of resilience and digital trust

Agenda

Time Event & Speakers
9:00

Registration & breakfast

9:30

Welcome by IDC

Camilla Hove Toft

Conference Director
9:35

IDC keynote: 360 degree Security for Real Commercial Impact

Romain Fouchereau

Research Manager, IDC

IDC’s keynote will provide insights into the top trends in IT Security and share findings from our latest research.

Three main areas are currently demanding businesses attention: Resilience, Trust, and Data Sovereignty. These impact business strategy, in turn driving security vendors to develop their portfolios portfolio and delivery models, with material impact on the commercial and structural evolution of platforms, products, and services – such as with Security-as-a-Service.

We see that 360-degree security has become a necessity with a multi-layered approach offering the best protection. IDC identifies Detection and Response, Identity, Managed Security Services, IT/OT convergence, Security-as-a-Service, Zero Trust, and Cloud security as key pillars underpinning a comprehensive strategy. Finally, there is growing attention to managing risk and implementing trust frameworks for supply chain partners and third parties.

 

 

10:05

Detecting and stopping breaches – tooling and techniques to address skills shortages

Robert Elferink

Sr. Manager Sales Engineering Benelux & Nordics, CrowdStrike

Every senior manager will recognize the struggles of hiring the right people, in a job market where security professionals are a resource in high demand, and supply is severely constrained. With employees increasingly working from home and abroad, the ability to respond to adversaries becomes even more complicated and time critical. Tooling, automation and services are key to getting ahead of attackers and stop breaches, and in this session we discuss how technologies help to address skills shortages in a proactive manner.

10:30

Turning the Tables on Cyber-Attackers with a Continuous AI Loop Approach

Rick Verhagen

Account Executive, Darktrace

In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to prevent, detect, respond, and ultimately heal from attacks. Together, these engines combine to strengthen organizations’ security posture in a virtuous AI feedback ‘loop,’ which provides powerful end-to-end, bespoke, and self-learning solutions unique to each organization.

 

10:55

Coffee break & networking

11:25

No cyber without humans: How your organizational culture can boost or cripple your cybersecurity

Emmanuel Nicaise

Senior Human-centric Security Consultant, Apalala sprl

While cybersecurity focuses on computers and networks, it only exists with and for human beings. Humans are a risk factor for cybersecurity but also a tremendous force that can boost your cybersecurity initiatives and make them successful. Organizational culture is a key factor influencing key factors like job retention, collaboration, attitudes toward security teams, incident reporting rate and many other crucial elements.

In this talk, Emmanuel will give you some tips and tricks to improve your culture and make people care about cybersecurity (and stay)

 

11:50

Cyber protection: be prepared, or be ready to risk it all!

Steve Kenis

Sr. Manager Dell Technologies Benelux for Data Protection Solutions, Dell Technologies

Across industries and among organizations of every size, cyberattacks are on the rise. Protecting your organization starts with protecting your data — against ransomware and other sophisticated cyber threats. It’s not a matter of “if” but “when” you will be faced with such an attack. 

The modern threat of cyberattacks and the importance of maintaining the confidentiality, availability and integrity of data require modern solutions and strategies to protect vital data and systems. Cyber resilience cannot be achieved without a major component: The Vault! 

Or do you want to trust on the alternative: paying ransom, insured or not, as a solution.

12:15

Lunch & networking

13:15

Pools of Identity: Best practices start with personal password behavior

Mark Troyer

Senior Director, Solutions Consulting, LastPass

With the Cybersecurity Awareness Month quickly approaching in October, organizations have an opportunity to create high levels of awareness in their user base on the importance of password hygiene, phishing and common sense security risk mitigation.

This presentation will provide insights on how to protect the IT assets of an organization by focusing on personal password behavior.  Common behavior will be explored and some proposed simple solutions will be recommended.

 

13:35

Fireside chat: AI based cyber resilience – deployment with Zero Trust

Menno Rippen

Principal Sales Engineer – Benelux and Nordics, BlackBerry

Romain Fouchereau

Research Manager, IDC

Zero Trust is a verification framework that impacts the whole organization from endpoints to users whereby the balance between technology and people is vital to protect information and remain resilient. Prevention against continuous malware attacks is critical, as is the augmentation of security operations with tools that ensure visibility across the entire estate while deploying prevention-first to safeguard business continuity. We discuss new controls which overcome the ITSEC resource challenges and prove effective in the real world at scale. How can AI and ML be applied to ensure organizational cyber resilience via Zero Trust? How can MDR services be leveraged for further empowerment? We explore a sustainable cyber-future of continuous and integrated protection from malware via Zero Trust in and out of the cloud using AI’s predictive advantage to prevent attacks before they happen.

13:55

Chrome: the secure browser for enterprises

Oliver Madden

Chrome Enterprise Browser Specialist, Chrome Enterprise

As digital business continues to accelerate and cloud work continues to grow, many company assets live outside the old “walls'' of the organization.

The role of the browser is changing rapidly. 

It’s now a critical endpoint; a strategic productivity and security layer in the enterprise tech stack. Companies of all sizes must now ensure they have enterprise-grade security, speed and stability to empower the workforce and mitigate the risk of harmful web-based threats.

14:15

The CISO as company trust guardian

Esther Schagen-van Luit

CISO Deloitte Netherlands & Belgium, Deloitte

A decade ago a cybersecurity breach was been seen as a failure of IT leadership and often the CISO or CIO would be asked to take the blame and leave the organization. More recently with the fallout from an attack having financial, operational, reputational and increasingly regulatory ramifications, the buck now stops at the CEO.

The executive committee and supervisory board are expected to understand cybersecurity risks and assess whether they are in control. Cybersecurity is a mirror in which the C-suite team only sees what matters to each of them, depending on their role.

As CISO you need to work with your executive stakeholders to communicate accessible specific, trackable risk indicators and metrics based on threats, money and time that make sense to a non-technical audience.

14:40

Coffee break & networking

15:10

Deepfakes: the most serious AI-crime threat?

Joris Mollinga

Co-founder at DuckDuckGoose AI, DuckDuckGoose

Deepfakes are hyper-realistic images, videos, or sounds that are manipulated or completely generated by applying machine learning. Experts at University College London have ranked deepfakes as the most worrying use of artificial intelligence. The unaided human eye is no longer capable of distinguishing fake audiovisual content from authentic material. The technology to create deepfakes is becoming more and more accessible to everyone. Criminals can use hyper-realistic deepfakes to impersonate someone else and commit identity fraud, e.g., ghost fraud, new account fraud, and synthetic identity fraud. In this presentation, Joris from DuckDuckGoose explains what deepfakes are, how the technology behind this phenomenon is evolving, what harm deepfakes caused in the past, and what damage they will potentially cause in the future.

DuckDuckGoose is a Netherlands-based startup that develops deepfake detection products by applying explainable AI solutions. The startup is a spin-off of the Delft University of Technology and part of the YES!Delft community. DuckDuckGoose consists of young engineers who rallied around the mission to create a digital environment where we can still believe what we perceive. The team works closely with governmental organizations such as the Netherlands Forensic Institute (Ministry of Justice and Security) and the Dutch National Police to improve the quality of its deepfake detection approach.

15:35

What’s on the legal horizon: regulatory trends and pipeline legislation

Satya Staes Polet

Counsel, Freshfields Bruckhaus Deringer

This presentation will provide insights into various data protection regulatory inquiries and proceedings across the EU. The presentation will also touch on some EU legislative proposals and give tips on how to best prepare for what’s on the legal horizon. 

16:00

Summary & Conclusion

Romain Fouchereau

Research Manager, IDC

Camilla Hove Toft

Conference Director
16:10

Networking & EXPO

16:40

Thank you for today!

Partners

Diamond Partner
In-Person
Diamond Partner
In-Person
Diamond Partner
In-Person
Platinum Partner
In-Person
Platinum Partner
In-Person
Gold Partner
In-Person

Location

Materials

To access this content, please enter the password you have received from IDC. If you do not have a password, please contact Camilla Hove Toft via email, at chovetoft@idc.com.

Contact Us

Camilla Hove Toft

Conference Director, IDC

Peer Jensen

Senior Sales Director, IDC Northern Europe Region, IDC Nordic

About IDC

58 Years | 1300 Analysts | 110 Countries

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications, and consumer technology markets. With more than 1,300 analysts worldwide, IDC offers global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries. IDC's analysis and insight helps IT professionals, business executives, and the investment community to make fact-based technology decisions and to achieve their key business objectives. Founded in 1964, IDC is a wholly-owned subsidiary of International Data Group (IDG), the world's leading media, data and marketing services company. To learn more about IDC, please visit www.idc.com.