Loading…
Thursday, November 3
 

8:30am GMT+08

Registration and Welcome Coffee
Thursday November 3, 2022 8:30am - 9:00am GMT+08

9:00am GMT+08

Chairperson’s Welcoming Remarks
Speakers
avatar for Dr. Peter Leong

Dr. Peter Leong

GM - Deputy Head of Group IT, Proton
Dr. Peter has been in Information Technology since 1992, and has been in various industries namely Financial Services Industry (FSI), Global Shared Services Centre (GSSC), Manufacturing, Oil & Gas (O&G) & Consulting Industry. Currently, he is the Deputy Head of Group IT with Automotive... Read More →


Thursday November 3, 2022 9:00am - 9:05am GMT+08

9:05am GMT+08

Honorary Guest Opening Keynote
  • Cybersecurity solution is no longer adequate using traditional approach but need to have a holistic approach that comprises the factor of human, technology and processes.
  • The responsibility and response to be taken prior and after any cyber-attack is no longer under IT department but must include every entity in the organization from the BOD down to the junior executive
  • Innovative and proactive adaptive security approach is required to ensure a secure, resilient and trusted cyber environment.
  • Current trend where business is moving towards cloud environment and remote working with more secured environment
  • Protecting the enterprise against anything that will negatively impact the availability, integrity, or confidentiality of networked IT systems and associated information and services.
  • Organization need to be able to adapt to known and unknown crises, threats, adversities, and challenges.

Speakers
avatar for Ts. Dr. Solahuddin Shamsuddin

Ts. Dr. Solahuddin Shamsuddin

Chief Technology Officer, CyberSecurity Malaysia
Dr. Solahuddin has been working as a cyber security professional for more than 20 years. He joined CyberSecurity Malaysia in 2002 and has been working in a wide variety of cybersecurity areas. With his knowledge, experience and skills in various cyber security domains he is now entrusted... Read More →


Thursday November 3, 2022 9:05am - 9:20am GMT+08

9:20am GMT+08

Building an Elevated Cyber Resilience to Manage the Evolving Threat Landscape: Understanding the Changing Ecosystems
CISOs today need to have full insights into all phases of the business IT operations with more intense interaction with all stakeholder groups, as they hold custodianship for business continuity and credibility. How should the CISOs respond to the evolving threat landscape and cultivate a top-to-bottom cyber-awareness?
  • How to drive an effective insider risk mitigation program at all levels of the corporates with the full support of the senior management team? 
  • How to build a high performing cybersecurity team & engagement within your organization?
  • Gaining resiliency on fast changing external factors on your environment : how reliable are your defenses against them

Moderators
avatar for Dr. Peter Leong

Dr. Peter Leong

GM - Deputy Head of Group IT, Proton
Dr. Peter has been in Information Technology since 1992, and has been in various industries namely Financial Services Industry (FSI), Global Shared Services Centre (GSSC), Manufacturing, Oil & Gas (O&G) & Consulting Industry. Currently, he is the Deputy Head of Group IT with Automotive... Read More →

Speakers
avatar for Praveen Nair

Praveen Nair

Head of Information Security, CARSOME
Praveen Nair serves as the subject matter expert in Information Security, GRC, and Security Operations. He has gathered extensive knowledge and experience to effectively design, implement and manage a best-in-class enterprise cybersecurity program. He also acts as a trusted advisor... Read More →
avatar for Ts. Izuddin Abdullah

Ts. Izuddin Abdullah

Head of IT, TNB-ILSAS
Over 20 years of extensive experience in Information Technology (IT) focusing on operations, project management, mobile solutions & strategy, cyber security, IT infrastructure management, and development of curriculum (DACUM) for IT programs.   Izuddin is a MBOT Professional... Read More →
avatar for Dr Carrine Teoh

Dr Carrine Teoh

Chief Strategy Officer, Bond Holdings


Thursday November 3, 2022 9:20am - 9:50am GMT+08

9:50am GMT+08

Automating the Security Team: Defensive and Secure AI and ML
Instances of cybercrimes have always outnumbered the cybersecurity team’s resources. The key to business growth while minimizing the risk is the deployment of automation technologies, safeguarding the businesses from many attacks even with a lean security team.  
  • Enterprise operations where defensive AI and machine learning can be effective 
  • Establishing an extended detection and response mechanism

Speakers
avatar for Ts. Mohd Fadhly Mohd Hassim

Ts. Mohd Fadhly Mohd Hassim

Senior Security Engineer, Malaysia and Indonesia, SentinelOne
Fadhly has about 20 years in the areas of cybersecurity, data protection and compliance covering industries including, FSI, healthcare, ISPs in the enterprise sector and the Government. Besides working in well established industries, he has also led companies in their hyper-growth... Read More →


Thursday November 3, 2022 9:50am - 10:10am GMT+08

10:10am GMT+08

Risk-Aware Decision Making: Incorporating Risk Measurement into Day-to-Day Enterprise Operations
Mitigating risks should never be the responsibility mounted only on CISOs but should be a collective responsibility of all unit heads. How can CISOs build an effective security framework by educating senior executives who are making risk-based decisions?  
  • How to empower senior executives to identify business-related security risks and measure its potential impact to the business? 
  • Which factors senior executives miss while developing security-centric operations? 
  • Educating senior leadership teams on ZTA and risk-based decision making processes 

Speakers
avatar for Mohd Hanapi Bisri

Mohd Hanapi Bisri

Head of Group ICT,, Petra Energy Berhad


Thursday November 3, 2022 10:10am - 10:30am GMT+08

10:30am GMT+08

Networking Coffee Break
Thursday November 3, 2022 10:30am - 11:00am GMT+08

11:00am GMT+08

Identity at the Heart of a Zero Trust Strategy
Identity is a powerful force multiplier for Zero Trust security initiatives. As Okta's 2022 State of Zero Trust report makes clear, this mindset is essentially universal now: Nearly all APAC organisations surveyed have already started a Zero Trust initiative or have a definative plan to start one in the coming months. Join us for this session to get the latest trends on zero trust in Asia Pacific and learn more about the key role that identity plays in a zero trust strategy, how you can successfully integrate identity into your existing security practice and why adopting identity-first security will help you realise your zero trust goals.

Speakers
avatar for Ratih Sudirham

Ratih Sudirham

Senior Solutions Engineer, Okta
Ratih has been interested in cybersecurity since her undergraduate days starting with cryptography. Her first job is developing Operating Systems for highly secure Smart cards and has more than 10 years of experience in software engineering, technical consultancy, risk management... Read More →


Thursday November 3, 2022 11:00am - 11:20am GMT+08

11:20am GMT+08

Agility in Adapting to the Global Risk Protocols: Staying Ahead of the Attacks with Early-Attack-Detecting Mechanism
Critical infrastructures are being attacked more and more often nowadays, impacting not only the infrastructure operators but also businesses along the supply chain. Together with the on-going geo-political dynamics and global order disruption, it’s essential for MNCs to safeguard their operations and clients’ interests.  
  • How attacks targeting critical and digital infrastructure are impacting Malaysian enterprises and global businesses? 
  • How to gear up both on-shore and off-shore security infrastructure against the APTs? 

Speakers
avatar for Thavaselvi Munusamy

Thavaselvi Munusamy

Cybersecurity GRC Lead, Digi Telecommunications
Thava is a Cybersecurity Practitioner and Consultant with vast experience in Information Security Management, GRC, Audit and Security Assessments. She is recognized as Top 30 Women in Cybersecurity Asean andis a Director in ISACA Malaysia Chapter.She is currently aGRC Lead... Read More →


Thursday November 3, 2022 11:20am - 11:40am GMT+08

11:40am GMT+08

Sharing the Cybersecurity Ownership: Finding the Ideal Collaborative Arena
CISOs and CIOs weigh in on how their cybersecurity responsibilities are evolving with changes in the business environment and threat landscape. How can a clear, defined cybersecurity ownership and resources allocation prove integral to successful organizational security positioning? 
 
  • How are the different cybersecurity responsibilities and goals of CIOs and CSOs lead to conflict? 
  • How could two groups of leaders collaborate to ensure that forward thinking tech is being used with the right security practices to protect the company, its data, or its customers’ data? 
  • TCO, technology investment, authentication, authority and ROI: sharing the responsibilities 

Speakers
avatar for Vicknaeswaran Sundararaju

Vicknaeswaran Sundararaju

Regional Security Officer, Huntsman Corporation
avatar for James Thang

James Thang

Group Chief Information Officer, UCSI Group
James Thang, Group CIO from UCSI, has 25 years of corporate experience in software development, digital transformation, digitalisation strategy, IT project and people management.  As a Group CIO of UCSI Group Holdings, he takes the lead of the entire UCSI Group & Subsidiaries... Read More →


Thursday November 3, 2022 11:40am - 12:10pm GMT+08

12:10pm GMT+08

Networking Lunch and Exhibition Visit
Thursday November 3, 2022 12:10pm - 1:20pm GMT+08

1:20pm GMT+08

Securing the New and Emerging Technology: Planning for the Immediate Future 
The surge of emerging technologies is unprecedented and ever-growing. The associated risks render them difficult to predict and hence to mitigate. Avoiding or delaying the deployment is not an option.  
 
  • How to develop a future-proof security framework when approaching new technologies? How long can we plan ahead? 
  • How could new tools including penetration tests predict the vulnerabilities in such an infrastructure design? 

Speakers
avatar for Yap Ming Cur

Yap Ming Cur

Head of IT, Biocon Malaysia
Experienced Information Technology Manager with a demonstrated history of working in pharmaceutical and manufacturing industry. Skilled in ERP implementation, familiar in IT infra design and setup, Server,Storage,Network,Cyber Security, ISMS,cGMP ,CSV ,FDA 21 CFR Part 11, LIMS... Read More →


Thursday November 3, 2022 1:20pm - 1:40pm GMT+08

1:40pm GMT+08

Cyber Threat Intelligence: New Vulnerabilities and New Approaches
With the expanding attack surface and the growing sophistication of threats, merely reacting to an incident is inadequate. How a new approach in threat intelligence could prevent enterprises falling victim to the increasingly advanced and targeted attacks
  • What are the current issues and challenges in cyber threat intelligence area?
  • Tackling the new vulnerabilities triggered by expanding infrastructure

Moderators
avatar for Dr. Nor Masri Sahri

Dr. Nor Masri Sahri

Senior Lecturer/Head of Cybersecurity and AI Research, Education & Network Center (CARENC), Universiti Teknologi MARA
Before joining a public university as an academician, he was a senior network engineer at Heitech Padu Berhad, a Malaysian public listed company, where he was involved in ICT strategic planning, management, and marketing and outlined technical specifications for both government and... Read More →

Speakers
avatar for Jasmine Goh

Jasmine Goh

Head of Digital Security, EPF
avatar for Ruban Bala

Ruban Bala

Senior Principal / Head of Security Architecture - 5G Security, Digital Nasional Berhad


Thursday November 3, 2022 1:40pm - 2:20pm GMT+08

2:20pm GMT+08

Networking Tea Break
Thursday November 3, 2022 2:20pm - 2:50pm GMT+08

2:50pm GMT+08

Developing Zero Trust Architecture: Securing Your Operations at Subsequent Stages
Hybrid and remote working are here to stay, so will be the growing need for zero-trust-architecture (ZTA). Companies have moved towards hybrid working in a rush, leaving loopholes in security. Deploying ZTA is critical to protect employees and businesses at all scales. 
 
  • ZTA and its developmental challenges: cost of delay, authentication issues and grievance addressal 
  • How to prepare the business and stakeholders for identity security in the future of working? 

Speakers
avatar for Sureendhran (Sureen) Subramaniam

Sureendhran (Sureen) Subramaniam

Head of Cloud Engineering and PMO, Kenanga Group
Sureendhran Subramaniam is no stranger to the Data Center and Cloud Technology community here in Malaysia. He has over 20 years of experience in designing, implementing and managing technology solutions for local and global companies. His working experiences spans across multiple... Read More →


Thursday November 3, 2022 2:50pm - 3:10pm GMT+08

3:10pm GMT+08

Committing to DevSecOps: Addressing the Issues of Secure Documentation and Detection of Vulnerabilities
DevSecOps is on the rise globally, putting security as a responsibility of all stakeholders. Yet we haven’t witnessed many adoptions in Malaysia yet. What are the inhibitors and drivers for adoption?
  • What are the advantages and challenges following the DevSecOps model?
  • Why is Malaysia yet to migrate to the DevSecOps model?
Before the fireside chat, one of our speakers - Jeff from iPrice will also have a case study about how he is advocating and promoting knowledge sharing to create a “DevOps culture” across the engineering teams.

Speakers
avatar for Jeff Knurek

Jeff Knurek

Cloud Infrastruture Manager, iPrice
Jeff Knurek is the Cloud Infrastructure Manager at iPrice in Kuala Lumpur Malaysia. After starting off his career working as a web developer in different countries, Jeff saw his passion in code quality and transitioned into QA. This mix grew into the perfect environment for the DevOps... Read More →
avatar for Tarun Sukhani

Tarun Sukhani

Founder & CTO, Abundent
Tarun Sukhani is the Founder & CTO of Abundent, a Digital Transformation and Edtech Solutions company based in Malaysia with offices in Singapore, Indonesia, and the USA. He is a business and IT professional with more than 25 years of experience working in multinational companies... Read More →


Thursday November 3, 2022 3:10pm - 3:30pm GMT+08

3:30pm GMT+08

Nurturing the Closed-Loop Ecosystem: Collaborating with Third Parties Efficiently and Securely
Apart from the in-house security team, many enterprises rely on external technology partners and security auditors to build a holistic security framework. How could we create a secured ecosystem for internal and external collaboration? 
 
  • How to align the security priorities with external stakeholders? 
  • How to ensure endpoint security and secure data transfer with third parties? 
  • Interoperability: the keyword which is difficult to achieve  

Moderators
avatar for Dr. Peter Leong

Dr. Peter Leong

GM - Deputy Head of Group IT, Proton
Dr. Peter has been in Information Technology since 1992, and has been in various industries namely Financial Services Industry (FSI), Global Shared Services Centre (GSSC), Manufacturing, Oil & Gas (O&G) & Consulting Industry. Currently, he is the Deputy Head of Group IT with Automotive... Read More →

Speakers
avatar for Laura Lees

Laura Lees

Senior ISO Personal Banking and Wealth Management APAC & EMEA (GISO), Citi
Laura has over 20 years of experience in the technology, security and risk management industries with a focus on financial services. She has recently been appointed to the role of Senior ISO APAC and EMEA for Personal Banking and Wealth Management. Prior to that she held the role... Read More →
avatar for Law Shyh Haur

Law Shyh Haur

Deputy Director, Cyber Risk Supervision Unit, Bank Negara Malaysia
Law is a passionate cyber security professional who is currently the Chief Information Security Officer in Touch n Go Sdn Bhd.He has over 15 years of experience in cybersecurity and risk management in financial services, consulting and telecommunications.
avatar for Joseph Yong

Joseph Yong

Head of Technology Information Security Office, OCBC Bank Malaysia
Joseph is currently the Head of Technology Information Security Office with OCBC Bank Malaysia. In his 16 years career, he has held different I.T. roles in both front and back offices with various organizations including Oil and Gas, I.T. Outsourcing Service Providers, Technology... Read More →
avatar for Raja Azrina Raja Othman

Raja Azrina Raja Othman

Chief Information Security Officer, Telekom Malaysia
Raja Azrina has over 25 years of extensive experience in information security and computer crime.  She is currently the Chief Information Security Officer of Telekom Malaysia.  She holds a Master’s degree in Information Security and Computer Crime from Glamorgan University, UK... Read More →


Thursday November 3, 2022 3:30pm - 4:30pm GMT+08

4:30pm GMT+08

Chairperson’s Closing Remarks
Speakers
avatar for Dr. Peter Leong

Dr. Peter Leong

GM - Deputy Head of Group IT, Proton
Dr. Peter has been in Information Technology since 1992, and has been in various industries namely Financial Services Industry (FSI), Global Shared Services Centre (GSSC), Manufacturing, Oil & Gas (O&G) & Consulting Industry. Currently, he is the Deputy Head of Group IT with Automotive... Read More →


Thursday November 3, 2022 4:30pm - 4:40pm GMT+08

4:40pm GMT+08

End of Conference
Thursday November 3, 2022 4:40pm - 5:00pm GMT+08
 


Filter sessions
Apply filters to sessions.