United Nations Leaders Gather at (ISC)² Virtual Event

0

(ISC)² has announced it has released the final details for (ISC)² SECURE Asia-Pacific, a one-day virtual cybersecurity event taking place on November 10, 2022 for cybersecurity professionals and decision-makers across the APAC region.

The event will be opened with opening remarks from Zachary Tudor, CISSP, Associate Laboratory Director, National and Homeland Security, Idaho National Laboratory and (ISC)² Board of Directors Chairperson, followed by two keynote presentations, both delivered by speakers from the United Nations (UN):

  • Izumi Nakamitsu, UN Under-Secretary-General and High Representative for Disarmament Affairs
  • Tima Soni, CISO and Chief, Cybersecurity Division, UN International Computing Centre

 

Attendees will experience a full day of sessions led by industry experts from across the region. Sessions will cover topics from confidential computing and the future of authentication to the role of AI-enabled cyber analytics and the risk of insider threat.

What: (ISC)² SECURE Asia-Pacific is a one-day virtual event focused on the most impactful issues for cybersecurity professionals in the region. You can expect to hear from experts and thought leaders on topics such as cloud security, third party risk, ransomware, incident response, artificial intelligence, cybercrime and more.

Where: The event is taking place online, and attendees can find out more and register at: https://www.isc2.org/Events/SECURE-Asia-Pacific.

When: Thursday, November 10, 2022. 8am-5pm Local Time (GMT +8).

Who: Speakers and sessions at (ISC)² SECURE Asia-Pacific include:

CYBERCRIME

Krishna Sastry Pendyala, Partner, Cybersecurity, Ernst & Young

Confidential Computing

Yurika Kakiuchi, Security Program Manager, Customer Protection, Microsoft and Member, (ISC)2 Japan Chapter

The Power of Diverse Voices in Cyber

Jacqui Loustau, Founder and Executive Director, Australian Women in Security Network and Dwan Jones, Director, Diversity, Equity and Inclusion, (ISC)²

Prevention Strategies, Tactics and Techniques to Combat Ransomware Attacks to Future Proof Your Organization

Malini Rao, CISSP, CCISO, GCIO, CISM, CCSK, Global Head – Cyber Defense, Engineering and Investigations, Wipro

Modernizing Your SOC for the Future

Kristen Cooper, Security Operations Lead, Google Cloud

The Future of Modern Authentication

Alex Wilson, CISSP, CCSP, Director Solutions Engineering Asia Pacific and Japan, Yubico

THE MODERN ROLE OF AI-ENABLED CYBER ANALYTICS IN CYBER DETECT AND RESPOND

Miro Pihkanen, Co-Founder and Chief Security Officer, OwlGaze

Cyber Recovery: Data Protection Against Ransomware

Melvin Leong, C-CISO, TOGAF, Global Alliances Architect – Asia Pacific, Japan and China (APJC), Dell Technologies and Sub-Committee Member, (ISC)2 Singapore Chapter

Panel: Incident Response – Your Keystone to Cyber Resilience

Nicole Neil, CISSP, CRISC, CISA, CISM, CPDSE, Information Security Manager, MessageMedia

Frank Chow, Head of Cyber Security and HKCERT, Hong Kong Productivity Council (HKPC)

Anthony Lim, CSSLP, Fellow, Singapore University of Social Sciences and Advocate, (ISC)² Singapore Chapter

Rob Phillips, Managing Director, Cyber Risk, Kroll

Vendor Security Risk Management

Nivedita Newar, CISSP, Head of Cyber Security Strategy and Governance, University of New South Wales (UNSW)

PCI DSS IN CLOUD AND KUBERNETES ENVIRONMENT

Deepak Munjal, CISSP, Information Security Consultant, NCR Corporation

The Rise of Insider Threat with Work from Anywhere

Balaji Kapsikar, CISSP, Group Technology Risk Manager, Funding Societies

 SECURITY ARCHITECTURE – APPROACHES, COMPONENTS AND SUSTAINABILITY

Ilia Tivin, CCSP, CISSP-ISSMP, Managing Director, Locked Jar

How to Prepare Small and Midsized Businesses for Today’s Cybersecurity Challenges

Eponine Pauchard, Information Security Consultant, Coresilium

Share.