IDC Security - Finland

From Secure to Trusted: A Journey to Digital Leadership

DIGITAL FORUM | Finland | September 21, 2021
Watch Video

Overview

 

From Secure to Trusted: A Journey to Digital Leadership

 

This new decade has already provided many lessons. One is that the mantra “never let a good crisis go to waste” could have been written for the cybercriminal fraternity. Another is that the concept of digital trust is rapidly becoming a business imperative in the digital era. At the heart of all this, as always, is security: the critical barrier between data integrity and compromise; and a fundamental building block for digital trust.

But trust encompasses so much more. From privacy and compliance to sustainability; from ecommerce to trusted ecosystems; and from ethics and transparency to brand reputation and loyalty.

Engendering digital trust is a business imperative, but it requires leadership and governance from board level to ensure that it becomes part of the very fabric of the business.

 


Event Highlights


We would like to thank all the delegates and the partners who participated at this event.

A selected group of IT and business leaders came together to network and learn from IDCs analysts, inspiring speakers and dedicated advisory board members, who were at the forefront of the lively and interactive discussion.

If you missed the event or if you would like more information on any of the topics we discussed, click the button below to watch a recording or access the post-event content.


Watch Video

General Information

 

Hopin.to

 

September 21, 2021

 

08:30 - 12:15

Agenda

Time Event & Speakers
8:30

Attendee login, Networking & Expo

9:00

Welcome by IDC

Jenni Palokas

Conference Specialist, IDC
9:05

From Secure to Trusted: A Journey to Digital Leadership

Denis Maslennikov

Senior Research Analyst, European Security
9:25

Enabling the best user experiences in the New World of Work with proactive security and self-healing solutions

Riku Reimaa

Technology Consultant and Evangelist, HP

The dramatic acceleration of digitalisation has challenged organisations to adapt to new ways of maintaining and increasing end-user productivity. Securing your endpoints has become a priority (over 90% of respondents to a recent HP survey are prioritising endpoint security in 2021 an beyond), as your workforce is dispersed and working in a hybrid mode, at the office and at home. During this talk we will look at the challenges that have been brought on by the dramatic move to enable a mobile and productive workforce and address potential threats head-on.

 

9:40

Attack Surface Management: A Game-Changer in Security Operations

Frederik Pilebo

Regional Sales Manager, Palo Alto Networks

As more organizations move to the cloud, attack surface management (ASM) is becoming a key pillar in security operations. Half of all organizations surveyed in this MIT report have already experienced an attack on an unknown, unmanaged, or poorly managed asset and almost 20% more expect to be attacked. Tune into the presentation to learn:

  • The state of ASM in organizations today 
  • Why you should expect your board of directors to ask about your ASM plan 
  • How ASM can help keep you secure

 

9:55

Securing the extended enterprise: from IT/OT and IoT to IDT, it's not just who is connecting to your network, it's also what is accessing your systems and data

Petri Ala-Annala

CISO, Nobia
10:15

Break & Networking

10:30

Ransomeware on the rise – how ready are you?

Peter Sandkuijl

VP Engineering, Check Point
10:45

How Bug Bounty and Ethical Hackers keeps us safe

Mats Ögren

Head of Nordics, YesWeHack

Organizations are facing a surge in cyberattacks and a widening attack surface, while struggling with cybersecurity skills shortages. To fight more with less, they are enlisting the help of Ethical Hackers, and incorporating them into their long-term cybersecurity plans. How, and why does this arrangement work?

11:00

Next step for the CISO: Chief Trust Officer?

Kimmo Rousku

Author, a member of the board of Finnish Information Security Association, General Secretary, Finnish Digital Agency

- why #trust has become so important?

- our digital environment and our users are under attack

- latest statistics related #digital trust

- six best practice for #CTO’s to enable and maintain trust in digital transformation

11:20

International Data Transfers – what is next after Schrems II?

Tobias Bräutigam

Senior Counsel, Head of Data Protection, Bird & Bird
11:40

Final remarks

Jenni Palokas

Conference Specialist, IDC

Denis Maslennikov

Senior Research Analyst, European Security
11:45

Networking time - the platform will remain open until 12.15 EEST

Partners

Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner

IDC European Digital Forums Platform

The IDC European Digital Industry Forums will be run on an all-in-one live online events platform where attendees can learn, interact, and connect with people from anywhere in the world.

 

Reception

We will welcome you at our Digital Reception area where we will showcase the event schedule and our partners. We will guide you for a great time & a lot of exiting digital touch points.

 

Stage

You will get inspired by the professional stories shared by industry pioneers and IDC analysts. Our keynotes experts will answer questions, propose provoking online polls, take part in the chat and comment on what is happening. Everything is done live.

 

Sessions

Learn about proven best practices through real-life case studies in moderated digital breakout sessions. This intimate experience is an opportunity to gain a clearer understanding of current organizations challenges.

 

Networking

Meet with peers to discuss common challenges and share concrete experiences thanks to our Networking feature using your webcam for up to 3 minutes.

 

Expo

Visit interactive booths leveraging digital content allowing you to explore key trends or discover more about innovative products.

Why Attend

 

Get a head start on the market with insights from our leading analysts

 

Get inspired by visionary speakers with locally based cases

 

Maximize your time with insights and solutions to grow your business thanks to 1-2-1 match-made agreements with leading suppliers

 

Be surprised by unique network opportunities with other IT leaders

Materials

To access this content, please enter the password you have received from IDC. If you do not have a password, please contact Charlotte Thygesen Poulsen via email, at cpoulsen@idc.com.

Contact Us

Charlotte Thygesen Poulsen

Vice President Events

+45 24446502

Peer Jensen

Senior Sales Director, IDC Northern Europe Region, IDC Nordic

About IDC

57 Years | 1300 Analysts | 110 Countries

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications, and consumer technology markets. With more than 1,300 analysts worldwide, IDC offers global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries. IDC's analysis and insight helps IT professionals, business executives, and the investment community to make fact-based technology decisions and to achieve their key business objectives. Founded in 1964, IDC is a wholly-owned subsidiary of International Data Group (IDG), the world's leading media, data and marketing services company. To learn more about IDC, please visit www.idc.com.