This is where youll find organisations new this year. In this sess Roundtable 3 - How FedEx DevSecOps journey implementing change within a large enterprise resulted in success, and what they learnt, Anthony Morgan, Technical Specialist Sr. - FedEx Express International, Paul Horton, Lead Solution Architect - Sonatype, Bold, New Tech Strategies in Times of Change, Sir Tim Berners-Lee, Inventor - World Wide Web, Master class: Adopting the Zero Trust security model, Fredrik Hult, Chief Information Security Officer, PagoNxt.tech - Grupo Santander. Terms | Disclaimer | Privacy Policy | Cookie Policy, From industry experts sharing insights & trends relating to, Offering deep-dives into some of the industry's most advanced and, Head of Product Management & Innovation, Integrity360, Cyber Threat Response Manager, Integrity360, EMEA CTO, CISO, Executive Cyber Security Advisor, Vectra AI, Director of Sales Engineering, Forcepoint, Head of Solution Architecture, Integrity360, Head of Cyber Risk Advisory, Integrity360, challenges faced by cyber security professionals, On topics critical to your business in 2022, Head of Product Management, Strategy & Innovation, Nick Brownrigg, Head of Solution Architecture, Ellis Reed, Solution Architect Integrity360, Matt Cross, Regional Sales Director, Varonis, Patrick Wragg, Cyber Threat Response Manager Integrity360, Graeme McMillan, Senior Sales Engineer, Rapid7 UK. Its time for the securit More organisations are using complex, multi-cloud environments than ever before. Wed happily argue that Washington DC (Maryland) along with London and Israel are the three major drivers of Cybersecurity Resilience. We now look to the future of the Web and its contin With the emergence of hybrid work and growing reliance on cloud technology, the Zero Trust security model is becoming the de facto posture at many organisations. Were monitoring government guidance in the UK and will work with the venue to adapt our plans as necessary to ensure the safety and health of our attendees, speakers and our staff isn't compromised by their attendance. We use cookies to ensure that we give you the best experience to see InfoSec events in our directory. This zone will be showcasing the winner and 13 runner-ups of the DCMS's Most Innovative Cyber SME competition. And many businesses risk being overwhe How do actual hackers look at your company? Making us think differently about Security. And this is making traditional security methods seem increasingly anachronistic. But there are several challenges to overcome when securing network access for you For many years, organisations could only mount a defence against cyber security breaches after becoming aware they were infected - and this was often simply too late. If you are a CISO or equivalent from an end-user organisation with expertise to share, get in touch to discuss how you might be able to get involved. Reed Exhibitions Limited is a private limited company, having its registered and principal office at Gateway House, 28 The Quadrant, Richmond, Surrey, TW9 1DN, registered in England and Wales with Company No. Check out the Integrity360 Resource Library for useful eBooks, Videos, Upcoming Event details and more. The panel will feature inspirational women at very different stages of their cybersecurity careers, willing to divulge their personal stories and share their own journeys, including the challenges, the triumphs and even the traumas. No! DAY 2 | Accelerating Digital Transformation, Cyber Security & Cloud Congress North America, Cyber security and Cloud Congress North America. Just look at the events of the past two years. You might feel somewhat swamped when deciding on which conferences to attend this year. Rebooting an outdated security strategy- how far should you View LIVE PANEL: Women in TechEx Strengthening your security posture, View Enterprise Security: Chairpersons Welcome. However, each enterprise must design their own journey from their current state to their Nearly half of organisations may be throwing away money and competitive advantage because their C-suite isnt engaged enough in cybersecurity. Wil Rockall, Cyber Security Partner - Deloitte, Jason Garbis, Appgate - Chief Product Officer, Business strategy: Adapting Zero Trust to Cloud with SSE, Neil Thacker, Chief Information Security Officer, EMEA - Netskope, Best policy: A guide to implementing Zero Trust and reducing overall risk, Tim Holman, Chief Executive Officer - 2|SEC Consulting, Martin Ingram, Product Owner, Identity and Access Management - Royal Bank of Scotland, Milad Aslaner, Senior Director, Cyber Defense Strategy & Public Affairs - SentinelOne, Mark Osborne, Chief Information Secutiry Officer - Jaja Finance, The Consumerisation of identity: How to protect the digital self, Paul Holland, CEO & Founder - Beyond Encryption, With security depth, comes complexity and pain, Lee Harris, Threat Management Sales Leader - IBM UKI, Security strategies: Building a state-of-the art security operations centre using MITRE ATT&CK, Marius Poskus, Cloud Security Engineer/Architect - Dominos UK. Even with Cyber security is in crisis. DLP and secure baseline configuration provides a programmatic app Join ThreatLocker Senior Solutions Engineer, Ben Jenkins, as we discuss endpoint evasion techniques that are undetectable by most EDR/MDR and antivirus solutions. Another reason wed recommend DC4420 (aside from having visited years ago) is that they happen (we believe) once a month! Taking place on the 1-2 December 2022, the Cyber Security & Cloud Expo event is co-located with IoT (Co-Locating 5G), AI & Big Data, Blockchain, Edge Computing and Digital Transformation Week, so you can explore the future of these convergent technologies under one roof. Global law firm DLA Piper has been undergoing a multiyear cloud migration, moving 400 workloads and troves of content from physical data centres. Presented in a series of top-level keynotes, interactive panel discussions and solution-based case studies with afocus on learningandbuilding partnerships in the emerging cyber security and cloud space. Use case: Crime and control in an age of cloud complexity, Robin Smith, Chief Information Security Officer - ASTON MARTIN LAGONDA. Now you need to implement it. Copyright 2022 TechEx Media Ltd - All Rights Reserved. Were biased in our mentioning of DC4420 because its more of a London-based Hacker Conference, and thats what were into. We will show how to use Falco to tap into Linux system calls, the Kubernetes au We have to embrace the future, we have to take advantage of all the latest advances, seismic shifts are taking place and we need to ride that wave to a secure future. Today's cybercriminals are more confident than ever before, yet at the same time there is an acute shortage of security staff with the appropriate skills. As more OT systems connect to your corporate network you have probably inherited OT risk whether you Organisations are using more devices, networks and clouds today than ever before. security cyber infosec defence calendar europe network events tba dates actual infosecurity The headlines and ever-increasing data breach numbers are all the evidence needed to confirm that current security ecosystems are failing to protect modern organisations. If youre a top decision-maker in your organisation and want to define your visit as productive, efficient, and wholly informative; the Leaders Programme is for you. The cloud is, in many ways, the perfect technology to support a hybrid workplace, with staff connecting to enterprise systems as seamlessly from home as they do at the office. Exact COVID-19 measures will be communicated to all attendees closer to the event in line with governmental guidelines at that time. Join like-minded senior professionals in an access-all-areas, networking haven. cybersecurity cyber This complexity makes them an attractive target for determined criminals, politically motivated hackers and insider thr Why does cloud make us think differently about security? Few organisations were prepared for what happened. Intigriti is a European community of40,000 ethical hackers that help secure hundreds of organizations on a daily basis. Ransomware: Are Organisations Overconfident yet Underprepared? infosecurity infosec Discussing the impact of track and trace, lockdowns and View Under control: are Coronavirus restrictions a new reality for government surveillance? Round Table 4 - Is the complexity of your security architecture a threat to your business? Despite large investments in cyber security, breaches are still occurring, and the number of ransomware attacks are growing exponentially. The log4j or Log4Shell security vulnerability in December 2021 struck fear into the hearts and minds of IT admins and managers across the globe. Preventing a data breach, View Panel: Get out of my cloud! shareholder activism Expect immersive, hands-on learning activities, with a mix of 60-minute, in-depth round-table discussions. Sir Alex Younger is the Former Chief (C) of the Secret Intelligence Service, also known as MI6. cs4ca ATT&CK can be used to create adversary emulation scenarios to test and verify in-place cybersecurity controls against common adversary techniqu Now the third most targeted nation by hostile states, the UK is under cyber-attack. Key topics examined include: security, scalability, best practice for CISOs, staffing issues, providing ROI, cloud, network defence, digital identity, automation, emerging tech, threat detection and landscapes, DDoS, malware and the human factor. If youre on the digital front lines and want to feel empowered by information, our Conference Programme is designed specifically for you - here to help you best defend your organisation, protect the data and privacy of individuals, and develop your career. The current state of cyber security can almost feel like a state of total war - with malicious attackers continually seeking to extract value from their victims. Book a free consultation with a security specialist to discuss your current concerns or security requirements. If youre coming to Infosecurity Europe looking for something you havent seen before, this is the place. This is very welcome, but far too many IoT technologies have prioritised innovation and speed over security. But fostering a culture of trust and transparency is easier said than done. Modern security: How do you mitigate threats in a perimeter-less environment? Understand how businesses are enhanci Insider threats, supply chain attacks, and compromised credentials appear again and again in todays high-profile cyber-attacks. With two in three mid-market organisations suffering an outage in 2021 and one in five paying a ransom, it's time to How do you manage diverse threats across multi-cloud infrastructure? InfosecurityMagazine is excited to be hosting the sixth annual Women in Cybersecurity networking event on Wed 22 June, 2022 in real life! Round Table 2 - Global Risk Research: Is Low C-suite Engagement Imperilling Digital Investment? What is Security Service Edge - How to start your journey to a unified cloud security architecture? Using cloud-based resources safely moving sensitive workloads out View ON-DEMAND PANEL: Get out of my cloud! And many are still putting the right pieces in A multi cloud environment allows you to pick and choose the best technology for the job from different providers perhaps cheap storage from one cloud provider and the best apps from another. In this resource, we list, literally, every British Cybersecurity Conference, event, and seminar taking place this year and next. SANS Live Online Europe April 2022 Volume 1, Chief Information Security Officers East 2022, SMis 13th Annual Air Mission Planning & Support Conference 2022, EAI International Conference on Multimedia Technology and Enhanced Learning (EAI ICMTEL) 2022, Cyber Security EXPO (Cybersecurity Jobs Fair) Bristol 2022, Protecting Your Business and Clients from Cyber Threats, SANS Live Online Europe April 2022 Volume 2, Cyber Threats to Health and Patient Safety, Gartner Data & Analytics Summit: EMEA 2022, Gartner Identity & Access Management Summit: EMEA 2022, Gartner Application Innovation & Business Solutions Summit: EMEA 2022, Reuters Events - Pharma Clinical 2022 (Virtual), Government IT Security (GOVSEC) London 2022, Gartner Digital Workplace Summit: EMEA 2022, 12th IMA International Conference on Mathematics in Signal Processing, Gartner CFO & Finance Executive Conference: Americas 2022, Cybersecurity Festival Live from Computing's Studio 2022, Identity Management (IDM) London June 2022, Cloud & Cyber Security Expo: Zero Trust Interactive Forum 2022, International Workshop on Cyber Insurance and Risk Controls (CIRC) 2022, Cyber Security for Ports and Terminals 2022, Reuters Events - Payments Summit Europe 2022, Global Litigation & E-discovery ConfEx London 2022, Cyber Security EXPO (Cybersecurity Jobs Fair) Manchester 2022, 3rd International Conference on Natural Language Processing and Computational Linguistics (NLPCL 2022), The 24th International Conference on Information and Communications Security (ICICS 2022), Cyber Security for Critical Assets Europe, Global Intellectual Property (IP) ConfEx London 2022, Deep Learning Summit (Part of the London AI Summit), AI in Retail Summit (Part of the London AI Summit), Conversational AI Summit (Part of the London AI Summit), Enterprise Cyber Security (ECS) London 2022, National Information Security Conference (NISC) 2022, International Workshop on Cyber Forensics and Threat Investigations Challenges (CFTIC) 2022, Cyber Security EXPO (Cybersecurity Jobs Fair) London 2022, Global Contracts Management ConfEx London 2022, Identity Management (IDM) London November 2022, 9th Annual Control Systems Cybersecurity Europe & UK, Public Sector Enterprise ICT (PSEICT) London 2022, Enterprise Security & Risk Management (ESRM) London November 2022, CYBER WORLD Cyber Series (Cyber World Virtual Summit). Alex became the UKs Spy Chief, a position known as C in 2014. If you rely on multiple security tool Cyber-criminals have become thoughtful about ransomware attacks, taking time to maximise your organisations potential damage and their payoff. Creating a flexible, secure multi-cloud environment, Mitigating risks in software supply chain security, Hybrid strategies: Cloud cybersecurity in a hybrid working world, Kevin Hargreaves, Cyber Risk Manager - Hargreaves Lansdown, Rob Flanders, Head of Threat and Incident Response - BAE Systems, Securing Applications from Vulnerabilities with Zero Trust, Caroline Paddle, Sales Director Northern Europe - XM Cyber, Fireside Chat: How to avoid multi cloud cybersecurity nightmares, Bill Mew, Chief Executive Officer - Crisis Team, Amir Jerbi, Co-Founder and CTO - Aqua Security. Learn about the latest security research, develop technical know-how, and test your cyber security skills. If companies are installi As a security professional, you cant do everything. In order to protect against the evolving threat landscape, we must change the way in which we protect our data against vulnerabilities. Although IT remains an integral part of a strategy to defend against cyber-attacks, cybersecurity is no longer an IT issue. Doesnt mean that the cy We all know that public cloud hyperscalers like AWS, Azure, and GCP enable you to deliver new products and capabilities at breakneck speeds. Zero Trust Network Access (ZTNA) is the new industry standard for secure access to anything, from anywhere, by anyone. 5,000 attendees are expected to congregate from across the world including. policing officer While our events always draw the industrys sharpest minds and most innovative thinkers, this is the place where, together, we celebrate the achievements and visions of internationally-recognised information security luminaries and practitioners. Theres no doubt that the UK continues to pioneer groundbreaking InfoSec research and one of the best ways to experience that is by attending Cyber events. GB 232 4004 20 Tax ID No: 13960 00581, DCMS's Most Innovative Cyber SME competition, ExCeL London, One Western Gateway, Royal Victoria Dock, London E16 1XL, Support our Net Zero Carbon Events Pledge, Novel Coronavirus: Click here to find out how it affects our events. More details to be confirmed soon! The Log4shell vulnerability found in the Log4j logging framework has been recognized as one of the most critical vulnerabilities ever, open source or otherwise. Non-technical employees take an active role in protectin End Cyber Risk: Arctic Wolf are the worldwide leader in Security Operations, with over 3000 customers of all sizes trusting its security operations cloud and the Concierge Security Team to give 24/7 A trustworthy workforce is surely the Holy Grail for protecting your organisations data against theft and misuse. Security programmes have undergone major changes in recent years, to adapt to the changes that Agile development, DevOps pipelines and faster deployments brins. What Does Application Security Look Like in a Post Log4j World? These exclusive sessions will offer a in-depth discussion into the latest hot topics in the industry. Cloud technologies can bring great advantages from cost savings, to resilience, but these benefits can come at a cost if we aren't careful. Securing those env For 25 years, AppSec professionals have focused on vulnerabilities on all fronts with ever-evolving tools and processes. In this session, well present Falco (a CNCF project for runtime security) along with Sysdig Secure (a commercial tool). Although the conference doors have been closed, the offices were empty and for the most of us, working from home.
cyber security conference london 2022