IDC Security Roadshow Elevating the Security of the Future Enterprise

In-Person Event | Sofitel Abu Dhabi Corniche | June 22, 2022

Overview

Today’s security leaders are examining cybersecurity through a strategic-, business-, and industry-focused lens. Efficient and effective security across the entire enterprise is a necessity at a time when networks are evaporating, endpoints are proliferating, and relentless adversaries are continually adapting their tactics, techniques, and procedures. Organizations across the Middle East, Turkey, and Africa (META) region are increasingly looking to enable comprehensive threat detection and response, all while elevating their level of cybersecurity maturity. Per a recent IDC survey of CIOs from across the region, 45% of respondents revealed that security is now embedded into the planning, initiation, and assessment phases of all new business initiatives. Against a backdrop of ever-increasing security complexity, this event will explore why visibility and control over application security is now vital for organizational survival. Industry experts will explore transformative technologies, dissect the ever-growing threat landscape, and examine the increasingly sophisticated nature of cyberattacks, all while discussing other real challenges to the security of the future enterprise.

 

Agenda

Time Event & Speakers

E-gift vouchers for 50 early-bird arrivers

8:30

Registration & Welcome Tea / Coffee

9:25

Welcome Address

Yashovardhan Chauhan

Conference Manager
9:30

IDC Keynote: Elevating the Security of the Future Enterprise

Shilpi Handa

Associate Research Director

Digital transformation has become a major disruptor of how companies operate today, and its importance is only growing with time. As companies increasingly turn toward technology to drive and innovate their business models, they become more vulnerable to cyberattacks from hackers and other malicious actors who are now innovating their attack vectors in parallel. Recent research has revealed that developing security and resilience excellence — through establishing security operations and enhancing security skills and processes — is the biggest strategic investment planned by 58% of CIOs and CISOs over the coming two years. While striving for greater efficiency, agility, and speed is a major priority, the lack of skills needed to navigate the constantly evolving cybersecurity landscape presents its challenges, and finding the right balance sets apart successful and well thought out cybersecurity strategies.

9:45

Securing Modern Applications: What You Need to Know Now

Bhawani Singh

Principal Solutions Architect, Checkmarx, Checkmarx

Ask Question and Stand a Chance to Win Montblanc Gift

10:00

Threat Intelligence Role Within The Cyber Defense Strategy

Emad Haffar

Head of Presales (META), Kaspersky Lab

Ask Question and Stand a Chance to Win Apple Airpod Pro

10:15

Why Securing Privilege Accounts Remain the #1 Priority For CISO’s?

Mortada Ayad

Director, Sales Engineering, Delinea

Privileged Accounts are known to be the number one target for hackers as they represent the keys to the kingdom. This is why managing and securing these accounts should be at the core of every enterprise security roadmap. We will discuss how security projects don’t always have to come at the cost of high overheads and additional management controls, and how following the best practices should be seamless and result in drastically reducing the attack surface for organizations.

Ask Question and Stand a Chance to Win Montblanc Gift

10:30

Networking Tea & Coffee Break

11:15

Extended Detection and Response - Demystifying Common Myths About XDR

Tamer Odeh

Regional Sales Director, (META), SentinelOne

Ask Question and Stand a Chance to Win Montblanc Gift

11:30

Securing Digital Transformation

Simon Taylor

Channel Sales Manager, (Middle East & Africa), Entrust

Ask Question and Stand a Chance to Win e-gift Voucher

11:45

The Knowledge You Need to Beat Ransomware

Mohamad Rizk

Senior Regional Technical Director (Middle East and Russia), Veeam

To better manage and reduce cybersecurity risk the NIST Cybersecurity Framework (NIST CSF) and its five functions; Identify, Protect, Detect, Respond and Recover provides as a top-level security management tool that helps assess cybersecurity risk across your organisation. In this session, Mohamad Rizk will discuss how When you combine that with your data protection solution, you create or add to a solid cybersecurity program.

 

Ask Question and Stand a Chance to Win Montblanc Gift

12:00

Elements of Zero Trust Data Centers

Ibrahim Alkhdour

Senior Sales Engineer, Juniper Networks

Confidently secure your data center applications. Whether you’re looking to ensure 24x7 application availability and security or migrating to a “cloud-first” adoption model that requires seamless support, we’ve got you covered. Juniper Connected Security delivers a Zero Trust data center architecture with advanced threat management that extends visibility, intelligence, and enforcement beyond the traditional firewall. With centralized management, policy enforcement, and analytics, Juniper’s data center security solution keeps applications and microservices secure and distributed across physical data centers, private clouds, and public cloud environments simultaneously.

Ask Question and Stand a Chance to Win Montblanc Gift

12:15

Why Immutable Storage Must be a corner stone of your IT Security Strategy

Abdul latif

Territory Sales Manager, Arcserve

Ask Question and Stand a Chance to Win Montblanc Gift

12:30

AI as Two-Edged Sword: A Tool for Defenders & Attackers

Jeevan Badigari

Director IT Governance and Security, Damac Group

Artificial intelligence is already being applied to defending and attacking networks. We cannot tell where the balance of advantage lies. An attacker could use AI to predict the defender's moves. For defenders, predicting threat actors and their attack strategies may help them better orchestrate their defenses. Gamification of AI attack and defense methods is part of an arms race that is accelerating:

In this presentation, we will try to uncover some use cases around AI attacker-defender balance and discuss how AI has become a two-edged sword and is helping defenders and attackers at the same time.

 

12:45

Building Your Cyber Brand

Luqman Kondeth

Director, Campus Technology Security Services, New York University Abu Dhabi
13:00

Mega Raffle (iPhone 13) — Complete the feedback form to enter

13:15

Lunch & Networking

Partners

Platinum Partner
Platinum Partner
Platinum Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Exhibit Partner
Supporting Association
Media Partner
Media Partner

General Information

In-Person Event

 22nd June 2022

08:30 am 

 

Language
English

Registration Fee
Free of Charge: For End Users (not IT + Consultant companies)

Contact
For more information, please contact: Jely Gonzales,  Mobile: +971 56 4424618, Email: jgonzales@idc.com

Proceedings

To access this content, please enter the password you have received from IDC. If you do not have a password, please contact Shabana Mahadiwala via email, at smahadiwala@idc.com.

Location

Sofitel Abu Dhabi Corniche

 
Location

Abu Dhabi Green Pass

What is Green Pass?
Green Pass is part of the emirate’s proactive measures to contain the spread of the virus and its mutated strains. Green Pass is indicated on Alhosn app and is required to enter some public places in Abu Dhabi emirate, to ensure public health and safety. It applies to citizens, residents and visitors.

How can I activate Green Pass?
Green Pass is activated if you are fully vaccinated and have a negative PCR test result from within the past 30 days. To be fully vaccinated, you must have received two doses of a vaccine. To maintain vaccination status, you must receive a booster dose if you received your second or third dose six months or more.

Green Pass is also activated if you have an official exemption, as documented on Alhosn, and a negative PCR test result from within the past 7 days. Green Pass is automatically activated for children aged under 16 years, without the requirement for a test.

Contact Us

Shabana Mahadiwala

AVP Conferences

+971 56 414 5986

Taher Hamdan

Senior Sales Manager, Conferences, IDC Middle East, Turkey & Africa

+971506591320

About IDC

58 Years | 1300 Analysts | 110 Countries

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications, and consumer technology markets. With more than 1,300 analysts worldwide, IDC offers global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries. IDC's analysis and insight helps IT professionals, business executives, and the investment community to make fact-based technology decisions and to achieve their key business objectives. Founded in 1964, IDC is a wholly-owned subsidiary of International Data Group (IDG), the world's leading media, data and marketing services company. To learn more about IDC, please visit www.idc.com.