Loading…
Total Security Conference Singapore has ended
Thursday, November 25
 

8:30am GMT+08

Registration & Morning Networking
Thursday November 25, 2021 8:30am - 9:00am GMT+08

9:00am GMT+08

Welcome Remarks
Thursday November 25, 2021 9:00am - 9:10am GMT+08

9:10am GMT+08

How to Establish the Defence-in-Depth Strategy to Prevent Cyber Attacks and Ensure Cyber Resiliency
With increasingly sophisticated cyber threats, CISOs look to adopt comprehensive approaches that combine multiple technologies to prevent incidents and to detect and repel attacks that breaches the layer of defence. 
  • Crafting the enterprise-wide defence-in-depth strategy 
  • Mitigating cyber security risks and protecting against hidden malicious threats through defence-in-depth strategies 
  • Building stronger defence with different security measures 

Speakers
avatar for Yum Shoen Yih

Yum Shoen Yih

Director (Cybersecurity Programme Centre), Cyber Security Agency of Singapore
Yum Shoen Yih is a Director Cyber Security Programme Centre (CSPC) at the Cyber  Security  Agency  (CSA)  of  Singapore.  He  is  responsible  for  securing classified   government   networks   and   systems   and   to   implement   security programmes to enable... Read More →


Thursday November 25, 2021 9:10am - 9:40am GMT+08

9:40am GMT+08

Beyond Perimeters: Embracing the Zero-Trust Paradigm for Improved Access Control and Breach Containment
As enterprises digitize for remote capability and cloud-enabled agility, data, assets, applications and services now reside, and are accessed from, outside the traditional security perimeter. To ensure security, CISOs must adopt a “never trust, always verify” mentality.  
Providing least privileged access and implementing granular segmentations also help mitigate risks and limit attackers’ lateral movements when breaches occur 
  • What constitutes zero trust: concepts, architecture and infrastructure explained 
  • Revamping the architecture and infrastructure to facilitate zero trust 
  • IAM, authentication, endpoint security, detection, monitoring, and orchestration: what are the tools needed to enable zero trust? 
  • How to integrate existing tech and security solutions into a zero-trust paradigm? 
  • How to implement zero trust concept in the technology supply chain? 

Speakers
avatar for Serge Christiaans

Serge Christiaans

CISO & Head of IT Infrastructure (Asia Pacific), Moet Hennessy Asia Pacific
Serge Christiaans is the founder and owner of Eurocontrail™ Secure and a former pilot in the Royal Netherlands Airforce. Prior to his current position, he has received a business degree from the prestigious Royal Netherlands Military Academy, and served as an IT and cyber... Read More →
avatar for Lim Shih Hsien

Lim Shih Hsien

Chief Security Officer
avatar for Rupesh Bhuran

Rupesh Bhuran

Global Cyber Solution Designer, Sony Electronics
Rupesh Bhuran, Global Security Solutions Designer, Sony Electronics21 years in IT, result-oriented with 15 years of Cybersecurity experience across diverse organizational domains. Currently working with Global Electronics Manufacturing company and previously worked for Financial Banks... Read More →


Thursday November 25, 2021 9:40am - 10:20am GMT+08

10:20am GMT+08

Enhancing Zero Trust Postures with Autonomous Self-Learning AI
Insider threats, supply chain attacks, and compromised credentials appear again and again in today’s high-profile cyber-attacks. Meanwhile, organizations are opening up new doors to attackers as they adopt cloud, multi-cloud, and hybrid infrastructures. The ‘zero trust’ model of security has become an increasingly popular framework for organizations seeking to protect themselves amid digital transformation efforts and new ways of working.
In this session, discover:
  • How today’s threat landscape is continually expanding, with evolving attack methods such as double-extortion ransomware
  • How AI can complement zero trust and integrate with its architecture
  • How self-learning AI detected and analysed a 2FA compromise via a hijacked Microsoft 365 account

Speakers
avatar for Melissa Lim

Melissa Lim

Director, ASEAN, Darktrace
Melissa is the ASEAN Director for Darktrace, with 5 years of successful experience helping organisations in the region leverage new technologies to solve complex business problems. A champion for self-learning AI in Cyber Security, Melissa leads the Darktrace team in its expansion... Read More →


Thursday November 25, 2021 10:20am - 10:45am GMT+08

10:45am GMT+08

Coffee Break
Thursday November 25, 2021 10:45am - 11:15am GMT+08

11:15am GMT+08

Zero Trust and Digital Identity: The No-Compromise Way
Over 43% of all breaches are attributable to unauthorised access. Protecting your customers, workforce, and devices is now more important than ever. An effective Zero Trust strategy can protect your organisation, accelerate secure access, and extend your security investments. Digital identity is a key part of the equation, and luckily you no longer have to decide “security, privacy, experience — pick two”.

Speakers
avatar for Johan Fantenberg

Johan Fantenberg

Principal Solution Architect, ForgeRock
Johan is an experienced technologist with a keen eye for emerging technologies and technology driven business opportunities. With more than 25 years of experience from the high tech industry, he brings insight and innovation to ForgeRock, its customers and the digital identity market... Read More →


Thursday November 25, 2021 11:15am - 11:40am GMT+08

11:40am GMT+08

Smart Security: The Role of AI/ML in Detection and Response
With supply chain compromises and user account takeovers headlining some of the latest major incidents, cybersecurity professionals are moving away from signature-based detection to more behavioural-based ones. This necessitates the use of AI/ML in the multi-layers of defences, including UEBA, NGFW, and SOAR. 
 
  • Abnormality detection and automated response: How are AI/ML effective? 
  • Which area in the defence strategy is AI/ML most prime to reinforce? 
  • How to weave together signature-based and behavioural-based defences for comprehensive protection? 
  • Understanding the limitations of AI/ML in cybersecurity applications 
  • How can white hats be equipped to counter potential AI hacks from malicious actors?  

Moderators
avatar for Paolo Miranda

Paolo Miranda

Vice President, (ISC)² Singapore Chapter
Paolo has contributed 25+ years of strong strategic, managerial and leadership expertise, enabling enterprise innovation and creativity with outstanding results recognized in the (ISC)2 APAC Info Security Leadership (ISLA) Awards, CIO Asia CIO 100 Awards and MIS Asia IT Excellence... Read More →

Speakers
avatar for Dr. Estelle Wang

Dr. Estelle Wang

Team Lead for Singapore Security & Privacy Competence Center, Continental Automotive


Thursday November 25, 2021 11:40am - 12:10pm GMT+08

12:10pm GMT+08

Safeguarding Data: Building Security and Privacy into Data-Centric Businesses
As digitized enterprises increasingly rely on data to drive decisions and performances, the hosting, access and usage of the data come under scrutiny from both customers and regulators. From a CISO’s perspective, explore ways to secure the forever-growing data while enabling innovations and data-driven initiatives.

Speakers
avatar for Silvia Lam Ihensekhien

Silvia Lam Ihensekhien

Chief Information Security Officer, ShipServ
Silvia is the CISO at ShipServ. She is a professional in strategic management, information security and digital transformation. She has more than 15 years diverse leadership experience in eCommerce and maritime industries. She is passionate about bringing and integrating technology... Read More →


Thursday November 25, 2021 12:10pm - 12:40pm GMT+08

12:40pm GMT+08

Networking Lunch
Thursday November 25, 2021 12:40pm - 1:40pm GMT+08

1:40pm GMT+08

Securing Cloud: Overcoming Hybrid Challenges and Supply Chain Risk
In a dynamic hybrid cloud environment where application and workloads are shifting day-to-day between public cloud, private cloud, and on-prem servers, securing them can be a challenge. Being reliant on cloud service providers (CSPs) for cybersecurity could also be less than ideal. 
 
  • Best practices in protecting applications, services, and loads that move between hybrid cloud 
  • Public cloud ecosystem: Are security tools offered in marketplaces sufficient? What does it take for CSPs to allow companies to implement other solutions in their arsenals? 
  • How to gain visibility on security readiness from CSPs, in additional to the once-a-year due diligence? 
  • Data centre hubs in Southeast Asia: How are CSPs securing these targets from bad actors? 

Speakers
avatar for Rupesh Bhuran

Rupesh Bhuran

Global Cyber Solution Designer, Sony Electronics
Rupesh Bhuran, Global Security Solutions Designer, Sony Electronics21 years in IT, result-oriented with 15 years of Cybersecurity experience across diverse organizational domains. Currently working with Global Electronics Manufacturing company and previously worked for Financial Banks... Read More →
avatar for Rubaiyyaat Aakbar

Rubaiyyaat Aakbar

Head of IT and Cybersecurity, DocDoc Pte Ltd
Rubaiyyaat Aakbar is a seasoned IT professional with 17 years of diversified experience in information security governance, application security development lifecycle, information risk management, cloud security, IT project management and privacy compliance. He holds multiple professional... Read More →


Thursday November 25, 2021 1:40pm - 2:10pm GMT+08

2:10pm GMT+08

Secure by Design: Integrating Security into Development Processes through DevSecOps
In the digitized world that stresses speed and agility, security and development teams must collaborate seamlessly to ensure security while keeping the fast pace of application developments and deployments. Find out how DevSecOps can be implemented to reduce speed-to-market without compromising security.

Speakers
avatar for Manish Chawda

Manish Chawda

Co-Founder, Pragma
Manish is the co-founder of Pragma, a cybersecurity consultancy founded in Singapore with offices worldwide. Manish has over 25 years of cybersecurity experience, particularly in Technology Risk. Prior to setting up Pragma, he was with Grant Thornton and PricewaterhouseCoopers where... Read More →


Thursday November 25, 2021 2:10pm - 2:40pm GMT+08

2:40pm GMT+08

Coffee Break
Thursday November 25, 2021 2:40pm - 3:10pm GMT+08

3:10pm GMT+08

Securely Innovate: Remaining Secured While Leveraging New Tech Developments
Enterprises are seeing rapid technology developments and deployments in their quests to be agile and innovative. Security professionals must infuse adequate security into such digital initiatives and digitized processes without blocking innovations. 
 
  • How security can be integrated into the initial phase of application and software development, regardless of it being on cloud or on-prem, and using waterfall or agile methodologies? 
  • CI/CD in the cloud: What are the learnings and pitfalls? 
  • DevSecOps: How to onboard the development team to the integrated model  
  • Susceptibility of APIs: How to reinforce the robustness of API connections and prevent malicious payload? 

Moderators
avatar for Manish Chawda

Manish Chawda

Co-Founder, Pragma
Manish is the co-founder of Pragma, a cybersecurity consultancy founded in Singapore with offices worldwide. Manish has over 25 years of cybersecurity experience, particularly in Technology Risk. Prior to setting up Pragma, he was with Grant Thornton and PricewaterhouseCoopers where... Read More →

Speakers
avatar for Rubaiyyaat Aakbar

Rubaiyyaat Aakbar

Head of IT and Cybersecurity, DocDoc Pte Ltd
Rubaiyyaat Aakbar is a seasoned IT professional with 17 years of diversified experience in information security governance, application security development lifecycle, information risk management, cloud security, IT project management and privacy compliance. He holds multiple professional... Read More →


Thursday November 25, 2021 3:10pm - 3:40pm GMT+08

3:40pm GMT+08

Incident Response and Recovery: Boosting Visibility and Resiliency for the Inevitable
Cyber incidents are on the rise in Singapore, with increasingly sophisticated ransomware continuing to pervade. Given the consensus that breaches are inevitable, the focus is on timely detection, notifications, response, and recovery. This is to delay and contain breaches to reduce the potentially devastating outcomes in forms of operational downtime, data loss, and intellectual property theft. 
 
  • How to overcome the threats of ransomware, including "leak and shame" and "double extortion" tactics? 
  • How to establish timely visibility for incidents to better mitigate the fall out? 
  • Tackling incidents and resuming services: how fast is fast enough and how to achieve it? 

Speakers
avatar for Gabriel Chan

Gabriel Chan

Head of Global IT, Gaw Capital
Gabriel has 20 years' experience in cyber security and technology risk management, specialising in the banking and financial industry. As the Head of Global IT in Gaw Capital, he is responsible for the technology development, IT operation and cyber security strategy across the international... Read More →
avatar for Zaid Hamzah

Zaid Hamzah

Adjunct Senior Fellow, S. Rajaratnam School of International Studies (RSIS), Nanyang Technological University
Admitted as Advocate and Solicitor, Singapore and Solicitor, England & Wales, Zaidis a technology lawyer with 35years1of professional experience   in   the technology, legal & government sectors. Specializing   in technology   (esp data   analytics   and   artificial intelligence... Read More →


Thursday November 25, 2021 3:40pm - 4:10pm GMT+08

4:10pm GMT+08

Closing Remarks
Thursday November 25, 2021 4:10pm - 4:25pm GMT+08
 

Filter sessions
Apply filters to sessions.