www.idc.com Open in urlscan Pro
34.234.26.208  Public Scan

Submitted URL: http://www.idc.com/event/idcksasecurity2022/
Effective URL: https://www.idc.com/mea/events/69633-idc-security-roadshow-saudi-arabia
Submission: On June 13 via api from SA — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

 * MEA
 * Events
 * Upcoming

Close event detail
 * Overview
 * Agenda
 * Speakers
 * Partners
 * General Information
 * Location
   
 * More...
 * Register Now



MENU
 * Overview
 * Agenda
 * Speakers
 * Partners
 * General Information
 * Location
   


IDC SAUDI ARABIA SECURITY ROADSHOW ELEVATING THE SECURITY OF THE FUTURE
ENTERPRISE

In-Person Event | Crowne Plaza Riyadh RDC Hotel | June 27, 2022

Register Now


OVERVIEW

Today’s security leaders are examining cybersecurity through a strategic-,
business-, and industry-focused lens. Ensuring efficient and effective security
across the entire enterprise is a necessity at a time when networks are
evaporating, endpoints are proliferating, and relentless adversaries are
continually adapting their tactics, techniques, and procedures.

Organizations across the Middle East, Turkey, and Africa (META) region are
increasingly looking to enable comprehensive threat detection and response, all
while elevating their level of cybersecurity maturity. According to a recent IDC
survey, 54% of Saudi CIOs have embedded cybersecurity into the planning,
initiation, and assessment phases of all new business initiatives.

As the market matures and regulatory compliance becomes increasingly critical,
this event will provide a timely platform for industry experts to highlight
transformative technologies, analyze the evolving threat landscape, and examine
the increasingly sophisticated nature of cyberattacks that enterprises of the
future must consider.

 




AGENDA

Download Complete Agenda

Time Event & Speakers 8:30 9:30


REGISTRATION & WELCOME TEA / COFFEE

9:30 9:40


IDC KEYNOTE: ELEVATING THE SECURITY OF THE FUTURE ENTERPRISE

Uzair Mujtaba

Program Manager — IDC Saudi Arabia

Digital transformation has become a major disruptor of how companies operate
today, and its importance is only growing with time. As companies increasingly
turn toward technology to drive and innovate their business models, they become
more vulnerable to cyberattacks from hackers and other malicious actors who are
now innovating their attack vectors in parallel. Recent research has revealed
that developing security and resilience excellence — through establishing
security operations and enhancing security skills and processes — is the biggest
strategic investment planned by 58% of CIOs and CISOs over the coming two years.
While striving for greater efficiency, agility, and speed is a major priority,
the lack of skills needed to navigate the constantly evolving cybersecurity
landscape presents its challenges, and finding the right balance sets apart
successful and well thought out cybersecurity strategies.

9:40 9:55


CREATING A SAFER FUTURE

Sultan Albaiz

Senior Account Executive, Networking & Advance Security, VMware

Cybersecurity remains at the top of every organization’s agenda. This keynote
session will explore how public and private sector organizations, both large and
small, address today’s most prominent security challenges. It will examine how
they are securing the software supply chain, utilizing zero trust approaches,
guarding against ransomware and other threats, and ensuring cloud governance and
digital sovereignty. Whether transforming digitally in the cloud or operating
mixed infrastructure, participants will learn about the latest security
strategies to guarantee a safer future.




ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

9:55 10:10


SECURING MODERN APPLICATIONS: WHAT YOU NEED TO KNOW NOW

Shabir Bhat

Regional Sales Director, Checkmarx


ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

10:10 10:25


CONFRONTING THE NEW WAVE OF CYBERATTACKS

Werno Gevers

Regional Manager (Middle East), Mimecast

Have companies begun to take cybersecurity more seriously? The State of Email
Security 2022 findings stress the importance of a cyber resilience strategy,
layered defenses, cyber awareness training, and the use of AI/ML for protection
in the new digital landscape. With the number of publicly reported data breaches
soaring past last year’s total, 2021 appears to be the worst year on record for
cybersecurity.




ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

10:25 10:40


PROACTIVE SECURITY AND SELF-HEALING SOLUTIONS: ENABLING THE BEST POSSIBLE USER
EXPERIENCES FOR THE FUTURE OF WORK

Emad Haffar

Head of Presales (META), Kaspersky Lab


ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

10:40 11:10


NETWORKING TEA & COFFEE BREAK

11:10 11:25


KEEPING YOUR ENTERPRISE BUSINESS SAFE WITH SECURITY-FIRST CLOUD INFRASTRUCTURE

Dragan Petkovic

Cloud Security Advisor, Oracle EMEA

Cloud security and compliance have always been key concerns for Saudi CISOs and
CIOs keen to embark their organizations on a transformation journey to the
cloud. Many businesses in the Kingdom have either moved or are planning to move
their mission-critical workloads to the cloud for the values it brings, such as
high performance and real-time elasticity for enterprise applications.

Hybrid cloud is also a popular option for organizations that have specific
requirements for data sovereignty, security, latency, and field deployability.
As enterprises continue to adopt new cloud services, they require more
sophisticated capabilities to secure their entire cloud footprint. Partnering
with a trusted cloud provider can bolster your enterprise's security and
compliance posture with the latest defense-in-depth security designs.

Compliance with local regulations is also a key requirement for regulated
industries such as the financial services, public, and telecommunications
sectors. It imperative for organizations in these sectors to understand how
their cloud provider caters for compliance with regulatory frameworks.

Join this session to learn more on:

• How your organization can better comply with national regulatory frameworks in
Saudi Arabia enforced by regulators such as MCIT, NCA, SAMA, and CMA, along with
international regulations and standards

• How you can implement and manage consistent security, identity, and access
management policies across the hybrid datacenters while maintaining compliance

• How Saudi enterprises and organizations are managing their security and
compliance in the cloud

 




ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

11:25 11:40


MANAGED CYBER DEFENSE – WHEN PROFESSIONALS FIGHT PROFESSIONALS

Safwan Akram

MSS Director, Help AG

Cybercrime has turned into a booming business, with professional attackers
leveraging advanced methods to devise and deploy increasingly sophisticated
attacks that exploit the exponential digitalization of everything and the
growing dependency on IT systems. Such attackers cost the global economy
billions of dollars annually. In this context, it is not about if, but when, an
incident happens. This session will consequently highlight the importance of a
future-forward security operations center transformation. Such a transformation
ensures effective incident response in the fight against advanced adversaries
and builds resiliency in the cyber age.


ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

11:40 11:55


STREAMLINING PEOPLE, PROCESSES, AND TECHNOLOGY IN THE SOC

Roland Daccache

Systems Engineering Manager, MEA, CrowdStrike


ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

11:55 12:10


LOOKING BEYOND THE OBVIOUS: A COMPREHENSIVE APPROACH TO INVESTIGATE & MANAGE
RISKS

Salman Siddiqui

Business Group Director, Microsoft

A comprehensive security approach is not just about defending external attacks,
but also about addressing internal threats. Insider threats are on the rise.
Sometimes they're intentional and often times they're not. But impact from
either can be very costly. Because it's difficult for organizations to even spot
these insider threats, much less distinguish between routine behavior and the
outlier that could be detrimental to the business, organizations need tools that
can intelligently identify and detect which activities are mostly likely to pose
real security threats, even inadvertently. Through its unique approach,
Microsoft provides a comprehensive solution to investigate and manage both
external & internal risks without compromising employee productivity and
privacy.


ASK QUESTION AND STAND A CHANCE TO WIN E-GIFT VOUCHER

12:10 13:00


NETWORKING LUNCH BREAK

13:00 14:00


TRACK SESSIONS (PARALLEL SESSIONS)

 * 1
 * 2

Cloud Security: Risk, Resilience, and Governance

13:00 - 13:15

Extended Detection and Response - Demystifying Common Myths About XDR

Ozair Rashid

Sales Engineering Lead, (META), SentinelOne
13:15 - 13:30

Implementing a Holistic Strategy towards Cloud Security

Irene Selia

Head of Global Development, ClearSkies™, Odyssey
13:30 - 13:45

Defense in Concert: Evolving Your SecOps Strategy

Gopan Sivasankaran

General Manager (META), Secureworks
13:45 - 14:00

Novel Strategies to Protect Against the Rise of Ransomware as a Service (RaaS)

Marwan AlHuthail

Enterprise Sales Manager, Saudi Arabia, Veeam Software

Endpoint Security: The Future of Trust

13:00 - 13:15

Elevating the Organization’s Cybersecurity Maturity

Jawad Khalil

Program Manager, Telecoms KSA, IDC
13:15 - 13:30

Elements of Zero Trust Data Centers

Amr Masoud

Sr. Sales Engineer, Juniper Networks
13:30 - 13:45

Get One Step Ahead of the Ransomware Attackers

Mohammed Al Tamimi,

Regional Director (MENA & Turkey), Rubrik
13:45 - 14:00

The Increased Integration and Bundling of Endpoint Management and Security
Technologies

Going Beyond Perimeter-Based Security: Securing the Ever-Expanding Digital
Footprint

13:00 - 13:15

Transforming Cybersecurity to be a Value Enabler

13:15 - 13:30

Identifying and Mitigating the Organization’s Security Gaps

13:30 - 13:45

Building Resiliency Against Ransomware and Supply Chain Attacks

13:45 - 14:00

OT/IT Continue to Converge and What it Means for your Organization’s Security
Strategy

Bridging the Security Skills Gap: Human & AI Threat Intel Working Together

13:00 - 13:15

AI Enhanced security in Intelligent Digital Workspace Ecosystems

13:15 - 13:30

Utilizing AI Enhancements for Anomalous Behavior and Threat Detection

13:30 - 13:45

The Growing Promise of AI-powered Cloud Security Tools

13:45 - 14:00

Ensuring Data Quality and Security with AI

Cloud Security: Risk, Resilience, and Governance
13:00 - 13:15

Extended Detection and Response - Demystifying Common Myths About XDR

Learn More
13:15 - 13:30

Implementing a Holistic Strategy towards Cloud Security

Learn More
13:30 - 13:45

Defense in Concert: Evolving Your SecOps Strategy

Learn More
13:45 - 14:00

Novel Strategies to Protect Against the Rise of Ransomware as a Service (RaaS)

Learn More
Endpoint Security: The Future of Trust
13:00 - 13:15

Elevating the Organization’s Cybersecurity Maturity

Learn More
13:15 - 13:30

Elements of Zero Trust Data Centers

Learn More
13:30 - 13:45

Get One Step Ahead of the Ransomware Attackers

Learn More
13:45 - 14:00

The Increased Integration and Bundling of Endpoint Management and Security
Technologies

Going Beyond Perimeter-Based Security: Securing the Ever-Expanding Digital
Footprint
13:00 - 13:15

Transforming Cybersecurity to be a Value Enabler

Learn More
13:15 - 13:30

Identifying and Mitigating the Organization’s Security Gaps

Learn More
13:30 - 13:45

Building Resiliency Against Ransomware and Supply Chain Attacks

Learn More
13:45 - 14:00

OT/IT Continue to Converge and What it Means for your Organization’s Security
Strategy

Bridging the Security Skills Gap: Human & AI Threat Intel Working Together
13:00 - 13:15

AI Enhanced security in Intelligent Digital Workspace Ecosystems

Learn More
13:15 - 13:30

Utilizing AI Enhancements for Anomalous Behavior and Threat Detection

Learn More
13:30 - 13:45

The Growing Promise of AI-powered Cloud Security Tools

Learn More
13:45 - 14:00

Ensuring Data Quality and Security with AI

Learn More
14:00 14:05


SUMMARY & CLOSE


SPEAKERS

Uzair Mujtaba

Program Manager — IDC Saudi Arabia



Sultan Albaiz

Senior Account Executive, Networking & Advance Security, VMware



Shabir Bhat

Regional Sales Director, Checkmarx



Werno Gevers

Regional Manager (Middle East), Mimecast



Emad Haffar

Head of Presales (META), Kaspersky Lab



Dragan Petkovic

Cloud Security Advisor, Oracle EMEA



Safwan Akram

MSS Director, Help AG



Roland Daccache

Systems Engineering Manager, MEA, CrowdStrike



Salman Siddiqui

Business Group Director, Microsoft



Ozair Rashid

Sales Engineering Lead, (META), SentinelOne



Jawad Khalil

Program Manager, Telecoms KSA, IDC



Irene Selia

Head of Global Development, ClearSkies™, Odyssey



Amr Masoud

Sr. Sales Engineer, Juniper Networks



Gopan Sivasankaran

General Manager (META), Secureworks



Mohammed Al Tamimi,

Regional Director (MENA & Turkey), Rubrik



Marwan AlHuthail

Enterprise Sales Manager, Saudi Arabia, Veeam Software

Show more

Become a Speaker


PARTNERS

Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Platinum Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Gold Partner
Media Partner
Media Partner

Become a Partner


GENERAL INFORMATION

In-Person Event



Monday, 27th June 2022

08:30 am 

 

Language
English

Registration Fee
Free of Charge: For End Users (not IT + Consultant companies)

Contact
For more information, please contact: Dalia Jaarah,  Mobile: +966 500 198 046,
Email: djaarah@idc.com


LOCATION

CROWNE PLAZA RIYADH RDC HOTEL & CONVENTION

 




CONTACT US

Shabana Mahadiwala

AVP Conferences

+971 56 414 5986 Email

Taher Hamdan

Senior Sales Manager, Conferences, IDC Middle East, Turkey & Africa

+971506591320 Email


ABOUT IDC

58 Years | 1200 Analysts | 110 Countries

International Data Corporation (IDC) is the premier global provider of market
intelligence, advisory services, and events for the information technology,
telecommunications, and consumer technology markets. With more than 1,200
analysts worldwide, IDC offers global, regional, and local expertise on
technology and industry opportunities and trends in over 110 countries. IDC's
analysis and insight helps IT professionals, business executives, and the
investment community to make fact-based technology decisions and to achieve
their key business objectives. Founded in 1964, IDC is a wholly-owned subsidiary
of International Data Group (IDG), the world's leading media, data and marketing
services company. To learn more about IDC, please visit www.idc.com.

Copyright 2022 IDC. All rights reserved.






International Business Magazine

Founded in 2018, International Business Magazine covers trending topics across
the globe, with a particular focus on the Middle East and the world's emerging
markets. The magazine has an avid readership across the Middle East, Africa,
Asia, Europe, and Latin America, providing extensive coverage of all the latest
developments in the world of business, banking, finance, and technology.

http://www.intlbm.com/

Cyber Defence Magazine

 “Cyber Defense Magazine is by ethical, honest, passionate information security
professionals for IT Security professionals. Our mission is to share
cutting-edge knowledge, real-world stories, and awards on the best ideas,
products, and services in the information technology industry.”

Attack IQ

AttackIQ, the leading independent vendor of breach and attack simulation
solutions, built the industry’s first Security Optimization Platform for
continuous security control validation and improving security program
effectiveness and efficiency. AttackIQ is trusted by leading organizations
worldwide to plan security improvements and verify that cyberdefenses work as
expected, aligned with the MITRE ATT&CK framework. The Company is committed to
giving back to the cybersecurity community through its free award-winning
AttackIQ Academy, open Preactive Security Exchange, and partnership with MITRE
Engenuity’s Center for Threat-Informed Defense. For more information, visit
www.attackiq.com

 

Trellix

Trellix emerges from the previously announced merger of McAfee Enterprise and
FireEye in October 2021. Trellix is a global company redefining the future of
cybersecurity. The company’s open and native extended detection and response
(XDR) platform helps organizations confronted by today’s most advanced threats
gain confidence in the protection and resilience of their operations. Trellix’s
security experts, along with an extensive partner ecosystem, accelerate
technology innovation through machine learning and automation to empower over
40,000 business and government customers. More at https://trellix.com.



Rubrik

Ransomware-Attacken können jeden, jederzeit treffen. Wer Lösegeld, Ausfälle und
Stress vermeiden will, muss schnell reagieren und braucht zwei Dinge: einen
starken Recovery-Plan und sichere Backups. Rubrik ist Marktführer im Bereich
Cloud Data Management und hilft Unternehmen auf immer mehr Rechenzentren und
Clouds verteilte Daten optimal zu nutzen. Dazu bietet Rubrik eine
richtlinienbasierte Plattform, mit der Backup & Recovery, Data Governance,
Compliance und Cloud-Mobilität einfach und sicher realisierbar sind.




https://www.rubrik.com

Juniper Networks - ME

At Juniper Networks, we believe the network is the single greatest vehicle for
knowledge, understanding, and human advancement that the world has ever known.
Every day, Juniper Networks is helping our customers build the best networks on
the planet. Every innovation we envision, every technology we create is informed
by our desire to help solve our customers’ toughest challenges so they can
compete and thrive today and into the future.



Veeam

Veeam® is the leader in backup, recovery and data management solutions that
deliver Modern Data Protection. We provide a single platform for cloud, virtual,
SaaS, Kubernetes and physical environments. Our customers are confident their
apps and data are protected and always available with the most simple, flexible,
reliable and powerful platform in the industry. Veeam protects over 400,000
customers worldwide, including more than 82% of the Fortune 500 and over 60% of
the Global 2,000. Veeam’s global ecosystem includes 35,000+ technology partners,
resellers and service providers, and alliance partners and has offices in more
than 30 countries. To learn more, visit https://www.veeam.com or follow Veeam on
LinkedIn @veeam-software and Twitter @veeam.


Odyssey

Odyssey empowers you to build a Cyber Resilient organization through a holistic
approach to effectively anticipate, respond and swiftly recover to the evolving
threat landscape. For more than two decades, we continuously evolve our Cloud &
Information Security solutions to support our clients around the globe in
accelerating the rate at which they respond to destructive threats.



SecureWorks and Redington

About Secureworks

Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that protects
customer progress with Secureworks® Taegis™, a cloud-native security analytics
platform built on 20+ years of real-world threat intelligence and research,
improving customers’ ability to detect advanced threats, streamline and
collaborate on investigations, and automate the right actions.

https://www.secureworks.com/

About Redington:

Redington Value is the Value-Added Distribution division of Redington Gulf, the
largest distributor of IT products in Middle East and Africa. Redington Value
helps its partners in the channel deliver the most optimal IT solution to their
customers in Middle East and Africa. These solutions span across technology
domains such as Networking, Voice, Servers, Storage, Software, Security and
Infrastructure and emerging technology brackets such as Hyper convergence, Cloud
Computing and Big Data Analytics. With over 60 vendor relationships in various
parts of Middle East and Africa we ensure that all the requirements of the
channel are met under one-roof.

https://www.redingtonvalue.com/htmls/home.html

SentinelOne

SentinelOne is the only cybersecurity solution encompassing AI-powered
prevention, detection, response and hunting across endpoints, containers, cloud
workloads, and IoT devices in a single autonomous XDR platform. With
SentinelOne, organizations gain full transparency into everything happening
across the network at machine speed – to defeat every attack, at every stage of
the threat lifecycle. To learn more visit www.sentinelone.com or follow us at
@SentinelOne, on LinkedIn or Facebook.

Microsoft

Microsoft is fully committed to helping companies and people realize their full
potential – from the largest enterprise, through mid-sized companies and small
startups, to individual home users. Since opening its first Saudi Arabia office
in Riyadh in 1998, Microsoft has played a major role in the development of the
country's IT infrastructure and is deeply involved in the ongoing Saudi
e-government project.

CrowdStrike

CrowdStrike is the leader in cloud-delivered endpoint protection. Leveraging
artificial intelligence (AI), the CrowdStrike Falcon® platform offers instant
visibility and protection across the enterprise and prevents attacks on
endpoints on or off the network. CrowdStrike Falcon deploys in minutes to
deliver real-time protection and actionable intelligence from Day One. It
seamlessly unifies next-generation AV with best-in-class endpoint detection and
response, backed by 24/7 [x-apple-data-detectors] managed hunting. Its cloud
infrastructure and single-agent architecture take away complexity and add
scalability, manageability, and speed.

CrowdStrike Falcon protects customers against all cyber attack types, using
sophisticated signatureless AI and Indicator-of-Attack (IoA) based threat
prevention to stop known and unknown threats in real time. Powered by the
CrowdStrike Threat Graph™, Falcon instantly correlates 1 trillion security
events a week from across the globe to immediately prevent and detect threats.

There’s much more to the story of how Falcon has redefined endpoint protection
but there’s only one thing to remember about CrowdStrike: We stop breaches.

 



Help AG

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital)
and provides leading enterprise businesses and governments across the Middle
East with strategic consultancy combined with tailored information security
services and solutions that address their diverse requirements, enabling them to
evolve securely with a competitive edge. 




Oracle

At Oracle, our mission is to help people see data in new ways, discover
insights, unlock endless possibilities. For more than four decades, Oracle has
delivered innovation upon which entire industries have been built.

The Oracle Cloud offers a complete suite of integrated applications for Sales,
Service, Marketing, Human Resources, Finance, Supply Chain and Manufacturing,
plus Highly Automated and Secure Generation 2 Infrastructure featuring the
Oracle Autonomous Database. For more information about Oracle, please visit us
at www.oracle.com .



Mimecast

Mimecast (NASDAQ: MIME) was born in 2003 with a focus on delivering relentless
protection. Each day, we take on cyber disruption for our tens of thousands of
customers around the globe; always putting them first, and never giving up on
tackling their biggest security challenges together. We are the company that
built an intentional and scalable design ideology that solves the number one
cyberattack vector – email. We continuously invest to thoughtfully integrate
brand protection, security awareness training, web security, compliance and
other essential capabilities. Mimecast is here to help protect large and small
organizations from malicious activity, human error and technology failure; and
to lead the movement toward building a more resilient world.

Checkmarx

Checkmarx is constantly pushing the boundaries of Application Security Testing
to make security seamless and simple for the world’s developers while giving
CISOs the confidence and control they need. As the AppSec testing leader, we
provide the industry’s most comprehensive solutions, giving development and
security teams unparalleled accuracy, coverage, visibility, and guidance to
reduce risk across all components of modern software – including proprietary
code, open source, APIs, and Infrastructure as code. Over 1,675 customers,
including 45% of the Fortune 50, trust our security technology, expert research,
and global services to securely optimize development at speed and scale.

VMware

VMware software powers the world’s complex digital infrastructure. The company’s
cloud, app modernization, networking, security, and digital workspace offerings
help customers deliver any application on any cloud across any device.
Headquartered in Palo Alto, California, VMware is committed to being a force for
good, from its breakthrough technology innovations to its global impact.
http://www.vmware.com




13:45  -  14:00
Ensuring Data Quality and Security with AI


Security and privacy are persistent challenges for organizations adopting
analytics and AI. How should CIOs and other technology leaders prepare in order
to address diverse stakeholder security and privacy concerns and align
strategies and capabilities across their organizations.



13:30  -  13:45
The Growing Promise of AI-powered Cloud Security Tools


In recent years, traffic across all networks and media has increased
exponentially. The fundamental idea of leveraging AI for cloud security
platforms is that it can analyze network traffic and identify anomalous (and
potentially malicious)activity way before a human can, and with much greater
scale, speed, and accuracy. The emphasis is on human augmentation and human in
the loop for decision making. Strategically, AI can make an accurate risk
assessment for a particular company based on huge, detailed data sets and
support what-if analysis.



13:15  -  13:30
Utilizing AI Enhancements for Anomalous Behavior and Threat Detection


The sophistication of cyberattacks is evolving quickly and state sponsored
attackers and those leveraging adversarial AI can bypass traditional defenses,
blend into the environment and remain undetected as long as necessary to carry
out malicious objectives. Detecting these clandestine assaults requires complete
visibility, vigilant monitoring, and a complete understanding of what is
considered normal behavior in your environment. Today’s security professionals
require a combination of traditional signature-based detections as well as
AI-informed anomaly tracking and detection to keep up with the threat landscape.

13:00  -  13:15
AI Enhanced security in Intelligent Digital Workspace Ecosystems


The intelligent digital workspace ecosystem offers an integrated user
experience, augmented by cognitive technologies such as artificial intelligence,
machine learning, and advanced analytics. It provides a secure, personalized,
and federated view of the resources that workers require to do their jobs,
including collaborators as well as applications and data, from anywhere via any
device. AI is making intelligent digital workspaces fully observable and
optimizable by IT and security operations professionals, enabling

secure access while driving improved productivity and a better worker
experience.

 

13:30  -  13:45
Building Resiliency Against Ransomware and Supply Chain Attacks


In the past two years, organizations have invested in and spent most of their
time with digital transformation efforts to the detriment of cybersecurity. As
cybersecurity takes the front seat along with supply chain risks and
regulations, organizations will be able to focus more attention to making
themselves more resilient to ransomware and supply chain attacks.  

13:15  -  13:30
Identifying and Mitigating the Organization’s Security Gaps


In the post-COVID pandemic world, resiliency is the name of the game for many
organizations that are prepared to step back for a moment, identify their gaps,
identify creative ways of mitigating these gaps, and establish a foundation for
the next wave of transformative business initiatives.

 

13:00  -  13:15
Transforming Cybersecurity to be a Value Enabler


As the business evolves to become a digital-ready or digital-first entity, the
cybersecurity function must transform from a cost center and inhibitor of
progress to a value enabler and facilitator of change by navigating and
accelerating cybersecurity transformation through the use of best-of-breed
security technology and services

13:30  -  13:45
Get One Step Ahead of the Ransomware Attackers


Mohammed Al Tamimi,

Regional Director (MENA & Turkey), Rubrik

13:15  -  13:30
Elements of Zero Trust Data Centers


Confidently secure your data center applications.

Whether you’re looking to ensure 24x7 application availability and security or
migrating to a “cloud-first” adoption model that requires seamless support,
we’ve got you covered. Juniper Connected Security delivers a Zero Trust data
center architecture with advanced threat management that extends visibility,
intelligence, and enforcement beyond the traditional firewall. With centralized
management, policy enforcement, and analytics, Juniper’s data center security
solution keeps applications and microservices secure and distributed across
physical data centers, private clouds, and public cloud environments
simultaneously.

 

Amr Masoud

Sr. Sales Engineer, Juniper Networks

13:00  -  13:15
Elevating the Organization’s Cybersecurity Maturity


Jawad Khalil

Program Manager, Telecoms KSA, IDC

13:45  -  14:00
Novel Strategies to Protect Against the Rise of Ransomware as a Service (RaaS)


Marwan AlHuthail

Enterprise Sales Manager, Saudi Arabia, Veeam Software

13:30  -  13:45
Defense in Concert: Evolving Your SecOps Strategy


Without the right integration between your security technologies, you cannot
gain the necessary context to act against today’s threats. So, how can you get a
holistic view of your security infrastructure? And how can the right blend of
people, processes, strategies, and technologies help maximize your overall
defence? In this session, you will learn how a “defense-in-concert” approach to
security can make all the difference when outmanoeuvring today’s threat actors.
You will understand why additional security layers do not necessary equate to a
stronger defence and discover how to gain better visibility, context, and
collaboration across your IT ecosystem. Finally, you will examine all the ways
to modernize your security operations and improve threat detection and response.

Gopan Sivasankaran

General Manager (META), Secureworks

13:15  -  13:30
Implementing a Holistic Strategy towards Cloud Security


Irene Selia

Head of Global Development, ClearSkies™, Odyssey

13:00  -  13:15
Extended Detection and Response - Demystifying Common Myths About XDR


Ozair Rashid

Sales Engineering Lead, (META), SentinelOne

Ensuring Data Quality and Security with AI


Security and privacy are persistent challenges for organizations adopting
analytics and AI. How should CIOs and other technology leaders prepare in order
to address diverse stakeholder security and privacy concerns and align
strategies and capabilities across their organizations.



The Growing Promise of AI-powered Cloud Security Tools


In recent years, traffic across all networks and media has increased
exponentially. The fundamental idea of leveraging AI for cloud security
platforms is that it can analyze network traffic and identify anomalous (and
potentially malicious)activity way before a human can, and with much greater
scale, speed, and accuracy. The emphasis is on human augmentation and human in
the loop for decision making. Strategically, AI can make an accurate risk
assessment for a particular company based on huge, detailed data sets and
support what-if analysis.



Utilizing AI Enhancements for Anomalous Behavior and Threat Detection


The sophistication of cyberattacks is evolving quickly and state sponsored
attackers and those leveraging adversarial AI can bypass traditional defenses,
blend into the environment and remain undetected as long as necessary to carry
out malicious objectives. Detecting these clandestine assaults requires complete
visibility, vigilant monitoring, and a complete understanding of what is
considered normal behavior in your environment. Today’s security professionals
require a combination of traditional signature-based detections as well as
AI-informed anomaly tracking and detection to keep up with the threat landscape.

AI Enhanced security in Intelligent Digital Workspace Ecosystems


The intelligent digital workspace ecosystem offers an integrated user
experience, augmented by cognitive technologies such as artificial intelligence,
machine learning, and advanced analytics. It provides a secure, personalized,
and federated view of the resources that workers require to do their jobs,
including collaborators as well as applications and data, from anywhere via any
device. AI is making intelligent digital workspaces fully observable and
optimizable by IT and security operations professionals, enabling

secure access while driving improved productivity and a better worker
experience.

 

Building Resiliency Against Ransomware and Supply Chain Attacks


In the past two years, organizations have invested in and spent most of their
time with digital transformation efforts to the detriment of cybersecurity. As
cybersecurity takes the front seat along with supply chain risks and
regulations, organizations will be able to focus more attention to making
themselves more resilient to ransomware and supply chain attacks.  

Identifying and Mitigating the Organization’s Security Gaps


In the post-COVID pandemic world, resiliency is the name of the game for many
organizations that are prepared to step back for a moment, identify their gaps,
identify creative ways of mitigating these gaps, and establish a foundation for
the next wave of transformative business initiatives.

 

Transforming Cybersecurity to be a Value Enabler


As the business evolves to become a digital-ready or digital-first entity, the
cybersecurity function must transform from a cost center and inhibitor of
progress to a value enabler and facilitator of change by navigating and
accelerating cybersecurity transformation through the use of best-of-breed
security technology and services

Elements of Zero Trust Data Centers


Confidently secure your data center applications.

Whether you’re looking to ensure 24x7 application availability and security or
migrating to a “cloud-first” adoption model that requires seamless support,
we’ve got you covered. Juniper Connected Security delivers a Zero Trust data
center architecture with advanced threat management that extends visibility,
intelligence, and enforcement beyond the traditional firewall. With centralized
management, policy enforcement, and analytics, Juniper’s data center security
solution keeps applications and microservices secure and distributed across
physical data centers, private clouds, and public cloud environments
simultaneously.

 

Defense in Concert: Evolving Your SecOps Strategy


Without the right integration between your security technologies, you cannot
gain the necessary context to act against today’s threats. So, how can you get a
holistic view of your security infrastructure? And how can the right blend of
people, processes, strategies, and technologies help maximize your overall
defence? In this session, you will learn how a “defense-in-concert” approach to
security can make all the difference when outmanoeuvring today’s threat actors.
You will understand why additional security layers do not necessary equate to a
stronger defence and discover how to gain better visibility, context, and
collaboration across your IT ecosystem. Finally, you will examine all the ways
to modernize your security operations and improve threat detection and response.

Loading...