Cyber Secure Singapore 2023

Set to take place at GovWare 2023, ISC2 Singapore Chapter once again is conducting its flagship annual conference Cyber Secure Singapore 2023 (CSS2023). Focusing on the theme "Combating Cyber Threats: Strategies and Approach", the conference programme complements GovWare’s position on delivering transformative insights that address the ever-evolving cybersecurity landscape.


This event is open to ISC2 Singapore Chapter members and invited guests only.


We hope to see you at Cyber Secure Singapore 2023!


*** Registration for CSS2023 is now CLOSED ***

You can still join us for our ISC2 SG Members Reception in the evening 



Cyber Secure Singapore 2023 - Conference Programme

Date: 19th October 2023, Thursday

Time: 8.15am to 5.15pm SGT

Location: Sands Expo and Convention Centre, Singapore

Room: Level 3, SICW B, Hibiscus Room 3601


No 

Time

Programme 

Topics of Presentation

1

8.15am

CSS2023* Registration and Sign-in

*Cyber Secure Singapore 2023

Level 3, Hibiscus Room 3601

(GovWare+CSS2023 event registrations are done online and GovWare Pass collection can be done separately from 17 to 19 Oct 2023 at GovWare registration counters.  GovWare Passes still need to be verified at CSS2023 registration counters on 19 Oct for attendance purposes.)

2

9.00am

Garion Kong, CISSP, CCSP, SSCP

President, ISC2 Singapore Chapter 

Welcome Remarks by ISC2 Singapore Chapter President

 3  9.10am

Ms. Clar Rosso
Chief Executive Officer of ISC2

Opening Address by Guest-of-Honour
 4 9.30am

Sponsor:  ARMIS


Ziv Dines

Group CTO Lead

Topic:  The Crucial Role of Asset Management in the Face of Cyberwarfare

As cyberwarfare gains momentum as a low-cost, asymmetric threat, its borderless nature sets it apart from traditional warfare. This shift significantly impacts business operations, government policy and, most notably, the security of our critical infrastructure. In this presentation, Armis will explore the escalating threat of cyberwarfare and will emphasize the pivotal importance of Cybersecurity Asset Management (CAM) in fortifying the attack surface management within critical infrastructure against these relentless threats.

Drawing from extensive threat intelligence and global research, real-world examples of how CAM is the cornerstone in safeguarding essential systems will be discussed and how the strategic approaches of CAM, including continuous monitoring, asset inventory, vulnerability assessment, and risk prioritization can be utilized. Additionally, we'll highlight the imperative collaboration between IT, OT and security teams in ensuring the robust defense of critical infrastructure.

   10.00am Tea Break (20 minutes)  
 5 10.20am

Jonathan Tam

Regional Cybersecurity Governance Officer (East Asia Region), Schneider Electric

Topic:  Keep the Clock Ticking

The heavy digitalization of the manufacturing sector leaded to two points. A more efficient industry but also an expanded landscape regarding cyber vulnerabilities. To face these new challenges Schneider Electric Cybersecurity governance relies on several pillars such as:

  • A strong governance regarding people, process, and technology
  • Cyber Defense
  • Crisis simulation
  • Threat intelligence
  • Best industry-leading practices
6 10.50am

Sponsor: VOTIRO


Oren Maguid

Regional VP for APAC and MEA

Topic:  Trust No Files - Zero Trust Content Security

For decades, we have relied on predictive analytics to detect and block malicious files. But predicting threats based on historical data is imperfect. Even 99% accuracy guarantees 100% chance of attack. Our Partner - Votiro is here to share how they can ensure your organisation to be fully protected as we can’t just improve our predictions or threat detection. We need an entirely new approach – Votiro’s Positive Selection singles out only the safe elements of each file, ensuring every file that enters your organization is 100% safe.

Join us in this invited-only session to learn how Votiro helps organisation to strengthen their security posture against fileborne attacks and prevent unknown exploits and zero-day malware from affecting daily operations.

 7  11.20am


Meng-Chow Kang, PhD, CISSP

Director, Averitus Pte Ltd


Topic:  Thinking About Security Thinking

This session discusses some of the mental models or thinking tools that cybersecurity practitioners may use when analyzing (thinking about), and/or having a dialogue deliberating cybersecurity concepts, and approaches with both practitioners and non-practitioners to gain common understanding on related topics.

8 11.50am

Appreciation for Supporting Organizations

  • Cyber Security Agency of Singapore
  • Image Engine

Appreciation Ceremony

12.00nn

Sponsor: OKTA

Karunanand Menon

Principal Solutions Engineer

Topic:  Identity Powered Zero Trust

In this session, we are going to provide practical and actionable steps on your journey to implementing Zero Trust within your environment and realize value for your organization.


12.30pm
Lunch Break and Networking (1 hour)  GovWare Exhibition Level
 10 1.30pm

Panel Discussion

Moderator:

Neha Malhotra

SubCo Member, ISC2 Singapore Chapter


Panelists:

  • Ilia Tivin, Managing Director, Locked Jar 
  • Emil TanCyber Strategist and Market Lead, Critical Infrastructure, Booz Allen Hamilton
  • Amit Gupta, Head of Security Governance Risk and Control, Bukalapak

Topic:  Combating Cyber Threats: Strategy and Approach

The panel will discuss about the evolving Threat Landscape specifically surrounding Edge Computing, Al, and government regulations that require a next generation strategy and approach to balancing business and security using a risk-based methodology. Securing critical infrastructure will also be a key area especially in terms of Supply Chain Attacks, IT & OT Convergence, Zero Trust Architecture and global collaboration for a safer cyberspace.

11  2.10pm

Sponsor: CYFIRMA

Saurabh Lal

President for Cyber Research and Customer Success

Topic: Time To Choose – From Conventional CTI to Next Generation Intelligence

The landscape of cyber threats is constantly evolving, and it is imperative for us to stay ahead of the curve. This session redefines cyber threat intelligence and uncovers what it takes to gather quality and actionable intelligence, applying it across both technology and business domains, and transforming from conventional CTI to the game changing external threat landscape management.

12 2.40pm

Chea Le Xin Andrea

Manager, RSM Risk Advisory 

Topic:  Building a Healthy Security Culture: Safeguarding Organisations Against Cyber Threats

In today's digital landscape, cybersecurity has become a top priority for organisations worldwide. However, simply investing in cutting-edge technology and implementing security measures alone no longer guarantees protection against cyber threats.

A healthy cybersecurity culture keeps cybersecurity at the forefront of an employee's mind - a mindset where security is ingrained in every employee's daily routine, integrated into their work life rather than an afterthought discarded after a training session concludes.

 13 3.10pm

Sponsor: BROADCOM

Greg Singh

CTO for APJ, Symantec by Broadcom

Topic: Balancing Your Business: Generative AI & Cybersecurity

The explosion of generative AI applications into the mainstream has magnified the challenge of business. Do you prioritize productivity over security and compliance? With Symantec, find out how you don't need to choose!.

3.40pm Tea Break (20 minutes)  
14 4.00pm

Cyril Tan

Security ArchitectSpeQtral

Topic:  Enhancing Secure Communications with Quantum Key Distribution

Public key cryptosystems are still the widely used and more secure methodology in use to enable the secrecy of keys in digital communication today. Though it was estimated it would take decades and millions of qubits to break public key cryptography, the great progress made in the quantum world with the first quantum computer made available on cloud 7 years ago could accelerate the research and development efforts. The session aims to summarise some of the recent developments in the quantum world to combat such future cyber threats and how we should get ready.
 15 4.30pm

Panel Discussion

Moderator:

Paolo Miranda

Vice President, ISC2 Singapore Chapter


  • Jason Tamara Widjara, Director of AI, MSD 
  • Siavash Sakhavi, Assistant Head, 100 Experiments
  • Viren Mantri, CISO, SC Ventures

Topic:  AI-Driven Deception vs. AI-Enhanced Cyber Defense: What's Next?

AI's role in shaping the cybersecurity landscape has never been more significant than it is today. Threat Detection and Anomaly Detection have become even more crucial especially when the opponent is a much faster and more powerful AI.

The panel will discuss both the positive aspects and dangers of AI, in strengthening IT security to combat deception-based security tactics, as well as the ethical and privacy implications of AI in cybersecurity.

16

5.10pm

Mr. Paolo Miranda, CISSP

Conference Chair, Vice President, ISC2 Singapore Chapter

Closing Remarks

17

5.15pm

End of Conference Closing

* The programme format, agenda, and timings are subject to change by the organizer as and when necessary due to planning and unforeseen changes.

Gold Sponsors


Supporting Organizations


© Copyright . ISC2 Singapore Chapter. All Rights Reserved.


Powered by Wild Apricot Membership Software