Programme

DoubleTree by Hilton | BRUSSELS

IN-PERSON CONFERENCE ON 18 June 2024

ONLINE CONFERENCE STARTING ON 19 June 2024

Programme

CYBER WAR AND FADING REALITIES

Cyber Resilience Conference is a strategic conference, specially developed for security managers and management. Together we will face the actuality of Cyber War and Fading Realities. Join the conference and make your business more secure and resilient! Through, inspiring keynotes, breakout sessions as well as round tables you will get inspired to join, debate en expend your knowledge and gain insight on the latest development in this vast landscape of cybersecurity.

During Cyber Resilience Conference we will discuss the following topics:  Governance, Risk Management & Compliance, Threat Intelligence and Incident Management, Laws and Regulations (NIS2 and DORA), Infrastructure and Cloud Security, Identity & Access Control, Application & API Security, Awareness & Human Factor, Security Monitoring, Incident Management & Recovery, Data Security & AI

More sessions coming soon!

Dan Cimpean

Dan Cimpean

Director of Romanian National Cyber Security Directorate

Building Resilience in the Face of Cyberwar

Dan Cimpean, Director of Romanian National Cyber Security Directorate

Resilience of key networks and information systems to cyber attacks is essential, yet resilience also serves as a very important element to deter adversaries. Resilience and deterrence are both part of a comprehensive cyber strategy that both organisations and nations can and shall use, not only to strengthen the defender’s posture and capabilities but also deter adversaries from attacking. The lessons learnt from the hybrid war at EU’s and NATO eastern borders can be a valuable insight for cyber resilience building efforts.

Guido Grillenmeier

Guido Grillenmeier

Guido Grillenmeier, Principal Technologist, Semperis

Defusing Real Active Directory Attacks at a Large Telco-Provider

Guido Grillenmeier, Principal Technologist, Semperis

Imagine this: Attackers infiltrate your company’s identity system, exploiting a security gap in Active Directory (AD), escalating privileges, introducing malware, and locking up files. They spam your staff and slow down their computers. Your company is at risk of imminent shutdown. This is a common playbook, targeting Microsoft AD and Entra ID the infrastructure that supports 90% of enterprises today.

Gartner named Identity Threat Detection and Response (ITDR) a top cybersecurity trend since 2022, warning of credential misuse. Guido Grillenmeier has firsthand experience responding to such attacks, having helped a large telco provider in the Middle East recover in real-time. In this session, he will detail the attack phases and provide guidance on effective responses to the in-progress attacks on the identity systems.

Edwin van den Heuvel

Edwin van den Heuvel

Director, Technical Account Management of Tanium

5 Programs to get Ahead of DORA and NIS2

Edwin van den Heuvel, Director, Technical Account Management of Tanium

In this session Edwin van den Heuvel, will delve into the key programs that every organization must implement to prepare for upcoming regulations in cybersecurity.

  • How to streamline Asset Inventory Management and Visibility
  • Enabling Cybersecurity Best Practices and User Awareness
  • Strengthening Vulnerability Management and Patching Processes
  • Proactive Incident Detection and Rapid Response Strategies
  • Real-time Monitoring and Centralized Logging for Enhanced Security
Krysztof Socha

Krysztof Socha

Team Leader of CERT-EU

Cybersecurity in the Age of AI

Krysztof Socha, Team Leader of CERT-EU

An overview of the significant impact AI has on the field of cybersecurity, exploring its role as both a protector and a threat. The advancement of AI-driven security measures capable of anticipating and mitigating cyber threats more efficiently, thus enhancing the protection of essential data and infrastructure. Conversely, the challenges posed by adversaries utilizing AI for sophisticated cyberattacks, which complicates the security landscape.

Raghu Nandakumara

Raghu Nandakumara

Head of Industry Solutions of Illumio

Zero Trust and Segmentation: improving Cyber Resilience

Raghu Nandakumara, Head of Industry Solutions of Illumio

As we transform our business models to deliver more agile services the increasing threat of ransomware can potentially disrupt those services causing an impact on society. While we can continue to spend more money or traditional security approaches a shift in thinking to Zero Trust will be more effective and save money. In this workshop, we will address the following topics:

  • How to identify and define risk
  • How to reduce the attack surface
  • How to prevent the spread of breaches
  • How to contain a ransomware attack
  • How to respond and restore services during an attack
Remy Knecht

Remy Knecht

Chief Security Officer of itsme® & Managing Partner, Digie

Matthias Govaerts

Matthias Govaerts

Teamleader Local Property Investigation and Internet Crime of Lokale Politie Antwerpen

Leveraging Public-Private Partnerships to Fight Cybercrime

Remy Knecht, CHIEF SECURITY OFFICER OF ITSME® & MANAGING PARTNER, DIGIE and Matthias Govaerts, TEAMLEADER LOCAL PROPERTY INVESTIGATION AND INTERNET CRIME OF LOKALE POLITIE ANTWERPEN

Cyber Crime and Consumer Fraud are getting more and more sophisticated. The yearly growth in consumers getting scammed is staggering. Adding the fact that these criminal networks have no geographical borders makes it extremely difficult for one organization to protect its consumers from these fraudsters. A coordinated approach between the public and private sector leverages on each organization’s capabilties to faster detect and protect against these scams. In this session we’ll dive into some of the Belgian initiatives where public and private sector work closely together because “it takes a network to fight a network”.

Guido Grillenmeier

Guido Grillenmeier

Guido Grillenmeier, Principal Technologist, Semperis

Why Active Directory is the Prime Cyberattack Target - and what to do about it!

Guido Grillenmeier, Principal Technologist, Semperis

For more than two decades, Microsoft Active Directory (AD) has been the de facto method organizations use to authenticate and authorize users for access to computers, devices, and applications within a company’s network. Most companies still rely on it and have further extended its reach into the cloud by synchronizing their on-prem AD with the Microsoft Entra ID to allow proper SSO to cloud-applications by their users. AD is celebrated for its extensive compatibility with various applications and Windows editions, but that compatibility comes with security downsides.

Compromises of AD can occur as an entry point leading to a further attack or can arise at various other points along the kill-chain following an initial compromise via some other mechanism. Protecting AD is crucial as it often becomes a primary target in breach strategies.

Active Directory defense tools must be paired with a wider Zero Trust and XDR approach to provide full visibility over organizational infrastructure, enabling security teams to accurately identify the point of origin of an attack, and to perform the containment and remediation actions required to neutralize and prevent reoccurrence of an attack.

Join Principal Technologist, Guido Grillenmeier, to discuss AD access points used in recent cyberattacks, security risks to watch for in managing AD, how to look for warning signs that AD has been compromised and steps to take in the event of an attack.

THE PLACE TO MEET AND DEBATE WITH SECURITY-PEERS

Join us at the Cyber Resilience Conference and learn from high-profile speakers and other subject matter experts who share their knowledge and insights on the latest developments in this vast landscape of cybersecurity with you.

Register today and get inspired!

Register

Stay informed!

Don't miss a single conference update and sign up for our newsletter!