IDC Security Roadshow Reimagining Security and Digital Trust for the 'Digital-First' Organization

Digital Event | November 4, 2021

Overview

 

Organizations across the region are increasingly embracing a “digital-first” approach and accelerating their digital initiatives as they bid to remain resilient and navigate the uncertainties of the pandemic-induced crisis. Increasing demand from customers for digital and contactless services — as well as the rapid shift to cloud-based environments, the proliferation of remote and distributed work models, and the acceleration of digital innovation supported by emerging technologies and app development — have together caused a huge expansion of the attack surface, with perimeters becoming more fluid and dynamic than ever before. At the same time, the threat landscape has increased in sophistication, bringing new and unprecedented threats to the fore.

According to IDC, overall annual cybersecurity spending in the Middle East, Turkey, and Africa will top $4 billion by 2023 as it increases at a CAGR of 7.2% over the 2020-25 period. Today, digital trust — which incorporates not only cybersecurity but also privacy, risk, and ethics — is emerging as a key priority for digital-first organizations and consumers, business leaders, and technology suppliers, who must expand their understanding of trust and its importance if they are to success in the new digital economy.

The GCC edition of the IDC Security Roadshow 2021 will explore the latest developments in the region's security market, take an in-depth look at some of today’s hottest security-related topics, address the challenges organizations are facing in a rapidly changing threat landscape, and provide expert strategic guidance for the security professionals in attendance.

 

 


 

Agenda

Time Event & Speakers

11:00

Welcome Address

11:05

The Future of Zero Trust is Digital Integrity

Pete Lindstrom

Vice President, Security Strategies, IDC

Cybersecurity has changed significantly over the past year as organizations have been driven to assess and update their IT environments. Increasing cloud architectures with remote access for many have driven Cyber strategists everywhere to finally move from a defense-in-depth perimeter model to one that employs Zero Trust. But strategies in security are easy – what we really need is a plan. This session will provide key insights into the ways to translate strategy into architectural reality and the important steps needed to develop a robust zero trust architecture. Along the way, we will describe ways to enhance and develop that zero trust strategy into an even more robust environment that incorporates the concepts of digital integrity.

11:20

Use AI to Strengthen Cybersecurity Posture Without Compromise

Milad - Do not Use Aslaner

Senior Director, Cyber Defense Strategy, SentinelOne

AI-powered, Machine Learning, Deep Learning, Autonomous AI, or Defensive AI are just a few buzzwords that are floating around the cybersecurity industry. Come join this session where we are going to demystify all these buzzwords and set the records straight when it comes to Artificial Intelligence, Offensive AI, and Defensive AI.

11:34

Ask Questions in the Q&A Tab and Stand a Chance to win Raffle Vouchers

11:35

Fireside Chat: Introducing the Future of the Corporate Network

Duncan Brown

Vice President, European Enterprise Research, IDC

Ameet Naik

CyberSecurity Expert, Cloudflare

Cyber security threats are on the rise and with digitalization of every aspect of business, IT administrators have to sweat it out to keep the attacks and hackers at bay. A round-the-clock monitoring of IT and Business security is necessitated to provide a safe and secure environment for both internal and external users. Take a look at the top 10 cyber security threats in 2021 and how to mitigate them.

Ask Questions in the Q&A Tab and Stand a Chance to win Raffle Vouchers

11:50

Why a Prevent-First approach is Critical to Protecting Critical Infrastructure and the Enterprise Workforce

Baldeep Dogra

Director of Solutions Marketing, BlackBerry

Threats to critical infrastructure and the enterprise workforce have never been greater as threat actors and mercenary groups increasingly take advantage of the post-pandemic shift in the workplace. Preparation is a key factor in successful threat prevention, and round-the-clock monitoring of the threat landscape is required as threat actors around the world are continuously developing new attack strategies. Understanding how current events impact your organization's attack surface can make the difference between a data breach and a safe and productive workforce. Preventing attacks is not always possible through preparation but can largely be achievable through various techniques made possible by artificial intelligence (AI). This session will unpack the impact of these growing threats on critical infrastructure and explain how being prepared is now more necessary than ever before.

12:04

Ask Questions in the Q&A Tab and Stand a Chance to win Raffle Vouchers

12:05

The Endpoint Dilemma: Data Security, Cybercrime and Targeted Attacks

Emad Haffar

Director, Security Consultant Team, META, Kaspersky
12:19

Ask Questions in the Q&A Tab and Stand a Chance to win Raffle Vouchers

12:20

Silver Linings: Immune System Technology for Cloud & SaaS

Mariana Pereira

Director of Email Security Products, Darktrace

Cloud and SaaS platforms have created digital environments where businesses can innovate, collaborate, and share more than ever before. However, this is often at the cost of visibility and control. This session will explore the challenges of securing cloud and SaaS applications and explain why self-learning AI is best-in-class when it comes to protecting organizations' dynamic workforces and constantly-changing digital infrastructure. Join us to discover how self-learning AI thwarted developer misuse of AWS cloud infrastructure, attempted infiltration via an Office 365 account, and threat actors targeting a vulnerability with Shodan.

12:34

Ask Questions in the Q&A Tab and Stand a Chance to win Raffle Vouchers

12:35

Dead Ringer - Who's Behind the Multiple Intrusions Targeting Telcos & Why it Matters to Your Organization

Tarek Kuzbari

Regional Director, Middle East & Turkey, Cybereason
12:49

Ask Questions in the Q&A Tab and Stand a Chance to win Raffle Vouchers

12:50

Implementing Your Zero-Trust Security Model

Amrith Nawoor

Technology Software Engineering Director Middle East & Africa, Oracle
Data, which is a company’s most important asset, has become the holy grail for attackers. There are many people out there who want company data for various reasons. They use a large and sophisticated array of methods to exploit vulnerabilities and cause serious damage. Is your organization ready to face this warfare? This session will explore how you can re-assess your security readiness and adopt a zero-trust approach to security.

13:04

Ask Questions in the Q&A Tab and Stand a Chance to win Raffle Vouchers

13:05

Meet the Partners, Network and Increase Your Scores

14:00

Close of Event

Partners

Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner

General Information

 

Digital Event

 

Thursday, November 4

 

11:00AM (Gulf Standard Time)

 

Language
English

Registration Fee
Free of Charge: For End Users (not IT + Consultant companies)

Contact

For More Information, contact: Ramaa Bhardi - Conference Manager, META Events

Mobile: +971 564424618  | Email: rbhardi@idc.com

 

Proceedings

To access this content, please enter the password you have received from IDC. If you do not have a password, please contact Shabana Mahadiwala via email, at smahadiwala@idc.com.

Contact Us

Shabana Mahadiwala

AVP Conferences

+971 56 414 5986

About IDC

57 Years | 1300 Analysts | 110 Countries

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications, and consumer technology markets. With more than 1,300 analysts worldwide, IDC offers global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries. IDC's analysis and insight helps IT professionals, business executives, and the investment community to make fact-based technology decisions and to achieve their key business objectives. Founded in 1964, IDC is a wholly-owned subsidiary of International Data Group (IDG), the world's leading media, data and marketing services company. To learn more about IDC, please visit www.idc.com.