mecsce 2015 - brochure

6
MIDDLE EAST DATA PROTECTION MOBILE SECURITY RISK MANAGEMENT CLOUD- BASED SECURITY Middle East Cyber Security Conference & Exhibition is Co-located with OFSEC 2015 - Oman Fire, Safety & Security Expo 15 & 16 September 2015, Golden Tulip Seeb Hotel, Muscat, Oman

Upload: me-cyber-security-oman

Post on 11-Jan-2017

148 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: MECSCE 2015 - Brochure

MIDDLE EAST

DATA PROTECTION

MOBILE SECURITY

RISK MANAGEMENT

CLOUD- BASED SECURITY

Middle East Cyber Security Conference & Exhibition is Co-located with

OFSEC 2015 - Oman Fire, Safety & Security Expo

15 & 16 September 2015, Golden Tulip Seeb Hotel, Muscat, Oman

Page 2: MECSCE 2015 - Brochure

For At tending Opper tuni t ies

Agnal Cyri l | Business Head | +91 9986026030 | agnal.cyri [email protected] www.mecyber.com

Soumeelee Bose | Conference Product ion Head | +91 7760480524 | [email protected]

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.comwww.mecyber.com

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.com

Jagadish Kumar | Sales Director | +91 9880442379 | [email protected] www.mecyber.com

MIDDLE EAST

15 & 16 September 2015, Golden Tulip Seeb Hotel, Muscat, Oman

Associate Sponsor

Bronze Sponsors

Official Supporting Partner

Gold SponsorStrategic Sponsor

Association Partners

Silver Sponsor

Media Partners

Page 3: MECSCE 2015 - Brochure

Soumeelee Bose | Conference Product ion Head | +91 7760480524 | [email protected]

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.comwww.mecyber.com

For At tending Opper tuni t ies

Agnal Cyri l | Business Head | +91 9986026030 | agnal.cyri [email protected] www.mecyber.com

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.com

Jagadish Kumar | Sales Director | +91 9880442379 | [email protected] www.mecyber.com

MIDDLE EAST

15 & 16 September 2015, Golden Tulip Seeb Hotel, Muscat, Oman

Conference OverviewMiddle East countries are pursuing digitization, with the increasing mass adoption of connected digital technologies & applications by consumers, enterprises, and governments. The region’s digital markets are expanding at an overall compound annual growth rate of 12 percent and are expected to be worth US$35 billion in 2015. Security is a prevalent concern in the Middle East, all of our devices are interconnected over the internet or the web by the adoption of Cloud and Mobile technology. Cyber threats are a global phenomenon and are continually developing in sophistication and impact, despite the advances in cyber security technologies and practice. The progressing success of digitization initiatives among the countries of the Middle East widens the scope of growing exposure to the risk of cyber attacks. The assets of Middle East countries and their rapid adoption of digitization have made the region an attractive target for a wide array of cyber threats. Indeed, governments and large organizations in almost every vital sector of the region have sustained damage from cyber attacks. National & International governments in the region are determined to create a secure digital environment, but these initiatives are fragmented, tactical, and reactive.

The Middle East Cyber Security Summit will discuss the need to have a strategic approach to national cyber security, focussing on implementation of “CCC” framework — comprehensive in nature, collaborative by intention, and capability-driven. This Summit will serve Central and Local Government, Critical Infrastructure, Energy and Utilities, Telecommunications and Network Service Sectors, Oil and Gas Sectors, Finance and Banking Institutions, E-Commerce and Business Sectors, Technology Industries, Research and Development Organizations, Security and Intelligence Services, Police Services and Crime Prevention, Transportation, ICT Networks, individual consumers and many more in learning from recent cases and identifying the transformation necessary to get rid of such consistent global threats where any individual device could cause an infringement.

Key Benefits

Meet & Network with over 100 of your Industry peers

Ample networking opportunities for participants to exchange information and ideas

Address mobile and cloud security issues and Develop and sustain an effective security platform

Learn about cutting edge technologies from leading speakers and analyst firms

Analyze and control early mitigation of emerging risks

Design a risk management model to reduce risk without affecting business operations

Opportunity to choose the best approaches and vendor solutions

• ChiefInformationSecurityOfficers

• ChiefPrivacyOfficers

• ChiefRiskOfficers/RiskManagers

• CIOs and IT senior leadership

• Compliance Managers

• CyberPolicy:HeadsandInfluencers

• Fraud Managers

• GovernmentOfficials-IT/OTAuthorities

• Heads of DCC

• Heads of SCADA

• Infrastructure Managers

• IT Security Managers

• Network Security: Engineers

• Operational Technology Managers

• SecurityArchitects/EnterpriseArchitects

Who Should Attend:

Page 4: MECSCE 2015 - Brochure

Soumeelee Bose | Conference Product ion Head | +91 7760480524 | [email protected]

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.comwww.mecyber.com

For At tending Opper tuni t ies

Agnal Cyri l | Business Head | +91 9986026030 | agnal.cyri [email protected] www.mecyber.com

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.com

Jagadish Kumar | Sales Director | +91 9880442379 | [email protected] www.mecyber.com

Sector 1

GovernmentOrganizations

Sector 2

Financial Institutions

Energy, Oil and Gas

Sector 3

Businesses and Industries

Sector 4

Transport and Logistics

Sector 5

Focused on addressing the following among many other objectives to prevent & eliminate cyber threats:

Healthcare and Pharmaceuticals

Sector 6

Event Highlights

CISO strategies and leadership

Cyber Security

Secure Business Enablement

Identity & Access Management

Mobile & Cloud security

Single Sign-on and identity governance

Operational Technology Risks

ExposureIdentification&securingcriticalnationalinfrastructure.

Agility planning in emergency response time to cybercrime.

Framed Disaster Recovery patterns for continued operations.

Discussing Organizational structure, Operational policies, Property Protection and Legal measuresDiscussing the current and future critical infrastructure of cyber security workforce.Need for cyber space to consider strategies, practices, tools, and research.Capacity building, integrating cyber security risk management practices.Technical measures in analyzing losses incurred due to cyber threats and cybercrimes across all industries.Securing critical data and operational functions from cyber spies Identifying the challenges in M2M cyber security.

Expert Speaker Panel

Welcome Address by Special Address by

Fahad S. Al-HusseinDirector, Information Security AdministrationHealth Informatics and Information Technology,King Fahad Medical City, Kingdom of Saudi Arabia

Marco Mayer Cyberspace Expert, International and National Security,Member of the UN Security Council Roster of Experts, Italy

Maitham Al-LawatiHead - Risk, Compliance & MSS,Oman Data Park

Mustapha HuneydHead of Corporate Information Security,Ooredoo Qatar

Michele Colajanni Director of Interdepartment Research,Center on Security & Safety CRIS, Italy

Suleiman Al GhaithyIT Security Lead Daleel Petroleum LLC

Broderick Perelli-Harris EMEA Director Venafi

Ahmad Hassan MohdNoorDirector - Risk Management & Compliance Operations Du Telecom, United Arab Emirates

Eng. Badar Ali Al-Salehi Director General – Oman National CERTHead of ITU Regional Cyber Security Center

Ayham YassminehCriminalIntelligenceOfficerFocal Point for Middle East and North Africa Region INTERPOL General Secrétariat

Furqan Ahmed Hashmi - PMP, CISSP, CCIE, TOGAFIT Operations Leader, Emirates Investment Authority

Senior RepresentativeFortinet, Inc

Martin HayesChiefTechnologyOfficerPinecone Cyber Defence

Roshdi A. OsmanHead of Security Governance Deputy CISO

Samir PawaskarHead - Cyber Security Policy & StandardsCyber Security Division (Q-CERT), Ministry of Information & Communications Technology, Qatar

Abdulrahman A. Al-FriahGeneral Manager, CERT-SA (CITC), Kingdom of Saudi Arabia

Page 5: MECSCE 2015 - Brochure

Soumeelee Bose | Conference Product ion Head | +91 7760480524 | [email protected]

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.comwww.mecyber.com

For At tending Opper tuni t ies

Agnal Cyri l | Business Head | +91 9986026030 | agnal.cyri [email protected] www.mecyber.com

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.com

Jagadish Kumar | Sales Director | +91 9880442379 | [email protected] www.mecyber.com

8:00

14:30

16:00

15:00

15:30

9:00

9:159:30

12:00

10:30

11:00

11:30

10:00

13:00

13:30

14:00

Registration

Networking Coffee Break

Closing Remarks

Inauguration

Chairman’s welcome and Opening RemarksThe Governments initiative in the comprehensive development of cyber security to ensure privacy and economic security to all industries, organizations and citizens

Networking Lunch

Networking Coffee Break

Efficient and constantly updated Cyber Security being the Dire need across Financial Institutions

Emergency Response Time in the instance of a Cyber-attack to Enhance Resilience of the ICT Infrastructure

Implementing the 7 pillars of cyber security: Securing Organization infrastructure, Identifying Exposure to Threats,Capacity Building, Business Compliance, Cooperative Property Protection, technical legal measures and Risk Management with Operational Policies

Panel Discussion

“Disaster Recovery” patterns in the Instance of a Cyber Attack

Securing critical functionalities in the billion dollar industry of E-commerce over the digital space

Oil and Gas industries being consistent cyber targets

Securing Digital channels of the Energy Utility Sector

Agenda Day 1 15 September 2015, Muscat, OmanMiddle East Cyber Security Conference & Exibition

• Planning a multilayered secure framework for all online operations with the assistance of well framed cyber security Policies and Initiatives.

• Protecting the regions critical infrastructure and important information systems from cyber threats

• Creating a cyber-savvy workforce to monitor malicious attacks.

• Ubiquitous Cyber Security and its effectiveness• Identifying the right framework required for

securing large amounts of data over the Cyber Space.

• Public-private collaboration to strengthen network defense as vast amount of critical infrastructure is owned by the private sectors.

• Secure and Resilient frameworks in reducing cyberthreatsbymakingbusinessesmorefirm(Session Moderator will host the Q&A Round with Delegates and Panel Members)

• Using a combination of Digital forensics and other technologies in securing data in an instance of a cyber-attack.

• Developing test incident response procedures and coordinating cyber incident response planning across the entire enterprise.

• Establishing Cyber Emergency Response Team (CERT) to counter consistent attacks.

• Integrating and implementing the multi layered Security measures such as Authentication, Encryption, Digital signatures and Security certificatestopreventcyberfraud.

• Constant Theft of Millions of peoples Financials, Privacy, Identity and other Sensitive information with an outdated cyber security framework.

• Secure Strategy in Preventing Billions of dollars lost to waves of cyber thieves, industrial spies with attacks increasing on mobile devices which are used as gateways.

• Securing Critical Data from emerging sophisticated cyber threats to the Oil & Natural Gas

• Industry through Cyber Espionage.• AssessingIntegrationofPCS/SCADAandICS

with IT for holistic cyber security to improve risks of vulnerability in all operational technology.

• Attaining the apt Firewall Design for a SCADA and DCS Network to prevent attacks from effecting Operational Capabilities.

• An expected 70% increase in spending on Cyber security for smart grid industrial control systems by 2022 through advanced modern grid security preventing sophisticated cyber-attack attempts.

• The impacts of cyber-attacks on Smart Grids integrated with SCADA networks and how to prevent such cyber threats.

• Comprehensive framework that organizations can use to develop effective cyber security strategies tailoredtotheirparticularcombinationsofIT/OTconvergence.

• Cyber breaches affecting and targeting the Financial Institutions of the Middle East hence the requirement to have a multi-layered anti-fraud strategy in place, starting with pre transaction verificationthroughtoaccountprotection,assurance and recovery.

• Preventive measures to cyber threats which can result in Denial of Service (DOS), information theft, the manipulation of mission critical and safety systems

• Discussing Cyber Forensics Trends and DevelopmentswithinfinancialnetworksinOman.

• Promoting inter-regional collaboration in cybercrime investigations to attain swift and better results.

• Oman’s Perspective on the rapidly evolving global ICT Policies and Strategies in bolstering cyber security

• For Effective “Incident Response” there is a need to raise situational awareness of a cyber-threat or an incident and quickly act upon that information to maintain critical prerequisites.

MIDDLE EAST

15 & 16 September 2015, Golden Tulip Seeb Hotel, Muscat, Oman

Page 6: MECSCE 2015 - Brochure

Soumeelee Bose | Conference Product ion Head | +91 7760480524 | [email protected]

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.comwww.mecyber.com

For At tending Opper tuni t ies

Agnal Cyri l | Business Head | +91 9986026030 | agnal.cyri [email protected] www.mecyber.com

8:50

9:00

12:00

10:00

10:30

09:30

11:30

13:00

13:30

14:00

Registration, refreshments and networking

14:30 Closing Remarks

Chairman’s welcome and Opening Remarks

Protecting Telecommunications and network services from cybercrime as it connects the Globe

Panel Discussion

Networking Lunch

Coffee Networking Break

Protecting intellectual property within Pharmaceutical industries

Securing automated transportation and Logistics in highly critical operations

ICT Security solutions connecting services within existing cities and upcoming Smart Cities

Enterprise Protection Mechanisms across various Global Business Groups and Industries

Coffee Networking Break

Hacking the system

• Identifying the fragile links and challenges in M2M cyber security.

• The focus on Security risks and responses in an evolving telecommunications industry which advances in connecting the unconnected.

• Addressing Cyber security threats such as Advanced Persistent Threats (APT), spam, malware, Phishing, mobile botnets, software security threats such as integrity violations, manipulations or backdoors, and risks resulting from cloud computing.

• Challenges and Opportunities at a period of greater interconnectivity than ever. Cybercrime is causing supply chain disruptions with exposures in businesses increasing risks and causing damages.

• Defense strategies which can be integrated in arresting malicious and disruptive attacks on the operation networks of logistical command centers.

• Solutions in protecting your network, IT, OT and also your data against any future cyber-attacks.

• Importance in the integration of network security in interoperable services

• Securing “National Communications and Information Technology Plan” (NCITP).

• Securing the ICT framework integrated in enhanced daily life of residents, businesses and industries in smart cities.

• Securing Critical Data and Big Data Analytics with state of the art Identity Management Technologies.

• Creatingamultilayeredfirewalltostaysecurefrom malicious cyber activity and malware as there has been intellectual property losses worth trillions of dollars.

• Data Breach through Cyber spies in corporate espionage, with attacks increasing and channeled through BYOD’s.

• Discussing loop holes within the security framework exposing an organization to intended attacks.

• Constant and consistent evolvement of cyber-attacks requiring continuously updated cyber security measures

• Bringing about public awareness among individuals and business communities in securing the cyber ecosystem

• Corporate espionage giving rise to cybercrime to gain access to critical research data and a larger portion of the industry’s revenue

• Performing a Security Risk Assessment in penetration testing of all Critical Data stored over revolutionary servers or the cloud.

• Encrypting all research and values before data transmission occurs to protect important drug formulations, research plans and results.

Agenda Day 2 16 September 2015, Muscat, OmanMiddle East Cyber Security Conference & Exibition

8:00 11:00

MIDDLE EAST

15 & 16 September 2015, Golden Tulip Seeb Hotel, Muscat, Oman

• Assessing the most feasible Roadmap in developing ICT & Cloud based Provinces (Session Moderator will host the Q&A Round with Delegates and Panel Members)

Organizing PartnerResearched & Developed by

Lin Pinto | Project Manager | +968 91729516 | sa les@muscat- expo.com

Jagadish Kumar | Sales Director | +91 9880442379 | [email protected] www.mecyber.com