CISO VIRTUAL EXECUTIVE BOARDROOM

Threat Intelligence Driven Security Operations

17th November 2020

Sponsored by

WHAT TO EXPECT DURING THIS
BOARDROOM DISCUSSION?

Cyber Threat Intelligence (CTI) is not an out-of-the-box solution that just works its magic. There is neither a silver-bullet for CTI nor a one-size-fits-all approach to it. CTI must be customized and tailored to an organization’s needs so it can be ‘Relevant’ and ‘Actionable’.

Despite massive and ongoing investments in CTI professionals, solutions and services, CISOs and their teams struggle to address everyday challenges and continue seeking answers to fundamental questions such as:

      • Where to acquire the right Cyber Threat Intelligence (CTI) from and make the most of it for our Operations?
      • What do we know about attacks and how to protect ourselves from something we do not know?
      • Who can help us with real time threat intelligence specific to our organization and not just generic feeds?
      • How to find a balance between hiring resources vs investing in more tools and technologies?
      • Why is it so difficult to bring people, processes, and technologies in one place?

Our ‘Tailored Intel-Ops’ CISOs BOARDROOM will address the above issues and present a practical approach to tailor CTI, transform security operations, and enhance your organization’s overall security posture.

KEY TAKE-AWAY

By the end of this session, you will learn and understand how to effectively:

Build a scalable CTI program that covers basic and advance needs, collects dynamic intelligence from deep, dark and open web, focuses on both internal and external environment, and matures over time.

Leverage deception and private threat intelligence to uncover security blind spots, see who is already lurking in your environment, lure bad players to decoys and perform hacker behavior analytics real-time.

Devise a comprehensive SOAR which centralizes actionable intelligence, establishes process consistency, scales operations, enables faster response, reduces false positives, and measures your effectiveness all in one place.

Enable true collaboration across SOC, IR, TI, CISO, Risk, Compliance and more for unified visibility and governance.



WHO SHOULD ATTEND?

INDUSTRIES

  • Government Ministries, Departments & Authorities
  • Banking & financial services
  • Telecom & ISPs
  • Oil & Gas, power, & utilities
  • Manufacturing & production
  • Large enterprises & conglomerates

JOB TITLES

  • CISO / Head of Infosec
  • Manager of Infosec / IT Security
  • Manager of SOC / SecOps
  • Lead Threat Intel/Detection
  • Infosec Analyst / SOC Analyst

GEOGRAPHIES

  • UAE
  • Saudi Arabia
  • Kuwait
  • Oman
  • Egypt
  • Nigeria
  • Kenya

Who's Speaking

Dr. Erdal Ozkaya

Regional Chief Information Security Officer
Standard Chartered Bank

Mr. Venu Sriraj

Vice President & Group CISO
UAEXCHANGE, UNIMONI

Mr. Hisham Mohamed

Chief Information Security Officer
Emirates NBD,Egypt

Mr. Abubakar Latif

Director Of Cybersecurity
Bahrain Network

Mr. Meshal Alotaibi

CyberSecurity Director
Confident

Mr. Hani Bani Amer

Sr.Manager IT Security Operations
Confidential

Mr. Niall MacLeod

Director of Sales Engineering, EMEA and APAC
Digital Shadows

Mr. Sahir Hidayatullah

CEO
Smokescreen

Mr. Miles Tappin

VP, EMEA
ThreatConnect

Mr. Rami Refaat

Senior Product Manager
Spire Solutions

Mr. Naveen Bharadwaj

Director, Strategic Partnerships & Projects
Spire Solutions
0 +
Speakers
0 +
Attendees
0 +
Countries represented
0 +
Leading
Entities

Virtual Boardroom Agenda

11:00 – 11:05 AM Welcome remarks & introduction by Spire Solutions
11:05 – 11:20 AM Keynote Presentation: Importance of Cyber Threat Intelligence from Financial Industry Perspective
11:20 – 12:05 PM Problem solving: Transforming and automating your security operations powered by CTI
12:05 – 12:10 PM Polling Do you know your CTI?
12:10 – 12:40 PM Interactive Discussion: CTI trends and challenges.

+971 4 268 2138 | info@cseventmanagement.com | www.cseventmanagement.com
© 2021 Cogent Solutions Event Management. Privacy Policy All rights reserved.