Cybersecurity Conference @ Porto - 18 MAY 2016



 


Em 2016, a Porto Cybersecurity Conference promove a discussão sobre a dimensão e complexidade das ciberameaças que mais afectam as organizações hoje em dia: O ramsonware que encripta dados, fugas de informação, ataques dirigidos a organizações, entre outros.
 
Os temas serão apresentados por organizações de referência mundial, incluindo testemunhos de representantes de infraestruturas críticas nacionais.
 
 





Companies and organisations worldwide are facing advanced cyber threats by all types of adversaries. Ransomware, Advanced Persistent Threats, and the leak of sensitive information are amongst the top threats.
 
This year´s conference will gather CEOs, CIOs, IT Directors, CISOs and other security profiles from large organizations and companies. A full day conference to discuss case studies, best practices, and to hear from the worlds leading solution providers about innovative ways to prevent/mitigate advanced cyber threats targeting their organizations.
 
Check the details:


HOURDURATIONSESSIONSPEAKERSABSTRACT
8:3060 MinWelcome Coffee & Reception
09:3030 MinConference Opening
10:0030 MinZero Day Attacks/SandboxFortinet Hugo Pernicha - Systems Engineer The objective of this session is to discuss what is Zero Day, how to detect this vulnerability and which tools are the most effective to intervene/react with.
10:3020 MinThe new Perimeter is in Your Pocket. Securing Apps Effectively Without PainHP Steve Lamb - EMEA Product Marketing Manager In today’s fast moving World the time to market for applications is shorter than ever yet we rely upon them ever more. Few application developers receive good information security training. Our comprehensive customer research show that 84% of breaches are due to vulnerabilities in applications. This session will look at practical ways application developers and operation security teams can quickly and easily assess the security quality of their code, fix vulnerabilities and protect applications via virtual patching where appropriate.
10:5020 MinBenchmarking Security Performance with Industry Security RatingsBitSight Francisco Fonseca - CEO da AnubisNetworks Benchmarking has been a cornerstone of business for years. So why not benchmark your company's IT security performance? We'll explain why organizations need continuous, objective metrics in order to truly understand their security posture. Find out what BitSight Security Ratings are and how they are developed, why security performance varies across different industries, and what you have to gain by measuring your security performance.
11:1020 MinIP TelecomIP Telecom Nassri Abokhalaf - Business Development
Rui Ribeiro - Administrador Delegado
To be updated
11:3020 MinCoffee Break
11:5030 MinCreating Trust in the Digital WorldEY Anna Aquilina - Director, EMEIA Information Security Center of Excellence The content will focus on the top level c-suite concerns – understanding the business reasons why cybersecurity is ultimately their responsibility, and what they need to know. Talk through some recent incidents and the impact these had on the organizations, emphasizing how much depends upon their ability to respond effectively, and with the accountability (to the public, to shareholders) sitting with the CEO/Board, not with the CIO or CISO. How well do they know their organizations? Do they have confidence that they have set the correct risk appetite? Do they understand the threat environment, how they are vulnerable, and what they should be doing to minimize risk?
12:2020 MinRansomware, the new Cyber Criminals WeaponCHECK POINT Gadi Naveh - Advanced Threat Prevention Evangelist During this session, we will demonstrate the graph trend of Crypto Ransomware taking the place of online banking malware and go over the reasons for this shift and what we expect to see in the future.
12:4020 MinCyber Insurance – Your Company's Safe HarbourAON Andreia Teixeira - Portugal Cyber Champion
Pedro Pereira - Portugal Cyber Champion - Financial Lines
As in a cat and mouse game, cyber criminals are always one step ahead of the good guys. In this session you will learn what is cyber insurance, and how it can play an important role in your risk management strategy.
13:001:30 HourLunch
14:3040 MinRound Table - Cyber Threats in Government Critical Infrastructures
Instituto de Informática
Rui Esteves (Segurança de Informacão) - Instituto de Informática
Secretaria-Geral MAI
Francisco Baptista - Chefe de Equipa Multidisciplinar de Sistemas e Produção (EMSP)
Short presentation and round table debate regarding cyber threats in government critical infrastructures.
15:1020 MinDNS Role in Cybersecurity ecosystem: The next security layerInfoblox Joaquín Gomez - Systems Engineer Infoblox Iberia In order to address security threats in cyberspace, DNS is key to detect malware infections, cyberespionage tactics, and data breaches. Through an advanced behaviour analysis system on DNS usage, we will see how it is possible to detect and face these new infection methods, and how a collaborative approach with other security solutions creates an ecosystem of effective security to face new and future cyberspace threats.
15:3020 MinBridging the Gap with Advanced Monitoring Services to detect Cyber ThreatsSymantec Carlos Fernandez - CyberSecurity Services Tech Lead Iberia We are constantly seeing thousands of new attacks everyday that target our network, users, systems and sensitive information. These attacks have different objectives, from the disruption of an infrastructure or communications, to the encryption of corporate information that will become available again after paying a ransom. In this talk we will show some examples of recent attacks and how new advanced systems can complement existing traditional security technologies.
15:5030 MinCoffee Break
16:2020 MinSecurity Monitoring: How to do more than the best EffortDELL / Horizon Eric Soares - Sales Director Central EMEA Dell SecureWorks Sérgio Sá - Partner Horizon You need the right instrumentation, information and experience to combat today's cyber security threats. While it may sound simple, it requires precise orchestration. Security staff must sift through mountains of data to identify and respond to actual threats. Most organizations don't have the time, money or personnel to maintain a finely-tuned security program 24x7x365.
16:4020 MinCybersecurity as a Business EnablerCISCO Eutimio Fernandez - Security Account Manager Spain & Portugal In a world of great digital disruption, organisations have to look to cybersecurity in a different way, not just in a defensive way. Organisations must be prepared to face cybersecurity threats as a way to assure the competitiveness in a digital era.
17:0020 MinThe Importance of Automated Malware Analysis and Response in your Cybersecurity StrategyPalo Alto Networks Marc Sarrias – Regional Sales Manager In this session, we will review current security landscape situation were traditional security solutions have been struggling to keep pace with new emerging threats and sophisticated Cyberattacks. Many traditional technologies in our organisation have a key role in a modern defence strategy, but need to be updated with new feeds coming directly from Automated Malware Analysis solutions that are exposing thousands of new malicious behaviours every day. Trying to do this at the required scale without automation is a lost battle. We will have a look at the problem we are facing and how we can provide an effective solution.
17:2010 MinFinal conclusions of the day


http://portocybersecurityconference.com/best_moments.mp4




Source:
http://portocybersecurityconference.com/#top

http://pplware.sapo.pt/eventos/cybersecurity-conference-no-porto-dia-18-maio/

Comentários