IDC Security - Sweden

From Secure to Trusted: A Journey to Digital Leadership

DIGITAL FORUM | Sweden | September 30, 2021
Watch Video

Overview

 

From Secure to Trusted: A Journey to Digital Leadership

 

This new decade has already provided many lessons. One is that the mantra “never let a good crisis go to waste” could have been written for the cybercriminal fraternity. Another is that the concept of digital trust is rapidly becoming a business imperative in the digital era. At the heart of all this, as always, is security: the critical barrier between data integrity and compromise; and a fundamental building block for digital trust.

But trust encompasses so much more. From privacy and compliance to sustainability; from ecommerce to trusted ecosystems; and from ethics and transparency to brand reputation and loyalty.

Engendering digital trust is a business imperative, but it requires leadership and governance from board level to ensure that it becomes part of the very fabric of the business.

 


Event Highlights


We would like to thank all the delegates and the partners who participated at this event.

A selected group of IT and business leaders came together to network and learn from IDCs analysts, inspiring speakers and dedicated advisory board members, who were at the forefront of the lively and interactive discussion.

If you missed the event or if you would like more information on any of the topics we discussed, click the button below to watch a recording or access the post-event content.


Watch Video

General Information

 

Hopin.to

 

September 30, 2021

 

08:30 - 13:35

Agenda

Time Event & Speakers
8:30

Attendee login, Networking & Expo

9:00

Welcome by IDC

Thomas Karlsson

Conference Director, Events
9:05

From Secure to Trusted: A Journey to Digital Leadership

Joel Stradling

Research Director, European Security, IDC
9:25

Staying in control of your growing attack surface

Ronald Pool

Cyber Security Specialist, CrowdStrike

While your attack surface keeps growing and complexity rises on the defensive side, it seems to get easier for attackers to launch cyberattacks and get new tools at their disposal.

So where should you focus your energy? How can you simplify security, without actually sacrificing visibility, productivity or flexibility?
Will your tools detect and stop any malicious activity? Or do you still need human intelligence? And how much of that human intelligence can you have in-house?

These business challenges and more will be addressed in our session "Staying in control of your growing attack surface

9:40

Resilient Endpoint Security

Anna Josefson

Country Category Manager, HP

70% of all cyberattacks start with the endpoint, the ever so increasing number of connected devices. Devices guarded by humans with other things than cybersecurity on their minds. The sooner the protection steps in the smaller the damage will be. HP has a long history of using our hardware to build resilient security solutions to stop the attacker directly. This has now been developed further through the newly announced Wolf Pro Security solutions, a vendor agnostic isolation service. We're using the combination of hardware based on solutions, our advantage of scaled information and deep learning state of the art solutions. 

9:55

In the world of cyber threats, you can’t predict, but you can prepare.

Dr Saritha Arunkumar

Executive Security Advisor, IBM

Hear about challenges in being prepared for a future breach, get insights on how much a data breach could cost your business, and how to get buy-in from top management on your security strategy.

10:10

Privacy in the Boardroom: The Metrics, KPIs and Reporting You Need

Tom Southern

Country Offering Lead, OneTrust
10:25

Break & Network

10:40

E-postkryptering och säker e-post för svenska företag

Behsad Baluch

Presales Engineer, Vipre

I takt med att lagar och regler kring säkerhet blir mer hårda behöver vi därför kunna skicka e -post med högsta säkerhet.
Det är därför vi introducerar vår populära SecureMail i Sverige.

 Du får:

  • Högsta möjliga kryptering från end-to-end
  • Access med BankID
  • Möjlighet att ha ett webbgränssnitt om e-post inte kan levereras

 

 

10:55

Är identitet den nya säkerhetsperimetern?

Jean Diarbakerli

Strategic Security Advisor, Trend Micro

Zero Trust är ett missförstått modeord gärna används som etikett på alla typer av säkerhetslösningar, utan att riktigt förstå att det handlar om en strategi för att angripa it-säkerhet. Vilka komponenter ingår i denna filosofi som säkerhetsteamen kan – och bör – leva efter, och med identiteten i fokus, hur mäter man förtroende?

11:10

Migration to cloud needs intrinsic security to safeguard business gains

Zachary Warren

Senior Director of Cybersecurity Advisory, Tanium
11:25

How Bug Bounty and Ethical Hackers keeps us safe

Mats Ögren

Head of Nordics, YesWeHack

Organizations are facing an increase in cyber attacks and a steadily increasing attack surface, at the same time as they are experiencing a lack of cyber security skills. To address more with less, they enlist the help of ethical hackers and include them in their long-term cyber security plans. How, and why does this arrangement work?

11:40

Ransomeware on the rise – how ready are you?

Peter Sandkuijl

VP Engineering, Check Point
11:55

Next step for the CISO: Chief Trust Officer?

Jacob Henricson

CISO, Skanska
12:10

Fireside Chat sessions (Parallel Sessions)

Session 1: Improve your readiness to effectively respond to a breach

12:10 - 12:25

Hosted by IBM & IDC

Dr Saritha Arunkumar

Executive Security Advisor, IBM

Joel Stradling

Research Director, European Security, IDC

Session 2: Why is it that we need to talk about integrated security and industrial cloud security in the operational environment now

12:10 - 12:25

Hosted by Nozomi & IDC

Marcus Josefsson

VP of Sales, Nozomi Networks

Jan Horsager

Research Director, IDC

Session 3: The Baseline: What all cybersecurity standards have in common and how you can implement them

12:10 - 12:25

Hosted by Progress & IDC

David Perez

Sr. Product Marketing Manager, Progress

Martin Sundblad

Research Manager, IDC

Session 4: The role of AI in achieving sustainable cyber resilience through XDR (extended detection and response)

12:10 - 12:25

Hosted by BlackBerry & IDC

Baldeep Dogra

Director, Product Marketing (Solutions & Industry), Blackberry

Claudio Stahnke

Senior Research Analyst, European Security Services, IDC
Session 1: Improve your readiness to effectively respond to a breach
12:10 - 12:25

Hosted by IBM & IDC

Session 2: Why is it that we need to talk about integrated security and industrial cloud security in the operational environment now
12:10 - 12:25

Hosted by Nozomi & IDC

Session 3: The Baseline: What all cybersecurity standards have in common and how you can implement them
12:10 - 12:25

Hosted by Progress & IDC

Session 4: The role of AI in achieving sustainable cyber resilience through XDR (extended detection and response)
12:10 - 12:25

Hosted by BlackBerry & IDC

12:25

Break & Network

12:30

Digital trust in third parties

Robert Singh Sandhu

CISO, ICA Sweden AB
12:45

Regulatory update and impact from new legislation

Sofia Edvardsen

VD/Grundare, Affärsjurist, Sharp Cookie Advisors AB
13:00

Final Remarks

Thomas Karlsson

Conference Director, Events

Joel Stradling

Research Director, European Security, IDC
13:05

Networking & Expo - The platform will remain open until 13.35 CEST

Partners

Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner

Why Attend

 

Get a head start on the market with insights from our leading analysts

 

Get inspired by visionary speakers with locally based cases

 

Maximize your time with insights and solutions to grow your business thanks to 1-2-1 match-made agreements with leading suppliers

 

Be surprised by unique network opportunities with other IT leaders

IDC European Digital Forums Platform

The IDC European Digital Industry Forums will be run on an all-in-one live online events platform where attendees can learn, interact, and connect with people from anywhere in the world.

 

Reception

We will welcome you at our Digital Reception area where we will showcase the event schedule and our partners. We will guide you for a great time & a lot of exiting digital touch points.

 

Stage

You will get inspired by the professional stories shared by industry pioneers and IDC analysts. Our keynotes experts will answer questions, propose provoking online polls, take part in the chat and comment on what is happening. Everything is done live.

 

Sessions

Learn about proven best practices through real-life case studies in moderated digital breakout sessions. This intimate experience is an opportunity to gain a clearer understanding of current organizations challenges.

 

Networking

Meet with peers to discuss common challenges and share concrete experiences thanks to our Networking feature using your webcam for up to 3 minutes.

 

Expo

Visit interactive booths leveraging digital content allowing you to explore key trends or discover more about innovative products.

Materials

To access this content, please enter the password you have received from IDC. If you do not have a password, please contact Charlotte Thygesen Poulsen via email, at cpoulsen@idc.com.

Contact Us

Charlotte Thygesen Poulsen

Vice President Events

+45 24446502

Peer Jensen

Senior Sales Director, IDC Northern Europe Region, IDC Nordic

About IDC

57 Years | 1300 Analysts | 110 Countries

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications, and consumer technology markets. With more than 1,300 analysts worldwide, IDC offers global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries. IDC's analysis and insight helps IT professionals, business executives, and the investment community to make fact-based technology decisions and to achieve their key business objectives. Founded in 1964, IDC is a wholly-owned subsidiary of International Data Group (IDG), the world's leading media, data and marketing services company. To learn more about IDC, please visit www.idc.com.