Você está na página 1de 11

About GCC Cyber Security Summit 2015

"Creating and executing a comprehensive cyber-security strategy has to be at the top of any leaders
agenda now. This isn't a nice-to-have, this is essential work." Dr Jonathan Reichental, Chief Information
Officer, City of Palo Alto, California Honorary Member, GCC Cyber security Summit Advisory Board.
The GCC CYBER SECURITY SUMMIT in Sept 2015 will bring together regional and international thought
leaders and decision-makers to examine one of the most vital threats to the regions future well-being:
cyber-attack.
Penetration of national and company security, criminal fraud and identity theft are now big business
worldwide among a shadowy fraternity that is only growing in power and size. Recent incidents with film
studios, healthcare providers and global banks continue to resonate in cabinet offices and boardrooms
everywhere.
But what are the true, current threat perspectives here? How can we learn and network about the latest
advances in cyber defense and resilience? Where are the ever-evolving strategic solutions necessary to
protect the six GCC nations and their economies?
The GCC CYBER SECURITY SUMMIT will specifically bring together key international and regional experts
over a two day period to provide collective guidance and analysis. They will examine regional threat
perceptions, risks and solutions; they will assess how attacks on critical infrastructure have been and
should be handled above all, they will discuss how best to ensure secure government and business
continuity.
As cyber security cannot be contained and outsourced to any one sector, due to the vast scope of cyber
threats, it requires active engagement of all stakeholders, including government and private entities and
organizations large and small across every official and business activity.
The GCC CYBER SECURITY SUMMIT will accordingly serve Central and Local Government, Critical
Infrastructure, Energy and Utilities, Telecommunications, Technology Industries, Research and
Development Organizations, Health Sector, Security and Intelligence Services, Police Services and Crime
Prevention, Finance and Banking, Pharma, Transportation, Communication Networks, the Retail Sector
and individual consumers.

GOLD SPONSOR

SILVER SPONSOR

Why is cyber security such a big threat to efficient


government and business organizations?
Because anyone with a computer, sitting anywhere in the world, can potentially hack into any system and
create HAVOC. The overall terrorist threat to the GCC region, and the constant resort to cyber-vandalism
and cyber-attacks by other criminal and antisocial elements, requires a special combination of supreme
vigilance, complex hard- and software and technological sophistication.
The challenge is pervasive, enduring and worldwide.

In the Middle East, the cyber security market is currently valued at $23 billion (Gartner)

GCC governments have formed powerful agencies such NESA, aeCERT, Q-CERT, National Cyber
Security Center Saudi, OmanCERT and others to lead the protection fight

Cyber security was one of the key issues featured at this years World Economic Forum

In the US, cyber security has been identified by Government as the top national security threat

The US National Association of State CIOs (NASCIO) has identified cyber security as the most
important issue for 2015

We must also remember that cyber space is constantly evolving with Big Data and the Internet of
Things adding more and more complexity to networks at breakneck speed. And thus presenting new,
exponential security challenges

GCC Cyber Security Advisory Board & Speakers

Dr. Jonathan Reichental


CIO at the City of Palo Alto

Michael D. Brown
Former under Secretary of
Homeland Security, Director
of FEMA, USA

Ibrahim Al Mallouhi
Vice President Security Operations,
Du Telecom

Patrick MacGloin
Director-Cyber Security Lead ME
PWC

Billa Bhandari
Cybersecurity & Biometrics
SME

John Lyons
CEO at International
Cyber Security Alliance

Anton Karpov
Chief Information Security Officer
Yandex, Russia

Furqan Ahmed Hashmi


IT Operations Leader
Emirates Investment Authority

John W. Curry
Industrial Automation &
Control Systems, SME

Adel Ibrahim Al Housaini


Head Information Security
IT Design, Dubai Customs

Dr. Satyam Priyadarshy


Chief Data Scientist
Halliburton

Fahad Al Husseini
Director,
Information Security Administration
King Fahad Medical City, KSA

WHO WILL ATTEND THE SUMMIT?


Delegates present will include:
-

Chief Executive Officers

Directors of Risk and Audit

Chief Information Officers

Directors of Transformation

Chief Security Officers

Financial

Chief Information Security Officers

Chief Technology Officers

Heads of Business Crime

Crime Policy Leads

Heads of Corporate and Cyber Security

Cyber Investigators

Heads of Security Solutions

Cyber

Information Security Managers

Specialists

Security Advisors

Detective Chief Inspectors

Security Architects

Digital and Innovation Leads

Technical Leads

Directors of Security and Information

Telecommunications Advisors

Security

Business Directors

Directors and Heads of IT

Business Intelligence Leads

Security

Consultants

Sellers present will include:


-

Technology Consultants

IT Consultants

Hardware providers

Hardware distributors

Software providers

Software distributors

Analytics provider

Crime

and

Strategic

Intelligence Leads

and

WHO WILL DELEGATES MEET?


You will meet and network with:
Senior Representatives of Central and Local Government plus institutions and companies handling
Critical Infrastructure, Energy and Utilities, Telecommunications, Technology Industries, Research and
Development Organizations, Health Sector, Security and Intelligence Services, Police Services and
Crime Prevention, Finance and Banking, Pharma, Transportation, Communication Networks and the
Retail Sector.

Invited Speakers Include:

(Guest of Honor) Mr Hamad Al Mansoori, Director General, Telecommunications


Regulatory Authority (TRA)
(Guest of Honor) H.E. Rashed Lahej Al Mansoori, Director General Abu Dhabi Systems
& Information Centre
Badar Ali Said Al Salehi, Director General, Oman National CERT
Dr. Dimitrios Serpanos, Principal Scientist Cyber Security, QCRI
Yousef Alotaibi, Comm & IT Dir Cyber Defence & Network Security Royal Saudi Air
force
Mr. Omar Ali Al Shamsi, National Crisis and Emergency Mgmt Authority (NCEMA)
Mr. Mohamed Al Jneibi, National Electronic Security Authority (NESA)
Dr. Jamal Ahmed Al Hosani, Director of Information and Communications Technology,
National Crisis and Emergency Mgmt Authority (NCEMA)
Lt Col Faisal Al Shammiri, CISO, General HQ, Abu Dhabi Police GHQ
Fahad Al-Hussein, Director, Information Security Administration, King Fahad Medical
City
Faisal AlBousi, Head of Cyber Security, Emirates Nuclear Energy Corporation
Ibrahim Humaid AlMahaya, Head of Information and Communication Security,
Ministry Of Interiors, UAE
Rubayat Zahir, Vice President of Technology and Operations - GIA - Global Operations
at National Bank of Abu Dhabi
Ian Royle, Global Head of Technology, Information & Cyber Risk, Barclays
Mark Jones, CISO and Director IT Compliance and Governance, Heathrow Airport
Holdings
Matthew Penney,
Global Head, Crisis Management and Protective Intelligence
Programmes, Deutsche Bank
Graham Wright, Chief Information Security Officer and Global Head of Digital Risk,
National Grid

Annemarie Zielstra, Director International Relations Cyber Resilience, TNO


(Netherlands Organisation for Applied Scientific Research)
Eng. Suliman Alsamhan, Head of Computer Forensics Lab, CERT-SA Communication
and Information Technology Commission
Dr. Zaidan Alenezi, National Cyber Security Center Ministry of Interior, KSA
Dr. Hosam Rowaihy, CIO King Fahd University of Petroleum and Minerals, KSA

Summit Agenda
MASTERCLASS DAY 13 September 2015
Workshop: Biometrics & Cyber Security
9.00

MASTERCLASS LEADER Billa Bhandari, Senior Executive, Cybersecurity & Biometrics SME
Billa Bhandari is a senior Executive with over 28 years experience in developing and managing companies
that specialize in mission-critical software, technology and services.
He has a proven track record in the application of emerging technologies to find new revenue opportunities.
He has a strong background in Trading Room Systems Management, Digital Rights Management, Multimodal
Biometrics, Data Security and IT Security Framework and Policies Governance with extensive field
experience in Banking, Healthcare and Educational verticals.
His technical expertise relates to: Biometrics, Encryption, Steganography and Disruptive Technologies, with
special focus on smart classroom technologies that enable distance learning. His awards include a Certificate
of Appreciation from the United States Secret Service for his contributions to its Electronic Crime Task Force.
Billa is a regular speaker on Biometrics, Innovation, Entrepreneurship and Disruptive Technologies in the
Classroom. He regularly addresses MBA students on Operations Management, Intellectual Property, IP
Monetization, etc. at institutions such as ISB, IIM and regional institutes in India and as an Adjunct Faculty
member at Franklin Pierce Business School in the USA.

12:30

Lunch
Workshop: Emergency Preparedness & Disaster Recovery in the instance of Cyber-attack

1.30

MASTERCLASS LEADER MICHAEL D. BROWN, Former under Secretary of Homeland Security &
Director of FEMA, USA
Michael Brown served in both administrations of President George W. Bush. He was the first Under Secretary
of Homeland Security from 2003-2005, and as the Director, Deputy Director and General Counsel, Federal
Emergency Management Agency, from 2001-2005. Michael holds two Presidential Commissions. He was a
member of the White House Consequence Management Committee following the attacks of 9/11. He chaired
the White House Transition Team for Emergency Preparedness & Response, Department of Homeland
Security. Michael was a member of the National Security Council's Deputies Committee.
He has a unique perspective on homeland security issues since he is the only Presidential appointee to have
served in a legacy agency and on the transition team to create DHS then as the Under Secretary in the
newly created Cabinet Department. National Security Advisor Condoleeza Rice and Deputy National Security
Advisor Steve Hadley wrote that Michael's participation was particularly critical after 9/11.
Secretary Brown has appeared on most major broadcast television news programmes (ABC, NBC, CBS, CNN,
MSNBC) and has been an expert writer for publications such as the Homeland Defense Journal and Crisis
Response Journal.
He is the author of Deadly Indifference: The Perfect [Political] Storm in which he poignantly describes the role
of politics in a risk-averse society facing natural or manmade disasters. He is a graduate of the University of
Central Oklahoma and the Oklahoma City University School of Law. Michael has been an Adjunct Professor
of Law at the OCU School of Law and the University of Denver School of Law, where he taught courses on
legislation, state and local government and national security.

MAIN CONFERENCE DAY 1 14 September 2015


8.30

Registration & Coffee

9.00

Opening & 2015 GCC Cyber Security Advisory Board Awards Ceremony

9.05
9.10

Opening Addresses: Abu Dhabi Systems & Information Centre * Proposed Slot
Telecommunications Regulatory Authority (TRA) * Proposed Slot

9.15

Welcome Keynote Remarks from the Chairperson


Dr Jonathan Reichental, Chief Information Officer, City of Palo Alto, California, USA

9.20
Regional
Keynote

9.50
Guest
Keynote

Ensuring Information Security, Incident Handling and Business Continuity for Continued Economic
Prosperity

Strategies, policies and measures

Raising situational awareness to sustain a safe digital environment

Sharpen the saw - updates to 'The National Information Assurance (IA) Framework'

National Cyber Security Programmes the next steps


The State of Cybersecurity: Where are we in 2015?
Digital connectedness is now firmly embedded in our societies and in the fabric of every organization. Public
and private data travels rapidly across internal and external networks and hops seamlessly between everincreasing numbers of devices. Cyber security requires leaders to ensure the appropriate confidentiality,
integrity, and availability of this data and the safety, stability, and resilience of the infrastructure. With
massive volumes of data, more connected devices, and greater dependency on this digital ecosystem, the
challenges have also increased. However our available approaches and tools have also evolved.
This keynote address will help the audience understand, in plain terms, the current state of cyber security
threats and some of the emerging innovative solutions available to leaders.
Dr Jonathan Reichental, Chief Information Officer, City of Palo Alto, California, USA

10.35
Panel
Discussion

Enhancing the Security and Resilience of GCC ICT Infrastructure

What are the threat perceptions for the region?


Building inter-regional cyber security capabilities
Open Data, Open Government and cyber security
The future of cyber security in the Middle East

11.05

Coffee Break in the exhibition lounge

11.35
Case Study

Critical National Infrastructure Protection and Smart Grid Security: Threats, Vulnerabilities and Solutions

Identifying vulnerabilities and improving resilience

Cyber-security Implications for IT/OT convergence

Internet SCADA security mistakes and challenges

Industrial control systems and the internet of things

12.05

"Lessons learned from failing to implement Information Security framework".


Highlight benefits and avoid failures to properly implement and effective information security program.
Address professional approaches based on international standards and best practices on how to convince
executive management and get their support for an effective implementation of Information Security
program
Fahad S. Al-Hussein, Director, Information Security Administration, Health Informatics and Information
Technology Executive Administration King Fahad Medical City

MAIN CONFERENCE DAY 1 14 September 2015 (Continuation)


12.35

Financial Services: Staying Secure in the Age of Crime ware-as-a-service

13.05

Networking Lunch

14.35

1000 Vendors and 1 CISO. How to Spend Money Wisely


Like every CISO, I am always surrounded by vendors trying to get into my pocket and to sell me stuff. No
surprise there! It is common to see IS Departments equipped with almost every single toy to be found in the
market. But does that signify a budget wisely spent? Do we utilise 100 percent, or at least 50 percent, of the
security toys we buy?
Do you really need to buy another APT protection, NextGen firewall, IDM, Source Code Scanner or Network
Admission Control tool? Do you need to spend your money on penetration testing? Or maybe you should
think again about how to build robust security processes on an efficient budget. I want to share my
experience on spending resources on security at Yandex and present my approach to common security
problems in an "engineering company" way.
Anton Karpov, Chief Information & Security Officer, Yandex, Russia

15.05

Panel Discussion: Third Party Risk Management

15.35

Ways to minimize third party risk


Cyber security standards for outsourcing partners
Regulatory requirement for vendors

Panel Discussion: Cyber Security Governance, Compliance & Monitoring


Adel Ibrahim Al Housani, Head Information Security, IT Design & Development Department, Dubai
Customs

16.05

Social Engineering: Building a Robust Security Culture

16.35

Chairmans Closing Remarks and end of Conference Day 1

MAIN CONFERENCE DAY 2 15 September 2015


8.00 8.40 AM
Breakfast Briefing: Big Data, Cloud Computing and Cyber Security
*By Invitation Only
8.30

Registration & Coffee

9.00

Opening Remarks from the Chairperson


Resilience & Cyber Security: How Prepared Are You?
Former Under Secretary of Homeland Security Michael Brown discusses the importance of cyber security in a
wired world where the most unexpected and innocent event can bring your business to a standstill.

9.10
Conducting business in a wired world dependent on technology for everything from logistics to simple
communications, means that resilience in the workplace is the watchword for preparedness. Secretary Brown
discusses those real world experiences where CEOs, CIOs, COOs and employees suddenly find themselves without
the anticipation of catastrophe that can bring a business empire, or a small company, to its knees. Resilience is
not just the planning for those events you know are coming hackers, hardware failure, and natural disasters but
preparing yourself and your employees for those moments when systems fail and seconds count.

9.40

10.10

This riveting presentation, coupled with a no-holds barred question and answer session, will leave you thinking
seriously about how prepared you and your company are in a technology-driven culture that drives personal and
business decisions daily. Companies and organizations around the world have listened to Secretary Brown, asked
the tough questions, and left re-thinking their own personal resilience and the resilience of their businesses.
Case Study: New Threats Require New Thinking: Big Data Analytics & Cyber Security
Dr Satyam Priyadarshy, Chief Data Scientist, Halliburton
Darknet groups target the UAE
The exponential rise in the groups that orchestrate the theft of stolen personal, private and financial information,
credit card data and bank account login details that comprise the Darknet should be of concern to us all citizens
and corporations alike. The UAE is recognised as a significant source of wealth and so particular Darknet groups are
targeting their attention on the Emirates. They do this not only by compromising networks, applications and
citizens devices with malicious code, but also by recruiting insiders who have privileged access to sensitive data. In
this session, John Lyons, Chief Executive of the International Cyber Security Protection Alliance will outline some of
the latest developments and techniques used by Darknet groups. He will offer a glimpse of their sales activities
and will provide a view on how we might begin to work together to counter this very compelling threat.

10.40

John Lyons, Chief Executive, International Cyber Security Protection Alliance (ICSPA)
Next-Generation Network Security: Intrusion Detection Systems, Firewalls and Biometrics

11.00

Coffee Break in the exhibition lounge

11.30

Panel Discussion: Convergence or Divergence of Standards

12.30

The Future of Cyber Security: Identification Management, Big Data

13.00

Networking Lunch

14.30

Panel Discussion: Understanding cybercrime: Phenomena, challenges and legal response

Reputation Management

Assessing Brand Erosion

Metrics to measure security ROI


Panel Presentation: Managing data across borders

Evolving Transnational Data Issues

Security implication of demographic change

Cybercrime, Cyber-Espionage and Cyber-Warfare

15.00

15.30

Panel Discussion: Enhancing Cyber Security workforce

16.15

Chairmans Closing Remarks and end of Conference Day 2

About the Organisers


TMC is a recently established event organiser, formed to deliver "the best event" experience across
major industry sectors with a dedicated focus on business intelligence, knowledge transfer, leadership
development
and
establishing
results-oriented
face
to
face
meetings.
The company has been founded by a group of GCC nationals and international experts in the events
business, who believe there are many customers in the Middle East seeking deep regional expertise,
combined with a record of solid results and value-for-money. TMC is already recognised for the
success of its 2015 Big Data events in Dubai and Qatar.
TMC - Conference and Exhibition Management LLC
P. O. Box: 236967, 1305, Arenco Tower, Dubai Internet City, Dubai, UAE
Tel: +971-4-2765409
Fax: +971-4-2765391
Email: info@tmc-me.com

Contact Information
Programme agenda involvement:
Kumaraguru Ramanujam
Project Leader
T: +971 50 9954896
Email: kumaraguru@tmc-me.com
How to sponsor or exhibit:
Sanjeev Singh
Sponsorship Director
T: + 971 4 276 5409
Email: Sanjeev@tmc-me.com
For delegate registration:
registration@tmc-me.com
For enquiries on media/partnership & general:
enquiry@tmc-me.com

Você também pode gostar