GISEC 2021 Day One

Page 1

G I S E C 2 0 2 1 S P E C I A L D A I LY

BROUGHT BY

31 MAY - 2 JUNE 2021

GISEC 2021 to host 150+ exhibiting brands, 180 speakers from 30 countries GISEC, the most influential and connected cybersecurity event in the Middle East and Africa, will explore next-generation solutions to combat surging international cybercrime from May 31 to June 2 at Dubai World Trade Centre, DWTC. Industry experts from around the

world will meet in Dubai amid a backdrop of rising opportunities spurred on by increasing threats resulting from a rise in remote working and rapidly accelerated digitalisation. GISEC will host world-class cybersecurity innovators and

experts, with participants travelling into Dubai from over 30 countries, including the US, UK, Singapore, France, Germany, Russia, and more and will host over 150 exhibiting brands and a conference line-up of over 180 speakers. The pandemic has caused a sharp

Launch of Global CISO Forum announced during GEC Security Symposium The Global CISO Forum was launched on 26 May during GEC Media’s Security Symposium 2021. Anushree Dixit, Global Head Content & Strategic Alliances, GEC Media Group announced the launch of the forum. Dr Erdal

Ozkaya, Management Member of Global CISO Forum gave a live overview of the Forum. Global CISO Forum community aims to unite security leaders across the globe, who are active in, or interested in security

policy, technology, standards, certification, success story and programs to accelerate the thoughtful adoption of security best practices across regional as well as global level. The vision of the forum is as

day one rise in demand for cloud adoption, remote working technologies and infrastructure protection, according to Gartner, with CISOs across the world caught off guard by the rise in attacks since 2020. The UAE Cyber Security Council will host the first ever Global Cybersecurity Congress at GISEC, where government cybersecurity leaders will share their expertise on some of the most pressing issues now facing the industry. Held under the theme ‘Enabling Resilience in Digital Economies’, GISEC’s hard-hitting conference agenda will host international cybersecurity innovators for three days of industry-shaping dialogue around the most pressing cybersecurity issues currently affecting enterprises and governments. Leading international solutions providers and cyber experts will gather at GISEC 2021, which will host debut country pavilions from Germany and Turkey.

follows: n Building an effective cyber security culture n Securing the support of individual execs will help to build momentum behind cultivating a cyber security culture n Addressing the challenges of building a security team n Strategising staffing based on models, budget, and organisation goals n Identifying talent gaps n Knowledge through success stories n Industry specific insights and sharing of best practices Dr Ozkaya said the forum is built for the cybersecurity community to help them network and collaborate. “We are better together,” he said while giving an overview of the forum. He also took the audience through a tour of the website.

01


GISEC DAY 1

GEC Security Symposium 2021 presented by Cyber Sentinels, Spire Solutions ends with huge success On May 26, the fourth edition of GEC Security Symposium 2021 presented by Cyber Sentinels and Spire Solutions was held at Palazzo Versace Dubai, Jaddaf Waterfront. The event saw participation of nearly twenty IT decision makers who exchanged critical knowledge on the modern-day vulnerability landscape. The yearly mega event continued its tradition of recognising outstanding individuals and companies in the security field through CISO 2021 Awards and Future Security Leaders Awards. Anas Elsadig Eltahir, Senior Information Security Specialist, Government of Dubai Legal Affairs Department delivered the keynote address highlighting the ongoing trend of remote work culture across the globe. Siddhartha Murthinty, Chief Solutions Architect, Spire Solutions delivered a session on Packets Don’t Lie: Detection & Response. The key premise for the presentation was that network data was not made for security. He highlighted that average dwell time is 78 days to find an attacker. Murthinty said that network data health logs have a visibility gap. He also elaborated network visibility, hunting and analytics. Dr Hoda Alkhzaimi, Director of Centre of Cyber Security, New York University Abu Dhabi; President, Emirates Digital Association for Women delivered a session on Rethinking the enterprise perimeter in the pandemic and transformation world. She discussed how Covid-19 has accelerated digitisation of customer interaction by several years. Tareque Choudhury, Vice President - Technology Risk & Enterprise Architecture, Risk Management Architecture & Governance, Dubai Airports delivered a presentation on

02

Transforming a Cyber Intelligence Programme at The World’s Busiest International Airport. Dubai Cybersecurity Strategy issued by Dubai Electronic Security Centre, DESC, focuses on cyber threat and compliance. Dubai Cyber Index ensures Dubai is the safest cyberspace place in the world. Anil Bhandari, Chief Mentor & Thought Leader, ARCON spoke on Next Gen Approach to Digital Identities and Vaults. Footprints of the identities are moving out of the premise and converging into the cloud. Digital identities must be at the core of everyone’s cyber protection programme. Digital identities need to be protected and digital vault in the cloud can play an important role. He mentioned that resilient framework is needed to respond quickly to threats. Identities are the gateway to do anything in digital space. Redesigning the cybersecurity framework needs to be constant. Vijay Babber, Senior Channel Manager MEA, Gigamon delivered a session on Securing the Data Highway with NextGen Visibility. He discussed that hybrid environment is the reality for today’s enterprises. Ashish Khanna, Information Security Professional, Dubai Government Entity spoke about how some of the businesses had to shut physical offices and go online. He added that the UAE is going through a cyber-pandemic and healthcare and financial sector have been the most affected ones. The event progressed with an Exclusive Secret Briefing Adapting the Hacker Perspective were held by Siddhartha Murthinty, Chief Solutions Architect, Spire Solutions and Mohieddin Kharnoub, Chief Revenue Officer, Spire Solutions.

Anushree Dixit, Global Head Content & Strategic Alliances, GEC Media Group and Dr Erdal Ozkaya, President of Global CISO Forum announced the launch of Global CISO Forum. Partners and sponsors of GECSS 2021: n Title Sponsor: Spire Solutions n Cyber Security Partner: Help AG n Gold Partners: Gigamon, Redington, SentinelOne n Privileged Access Management Partner: Arcon n Strategic Partners: Infoblox, iconnect n Exclusive Managed Security Partner: Cloud Box n Supporting Partners: Rubrik, AHAD, Genetec CISO Awards 2021 Winners: n Adam El Adama, ABU DHABI PORTS n Aliasgar Bohari, Zulekha Hospital n Anas Elsadig Eltahir, Dubai Government – Legal Affairs Department n Ashish Khanna, Dubai Health Authority n Bilal Ahmad, Union Cooperative Society n Dr Hoda Alkhzaimi, New York University Abu Dhabi & EDAW George Eapen, Petrofac n Hafiz Sheikh Adnan Ahmed, WASL Group n Hariprasad Chede, National Bank of Fujairah n Hend Salem Matar AlShamsi, Ajman Municipality and planning department n Illyas Kooliyankal, Leading UAE Bank n Jacob Kaleekal Mathew, Government of Abu Dhabi n Jean-Michel Briffaut, Rail OT Cybersecurity Manager n Jejin Joseph, Director of Technology n Jurageswaran Shetty, Gulftainer Company

Kajjal Mustafi, Sharaf Exchange Kanesan Pandi, Carrefour n Mahmoud Yassin, United Arab Bank n Mohammad Khaled, Senior Internal Auditor – IT and Security Assurance n Mohammed Almansoori, Tawazun Economic Council n Mohammed Shakeel Ahmed, Abu Dhabi Aviation Osama Hussein, MAF Properties n Phadeep Pannagesh, Ministry of Finance n Prashant Nair, Network International n Rakesh Narang, Aldar Properties PJSC n Shafiullah Ismail, Mubadala Capital n Sheeba Hasnain, Head of IT Operations Srihari Upadhya, flydubai n Sujata Narasimhan, Future Pipes/FutureX n Sunil Sharma, Aldar Properties Suresh Nair, GE n Vivek Gupta, GEMS Education Yousif Al Ali, SDTPS Future Security Leaders Awards 2021 Winners: n Spire Solutions: Enterprise Security Leader MEA n SentinelOne: Innovative EDR Solution n Help AG: Future-of-Security n ARCON: Privileged Access Management n Gigamon: Cloud Security n Infoblox: Trend-setting Security Solution n Bits Secure IT Infrastructure: Intelligent Security n ICONNECT IT Business Solutions: Emerging Wave in Security n AHAD Information Technology: Transformative Security n Cloud Box Technologies: Next-Gen Security Solution n Bulwark Technologies: Innovative Security Solution


CYBER SECURITY FOR COMMUNITY


GISEC DAY 1

04


GISEC DAY 1

05







GISEC DAY 1

Spire Solutions to be the official distribution partner of GISEC 2021 In a bid to strengthen the cyber defences of governments and enterprises, Spire Solutions, the Middle East and Africa’s leading value-added distributor, will once again be the Official Distribution Partner of GISEC, the region’s largest cybersecurity event taking place from May 31 – June 2 at Dubai World Trade Centre, DWTC. Accompanied by leading technology partners including Solarwinds, XMCyber, SecurityScorecard, ThreatConnect, Rapid7, Digital Shadows, Gigamon, Corelight, 3Data and Outthink, Spire Solutions will showcase continuous IT and security monitoring, breach and attack simulation, cloud security posture management, vulnerability and risk management, threat intelligence, security orchestration and automation, network visibility, detection, and response and more at GISEC.

SANJEEV WALIA, Founder and President of Spire Solutions

Cybersecurity leaders across government, healthcare, finance, telecoms, energy and other industries are facing a spike in the number of cyber-attacks against their organisation, following the

rise in remote working and a higher dependency on technology, an alarming trend which Spire Solutions will address at GISEC. Solving cybersecurity challenges requires a collective effort from

the entire cyber security ecosystem, regulators, end users, technology manufacturers and channel partners. Spire Solutions will emphasise this aspect during GISEC and provide practical solutions during various public and private sessions. GISEC 2021 is being held under stringent safety and hygiene protocols. DWTC has proven its capability to curate the safest face-to-face business environment and deliver world-class events with the highest safety protocols, as evidenced by GITEX Technology Week, the only live in-person tech event in 2020. Held in December, the event welcomed tens of thousands of visitors with 96% of local and international attendees recording a safe or very safe experience. To build, scale and mature your cybersecurity practice, meet Spire Solutions during GISEC 2021 and discuss how to build a trusted security partnership.

ESET to present its latest solutions and protect bundle offerings at GISEC 2021 ESET, a global leader in cybersecurity, continues its presence at region’s largest confluence of cybersecurity professionals in the Middle East, GISEC. Over the years, the 3-day event has become one of the most influential cyber security events on the planet. This year GISEC will host over 150 exhibiting brands and the conference has lined up more 180 speakers to discuss the challenges faced by increasing threats resulting from a rise in remote working and rapidly accelerated digitalisation. Commenting on the participation, Demes Strouthos, General Manager, ESET Middle East said, “We have a long successful association with GISEC, and the show has always provided us with the desired platform to stay connected with the industry leaders and cyber security experts. The event also provides enables us an opportunity to interact with our channel partners and end-users visiting the exhibition from various countries.” Strouthos further added, “Thanks to the efforts by the Government of Dubai and UAE, we are out of the serious situation that pandemic had created last year, and we are confident 2021 edition of GISEC will witness far more visitors this year as compared to last year providing all of more business opportunities.” “During the show, we will be showcasing our latest solutions as well as present ESET protect bundle offerings that provides comprehensive cyber security solutions for the businesses of all sizes and enables them to manage and mitigate risks emerging from the ever-growing threat landscape. We will also share our learnings and global best practices to benefit our channel partners and endcustomers,” he added. ESET will be exhibiting its latest products and solutions as well as provide live demo at its booth, which will be located at booth no. SS3-9 in Sheikh Saeed Halls 1-3, Dubai World Trade Centre, Dubai, UAE.

DEMES STROUTHOS, General Manager, ESET Middle East.

11


GISEC DAY 1

Nozomi Networks to highlight OT and IoT security innovations at GISEC Nozomi Networks, the leader in OT and IoT security, announced its participation at the upcoming Gulf Information Security Expo & Conference, GISEC, to be held at the Dubai World Trade Centre from May 31 to June 2, 2021. At the largest regional showcase of cybersecurity solutions, the company will highlight its tremendous growth momentum and key solutions and capabilities to help Middle East customers bridge OT and IoT security gaps and gain visibility across their operations. Nozomi Networks was at the forefront of security innovation and helped customers enhance their cyber defences and address emerging threats, as they accelerated their digital transformation agendas in the wake of the pandemic. The company experienced a record growth in 2020 with 110% increase in annual recurring

revenue and expanded its customer revenues with a 90% rise. During the three-day cybersecurity event, Nozomi Networks will also focus on its recent strategic partnerships Attendees will learn how the combined strengths of both the companies will help address the growing demand for advanced OT cybersecurity solutions for energy, process, and hybrid industries. Nozomi Networks will also showcase its expansive product portfolio including its cloudbased SaaS offering Vantage, edge offering Guardian and other subscription-based and verticalspecific solutions. The Nozomi Networks team will be available at its Regional Distributor Oregon Systems’ stand C10, Sheikh Saeed Hall 2. Bachir Moussa, Regional Director MEAR, Nozomi Networks said, “Digitalisation and the Industrial

BACHIR MOUSSA, Regional Director MEAR, Nozomi Networks.

Internet of Things, IIoT, is redefining the traditional enterprise OT systems. OT and IT networks are increasingly interconnected and unconventional devices are plugged in and capable of communicating. These expanding attack surfaces

have led to a huge spike in cybersecurity threats.” proactive tools to unlock visibility across their OT, IoT and IT architectures and step up their security and digital transformation,” he added.

SANS to put spotlight on Cyber Ranges, SANS Foundations, CyberStart SANS Institute has confirmed that it will be the Official Training Partner for the Gulf Information Security Expo and Conference, GISEC, to be held at the Dubai World Trade Center from May 31 to June 2, 2021. GISEC has emerged as the Arab world’s largest and most impactful cybersecurity event, and SANS Institute will bring several new products likes Cyber Ranges, SANS Foundations and CyberStart to the event, and display its latest range of world-leading training courses and certifications that promote cyber resilience and empower organisations to deal with security challenges in the post-pandemic new normal. Cyber Ranges is a comprehensive suite of hands-on ranges that come with industry-leading interactive learning scenarios. SANS BootUp CTF, for example, is a collection of challenges that help beginners and intermediate players build fundamental hands-on skills in a wide set of cybersecurity disciplines; NetWars Tournaments and Continuous provides cutting-edge cyber challenges within an integrated storyline; and NetWars CyberCity is a kinetic cyber range for learning how to analyse and assess the security of control systems and related infrastructures, and find vulnerabilities that could result in significant kinetic impact. Cyber42 Cybersecurity Leadership Simulation Games deliver the ultimate hands-on challenges for testing and building your cybersecurity management skills; Jupiter Rockets provides an in-depth offensive simulation for pen testers and red teamers, while Cyber Situational Training eXercise, Cyber STX, is a premiere in-depth training and validation cyber range. SANS Institute will also talk about SANS Foundations, which has been designed to impart core knowledge and develop practical skills in computers, technology, and security foundations. The course features a comprehensive variety of innovative, hands-on labs and practical exercises that go far beyond what is offered in any other foundational course in cybersecurity.

12

NED BALTAGI, Managing Director Middle East and Africa, SANS Institute.


GISEC DAY 1

Tenable to highlight security solutions to address risk in Active Directory Tenable, the cyber exposure company, will be exhibiting at the Gulf Information Security Expo and Conference, GISEC 2021. Successful cyber breaches typically start by exploiting a known vulnerability followed by attacks on Active Directory to escalate privileges, move laterally, install malware and exfiltrate data affecting IT systems and operational technology. Unfortunately, most organisations struggle with Active Directory security due to misconfigurations piling up as domains increase in complexity, leaving security teams unable to find and fix flaws before they become business-impacting issues. Following its acquisition of Alsid in April, Tenable added Tenable. ad to its suite of Cyber Exposure solutions. With Tenable.ad, organisations can see, predict, and act to address risk in Active Directory to disrupt attack paths

before bad actors exploit them. Tenable’s powerful combination of risk-based vulnerability management and Active Directory security solutions help prevent threat actors from getting a toehold in the corporate environment, stopping attacks before they can begin. Tenable’s senior leaders and cybersecurity experts will be available to meet and discuss the current cyber threat landscape, including the common Active Directory misconfigurations organisations need to address to reduce their risk, with demonstrations of Tenable’s security solutions. From its booth SS3-D1, Tenable will offer demonstrations of its Cyber Exposure platform, including Tenable.io, Tenable.sc, Tenable.ot and Tenable.ad. “The acceleration of digital transformation and remote work models over the past year has

MAHER JADALLAH, Regional Director Middle East, Tenable.

resulted in a surge of cybercrime. Active Directory is a prominent and valuable target for threat actors who can use to gain access into a network and conduct further attacks,” said Maher Jadallah, Regional Director - Middle East,

Tenable. “At GISEC 2021, we look forward to having impactful conversations and discussing the most effective ways for customers to see, predict and reduce cyber risk in the digital era.”

GET THE MOST OUT OF YOUR EVENT BY DOWNLOADING GISEC APP

13


GISEC DAY 1

Qualys to showcase security innovations at GISEC 2021 Hadi Jaafarawi of Qualys says they now bring the unifying power of highly scalable cloud platform to Endpoint Detection and Response Describe the primary solutions and technologies being featured at your GISEC 2021 stand n Qualys VMDR: Vulnerability Management, Detection and Response. VMDR provides an allin-one, cloud-based app that automates the entire vulnerability management cycle, significantly accelerating the ability for companies to respond to threats and prevent breaches while drastically reducing licensing and operating cost. n Qualys Multi-Vector EDR: Taking a new multivector approach to Endpoint Detection and Response, EDR, Qualys now brings the unifying power of its highly scalable cloud platform to EDR. n File Integrity Monitoring: A highly scalable and

centralised cloud app that logs and centrally monitors file change events, in a hybrid environment for organisations of all sizes. n CyberSecurity Asset Management: An all-inone solution that leverages the power of the Qualys Cloud Platform with its multiple native sensors and CMDB synchronisation to continuously inventory known and unknown assets, discover installed applications, and overlay business and risk context to establish asset criticality. Names and profiles of any visiting keynote speakers and their talking points As part of participation at GISEC, Tarek Naja, Solution Architect, Middle East at Qualys will host a session on

HADI JAAFARAWI, Managing Director Middle East, Qualys.

May 31 at 12:20 PM on the GISEC Dark Stage. Titled Hafnium Exchange Service Hacking: Post Exploitation Toolkit, Tarek’s presentation will

explore the toolkit that Hafnium used, post exploitation, what the tools are, how they were used and how to detect this and other similar tools.

CyberKnight to showcase Zero Trust Security methodology at GISEC 2021

(left to right) Avinash Advani, Founder and CEO at CyberKnight; Vivek Gupta, Co-Founder and COO at CyberKnight.

During GISEC 2021, as a Strategic Partner of the show, CyberKnight will showcase its Zero Trust Security methodology, The ZTX Framework, while participating along with seven market-leading cybersecurity vendors from its product portfolio. The technologies that will be represented by CyberKnight at

14

the conference include: n EDR, EPP, Threat Intelligence and IR (CrowdStrike) n Active Directory Security, Cloud Security and Deception (Attivo Networks) n Threat Intelligence Platform (EclecticIQ) n AI-Driven Digital Cybersecurity Analyst (StrikeReady)

n Mobile Threat Defense and Mobile App Security; CASB, SASE and Zero Trust Network Access (Lookout) n Digital Rights Management & Data Classification (Seclore) n aiSIEM / aiXDR (Seceon) The CyberKnight’s theme for this year is The Evolution of Cybersecurity to Cyber Resilience. “A cyber-resilient

company is one that can predict, prevent, detect, contain and recover, minimising exposure to an attack and its impact on the business, against countless threats to data, applications, and IT infrastructure. Cyber resilience is all about anticipating. We believe that being ready for anything and Zero Trust is at the heart of cyber resilience,” commented Avinash Advani, the Founder and CEO at CyberKnight. “Our advisory approach assists customers to understand where they are on the Zero Trust Security journey today, and where they need to be tomorrow. This highlevel gap analysis helps to identify cybersecurity challenges, that can then be mapped to business outcomes, through technology adoption. The technologies we will be showcasing at GISEC will enable regional organisations to simplify incident response while achieving compliance,” added Vivek Gupta, Co-Founder and COO at CyberKnight.


THE MOST INFLUENTIAL AND CONNECTED CYBERSECURITY EVENT FOR THE ARAB WORLD

FIRST TIME IN THE REGION

VICTOR GEVERS

MATTHIAS SCHRANNER

JAKE DAVIS

Hacker who hacked Trump’s twitter account - twice!

Former FBI trained hostage negotiator, drug & cybercrime enforcement agent and author

Former Anonymous and LuluSec Hacker now Educating & Empowering the Next Generation of Hackers & Security Experts

SECURE YOUR FREE VISITOR PASS www.gisec.ae

Officially Supported by

Official Government Cybersecurity Partner

Officially Supported by

Official Distribution Partner

Officially Supported by

Strategic Sponsors

‫ﻣﺠﻠﺲ اﻷﻣﻦ اﻟﺴﻴﺒﺮاﻧﻲ‬ CYBER SECURITY COUNCIL

United Arab Emirates

Platinum Sponsors

220 x 310 GISEC AD AW.indd 1

Diamond Sponsors

Silver Sponsors

5/17/21 1:51 PM


2021 ROADSHOW AUGUST-NOVEMBER, 2021 36 COUNTRIES 4000 C-LEVEL EXECS 300+ SESSIONS 200+ EXHIBITORS

AD

#ChangeX


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.