SlideShare una empresa de Scribd logo
1 de 8
Descargar para leer sin conexión
With	the	increasing	number	of	regulations	and	threats	       As	we	navigate	new	and	uncertain	challenges	in	the	digital	

                                                                                             “
  Researched & Organized by:
                                   facing		information	assets,	the	time	to	invest	in	this	   age,	we	must	also	address	the	growing	threat	cyberattacks	
                                   area	has	never	been	more	critical.	Especially	when	       present	to	our	transportation	networks,	electricity	grid,	financial	
                                   considering	the	cost	of	the	breakdown	of	one	critical	    systems	and	other	assets	and	infrastructure.
                                   infrastructure	could	top	$230bn	                          US President Barack Obama, 2011
                                                                                                                                             ”
ENTERPRISE CYBER SECURITY &                                                                                                                 save
INFORMATION ASSURANCE SUMMIT                                                                                                                $400
                                                                                                                                           register before
                                                                                                                                            February 17
17-18 April, 2012, San Jose, California, USA

DEVELOP STRATEGIES TO UTILIZE PEOPLE,
PROCESS & TECHNOLOGY TO OPTIMIZE YOUR
GOVERNANCE, RISK & COMPLIANCE MANAGEMENT
•	 Discover the	emerging	national	and	federal	initiatives	driving	
                                                                                                                      Host Organization:
   your	industry	forward	giving	you	the	competitive	edge
•	 Develop	a	clear	process	to	efficiently	manage	the	changing	
   regulatory	landscape	ensuring	effective	and	efficient	compliance
•	 establish	a	clear	governance	policy	to	enhance	awareness	                                                          Expert Speakers
   through	education	to	generate	confidence	in	the	security	of	your	
                                                                                                                    End User Perspective
   system
•	 learn	to	mitigate	risk	through	certification	&	prioritization	and	
   build	resilience,	improve	response	times	and	enhance	system	
   robustness
•	 builD	a	clear	plan	to	navigate	the	rapidly	evolving	threat	
   landscape	and	guarantee	the	protection	of	your	critical	
   information	and	operational	assets	
•	 realize	how	to	certify	the	secure	deployment	of	the	latest	
   technologies	to		maximize	the	protection	of	your	critical	assets	
   and	guarantee	ROI
                                                                                                                    Government & Trade:
  ExClUSIvE GAME-CHANGING INFORMATION
  INCUlDING…
  `	 Up-to-date	case	studies	from	key	US	industry	end	users	including:Wells	Fargo	
     &	UTC	
  `	 Expert	technical	analysis	on	major	industry	challenges	including	integrated	risk	
     management	and	the	$300bn	'big	data'	industry	from	BT	Global	&	Verizon
  `	 Case	studies	to	build	clear	strategies	for	efficient	and	economic	compliance	                                  Industry Insight From:
     from	Sempra	&	Enbridge
  `	 Perspective	from	US	government	agencies	including	the	FBI	and	NSTA	on	
     initiatives	to	ensure	the	security	and	reliability	of	critical	infrastructure
  `	 Workshops	and	roundtables	discussing	the	international	threat	and	critical	
     infrastructure	&	key	resource	protection	from	GICSR	industry	ISACs
                                                                                                                                           And many more…

                               For the latest speaker line up and agenda updates please visit:
                                          www.cybersummits.com/enterprise
Welcome to the enterprise cyber security
& information assurance summit
Dear Reader,                                                                         Enterprise Security Mangers –
In the past few years there have been land mark changes to the Cyber                 Protect Against Risk and Regulatory
Security industry; from the implementation of integrated technology,
to the game changing power of the countless publicized breaches and                  Violation
malware. This is all without mentioning the rapidly evolving regulatory and
                                                                                     With	the	challenges	and	costs	of	securing	the	reliability	of	your	
compliance landscape.
                                                                                     infrastructure	increasing	rapidly	it	is	essential	to	approach	these	complex	
                                                                                     concerns	with	detailed	planning.	This	focussed	meeting	will	equip	you	with	
To	guarantee	a	secure	and	efficient	enterprise	system	it	is	vital	to	consider	the	   the	foresight	to	economically	ensure	the	resiliency	of	your	assets.	
three	core	disciplines	of	people,	process	and	technology.	The	way	to	balance	
these	areas	is	through	the	concept	of	Governance,	Risk	&	Compliance	(GRC).	          ` Industry leading case studies on integrated risk management and
Enterprise	GRC	brings	the	matter	of	IT	security	to	the	board	level,	driving	           compliance solutions from Sempra & Enbridge
spending	and	investment	in	this	sector.	                                             ` Federal and national initiatives driving change in standards and
` The GRC market is estimated to be worth over $32bn                                   auditing

` By 2015 the US federal Cyber Security market will reach $15bn                      ` Government strategies to enhance resilience to cyber incidents and
                                                                                       manage the cyber threat including the FBI Infragard partnership
` The USA alone spends $14BN a year on IT-governance
                                                                                     Don’t	get	caught	out	by	the	rapidly	changing	landscape	and	the	cost	of	
The	attacks	of	2011	have	taught	us	that	the	threat	landscape	is	not	just	            a	breach.	Discover	clear	proven	strategies	being	implemented	by	your	
evolving	but	rapidly	mutating.	This	requires	security	managers	to	consider	new	      information	security	peers	by	signing	up	today!
and	creative	techniques	to	detect,	prevent	and	prepare	for	a	breach	scenario.	
With	the	cost	of	the	breakdown	of	one	critical	infrastructure	topping	$230bn	
and	added	complexity	coming	from	the	increasing	number	of	regulations	and	           Solution Providers – Cyber Security
the	frequent	dynamic	changes	this	area	is	growing	rapidly.                           Activity is on the Rise…
No	one	wants	to	be	the	weak	link	in	global	infrastructure	or	have	their	             As	integrated	and	mobile	devices	become	ubiquitous	it	is	vital	that	the	
reputation	tarnished	by	a	breach	event	but	maintaining	security	and	compliance	      technology	securing	key	information	assets	evolve	with	this.	With	the	
in	a	rapidly	evolving	industry	is	costly, time consuming and technically             likely	hood	of	a	Pearl	Harbor-scale	intrusion	in	2012	increasing	military	
challenging.	It	is	more	vital	than	ever	for	public/private	partnerships	to	          information	security	spending	by	50%	to	$9bn	-	the	potential	for	huge	
minimize	risk,	maximize	resiliency	and	ensure	business	continuity.                   contracts	has	never	been	greater!	

                                                                                     At	this	ground	breaking	industry	event	you	will	hear…
The	Enterprise	Cyber	Security	Summit	will	supply	your	business	with:
                                                                                     ` National risk management and security initiatives from international
	The	critical	intelligence	and	tools	you	need	to	build	a	cost	effective,	time	
 	                                                                                     trend setters including BT & Wells Fargo
 efficient	cyber	security	strategy		                                                 ` Enterprise end user need for industry wide co-operation and
                                                                                       standardization outlined by FBI and ISA
	Key	lessons	and	tried	and	tested	action	plans	to	mitigate	risk	and	save
 	                                                                                   ` Federal and national plans for regulations and enhancing security
 millions of USD	in	compliance	and	reliability
                                                                                     Join	the	premier	Cyber	Security	forum	to	receive	market	forecast	and	
	The	insight	&	connections	to	secure	your	place	in	this	booming	industry
 	                                                                                   insight	into	government	lead	industry	drivers	to	accurately	plan	your	
                                                                                     business	for	2012	and	beyond.
The	Enterprise	Cyber	Security	&	Information	Assurance	Summit	will	bring	
together	150	cyber	security	subject	matter	and	industry	experts	for	two	days	of	     We’ll	put	you	in	front	of	industry	leading	buyers	from	across	North	America	
business	critical	strategy,	unrivalled	networking	and	stimulating	discussion.		      to	fill your order books in 2 days!

I	look	forward	to	meeting	you	in	San	Jose	in	April.
                                                                                     What We Are Going To Do for You…

                                                                                     Practical	real	world	strategies	and	sharing	best	practice	are	at	the	forefront	
Natasha Sheel	                    Tel:	+44	(0)	207	375	7537	                         of	the	Enterprise Cyber Security & Information Assurance Summit.	
Senior	Industry	Analyst	          Email:	nsheel@FCBusinessIntelligence.com	          We	are	committed	to	ensuring	you	go	away	with	new	contacts	and	the	
FC Business Intelligence          www.cybersummits.com/enterprise                    most	up-to-date	information.	Most	importantly	you	will	leave	knowing	your	
                                                                                     business	is	going	to	move	forward.

                                                                                     ` REALIZE initiatives to ensure the security and reliability of critical
 “GICSR	is	proud	to	associated	this	ground	breaking	summit	bringing	                   infrastructure
 together	key	senior	level	IT	Security	personnel	to	tackle	the	key	challenges	
 facing	North	American	critical	enterprises:                                         ` ASCERTAIN how to ensure cost effective and efficient security and
                                                                                       compliance maintenance
 ` Develop strategies to utilize people, process & technology
 ` Gain a positive ROI on your security and technology investment.                   ` UNDERSTAND the persistent and evolving threats and how to
                                                                                       securely integrate new technology
 ` Optimizing your governance, risk & compliance management
                                                                                     ` LISTEN to case studies from leading end users and government
 The	Enterprise	Cyber	Security	Summit	will	address	the	key	issues	in	the	              bodies for how to successfully merge people, process & technology
 Industry	and	provide	the	security,	and	technology-related	insight	necessary	
 to	make	the	right	decisions.”	                                                      ` DISCOVER the innovative methods developed by global industry
 Richard Zaluski, Executive VP, GICSR                                                  leaders to enhance system robustness and resiliency



          register today - visit - visit www.nuclearenergyinsider.com/asia or phone 1 207 375 7537
                 Register today www.cybersummits.com/enterprise or phone +44 800 814 3459
Discover the expert speakers representing the critical enterprises you work with...

                                                                 Jay Bavisi,                                          John Chesson,
 KEYNOTE SPEAKERS                                                President & CEO,                                     Special Agent,
                                                                 EC Council                                           FBI



CRITICAL INFRASTRUCTURE PERSPECTIVE                                       GOVERNMENT & TRADE BODIES:
ENERGY                                                                                               Deborah Kobza,
                                                                                                     Executive Director / CEO,
                   Munillal Chatarpal,                                                               Gicsr & nh-isac
                   Manager - Risk Management & Security,
                   enbridge energy                                                                   Richard Zaluski,
                                                                                                     Executive Vice President - International,
                   Ola Lawal,
                                                                                                     Gicsr
                   Corporate Security Officer,
                   enbridge energy                                                                   Larry Clifton,
                   Alexander Kunz,                                                                   CEO / President,
                   Security Governance Manager,                                                      internet security alliance
                   sempra                                                                            (RET) General Mick Kicklighter,
                                                                                                     Director,
FINANCE                                                                                              Department of cip and homeland security
                    Ken Baylor,                                                                      Steve Haynes,
                    VP / CISO of Security & Antifraud,                                               Director - Cyber Security & information
                    Wells Fargo                                                                      Assurance, Whitehouse national security
                                                                                                     telecommunications advisory committee
                    David Gavilan, Executive Director &
                    Assistant General Counsel,
                    Jp Morgan chase
                                                                          INDUSTRY EXPERTS INCLUDING:
COMMUNICATION
                                                                                                     Peter Allor,
                                                                                                     Senior Security Strategist, Cyber Incident &
                    Director – Governance, Risk, Compliance,                                         Vulnerability Handling, ibM
                    bt Global
                                                                                                     Gene Fredriksen,
                    Catherine Lester,                                                                Global CISO,
                    Solutions Architect,                                                             tYco
                    verizon
                                                                                                     Ernie Rakaczky,
DEFENSE                                                                                              Principal Security Architect,
                                                                                                     invensys
                                                                                                     William Hagestad II,
                     Director,                                                                       Lieutenant Colonel US Marine Corps (RET), Chief
                     raytheon                                                                        Cyber Security Strategist,
                     Christopher Leigh,                                                              red-Dragon rising
                     Global IT Compliance & Risk Officer,
                     utc                                                                             Marci McCarthy, President CEO,
                                                                                                     tech exec networks


Conference at a glance
                                   MORNING                                     AFTERNOON                                        EXTRAS


               •	Industry	Drivers:	latest	on	Whitehouse,	DoD	       •	Mitigating	the	risk	and		                  •	Red	Dragon	Rising	Workshop:	
   Day 1         and	DHS	initiatives                                  understanding	the	threat                     Managing	International	Cyber	Threat
  April 17th   •	Looking	at	the	standards	and	their	evolution	      •	Building	incident	response		               •	CISO	roundtable
                 to	managing	your	governance	&	compliance	            plans	and	SIEM                             •	Networking	drinks	reception
                 strategy

                                                                                                                 •	Critical	Infrastructure	and	Key	
  Day 2        •	Maximizing	security	through	merging	people,	       •	Managing	regulation	through	                 Resource	Protection	workshop	
  April 18th     process	&	technology                                 integrated	risk	solutions                  •	Red	Dragon	Rising	Workshop:	
               •	Ensuring	an	educated	&	aware	workforce             •	Breach	scenario	event                        Managing	Chinese	Cyber	Threat


      register today - visit www.cybersummits.com/enterprise or phone +44 (0) 207 375 7537
April 17th - 18th, Hyatt Place, San Jose, CA, USA

           Session 1: Industry Drivers                     Session 2: Managing the threat                        Session 3: Mitigating the risk
Guide to National Policies and Initiatives            Federal Case Study: Cyber Security Trends &         Energy Case Study: Integrated Risk
`	 Hear	the	legislation	and	standards	                the FBI Infragard Partnership                       Management Program
   associated	with	cyber	security	&	                  `	 Discover	the	need	for	businesses	to	work	        `	 Discover	how	to	integrate	all	business	
   information	assurance	putting	you	ahead	of	           together	in	predicting,	preventing,	detecting	      processes	and	to	combine	this	with	real	
   the	competition                                       and	responding	to	incidents	to	ensure	the	          world	threat	intelligence	allowing	you	to	
`	 Realize	the	true	requirement	for	security	            security	of	national	critical	infrastructures	      recognize	your	vulnerabilities	and	prioritize	
   as	intelligent	and	integrated	technology	          `	 Hear	the	Federal	Bureau	of	Investigations	          your	security	activities
   becomes	a	reality	giving	you	the	                     partnership	with	the	private	sector	to	          `	 Learn	how	to	track	and	recognize	gaps	in	
   competitive	edge	                                     promote	cyber	security	knowledge	and	               your	operations	R&D	and	investment	to	help	
`	 Learn	how	to	securely	integrate	technology	           innovation	by	sharing	intelligence	to	create	       you	stay	productive
   to	enhance	your	productivity	and	reliability          a	secure	and	resilient	cyber	environment	        `	 Hear	Sempra’s	four	year	plan	to	map	and	
`	 Discover	the	true	potential	for	integrated	        `	 Understand	the	insider	threat	and	the	need	         automate	testing	&	compliance	which	with	
   operations	to	ensure	the	security	of	North	           for	increased	awareness	and	prevention	in	          maturity		will	lead	to	a	computer	incident	
   American	critical	Infrastructure	                     order	to	keep	your	business	safe                    response		that	mitigates	the	post	event	risk	
Deborah	Kobza,	President	&	CEO,	GICSR                 `	 FBI	led	session	into	the	current	trends	            ensuring	you	stay	profitable
                                                         in	cyber	security	&	counterintelligence	         `	 Discuss	the	long	term	goal	to	visualize	all	
The Economic & Legal Driver for Cyber Security           allowing	you	to	build	a	clear	protection	           data	ensuring	true	enterprise	efficiency
`	 Discuss	the	key	economic	mechanisms	                  strategy	for	your	business                       Alexander	Kunz,	Security	Governance	Manager,	
   driving	the	cyber	attacker/infiltrator	and	        John	Chesson,	Special	Agent,	FBI                    Sempra
   learn	how	to	determine	how	they	apply	
   to	your	industry	and	firm		helping	you	to	         Understanding the International Advanced            Building Multi-layer Security and SEIM Systems
   mitigate	this	risk                                 Persistent Threat                                   `	 Developing	proven	and	effective	strategies	
`	 Determine	if	inefficient	cyber	security	           `	 Learn	more	about	the	Chinese	Warfare	               of	protection	merging	IT	and	physical	
   coordination	norms	driven	by	profit	is	               Strategy	from	real	world	case	studies	to	           techniques	to	maximize	your	system	
   placing	your	enterprise	and	supply	chain	at	          build	your	awareness	to	focus	your	security	        security	
   risk	allowing	you	to	focus	your	protection	           efforts                                          `	 Learn	techniques	to		monitor	what	is	
   strategies                                         `	 Take	away	a	series	of	tactical	and	strategic	       happening	both	inside	and	outside	the	office	
`	 Learn	how	to	measure,	monetize,	and	                  cyber	network	attack	mitigation	short	&	            –	deploying	SEIM	-	systems	to	mitigate	risk
   incentivize	in-firm	cyber	security	given	             long	term	matrices	for	application	and	use	      `	 Master	the	art	of	educating	personnel	in	
   the	insider	threat	is	emerging	as	the	most	           to	maximize	protection                              how	to	protect	their	industry	maximizing	
   costly	vector	maximizing	your	security	            `	 Hear	a	review	of	Chinese	Warfare	computer	          security	and	efficiency
   posture                                               network	exploits	across	the	entire	technical	    `	 Debate	the	differences	between	SEIM	
`	 Establish	where	cyber	security	policy	and	            taxonomy	to	enhance	the	efficiency	of	your	         systems,	how	each	works,	what	are	their	
   investment	decisions	should	be	made	in	               security	plan                                       strengths	and	how	to	ensure	you	utilize	the	
   your	organizational	structure	enhancing	           `	 Examine	the	Chinese	Cyber	Threat	from	              best	system	to	suit	your	purpose
   your	efficiency                                       Information	Warfare	through	the	broad	           Ernie	Rakaczky,	Principal	Security	Architect,	
	(Ret)	General	Mick	Kicklighter,	Director,	Center	       range	of	military,	civilian	and	commercially	    Invensys
for	Infrastructure	Protection	&	Homeland	Security,	      supported	cyber-attack	vectors	to	help	
GMU                                                      ensure	the	resilience	of	your	assets             Federal Case Study: Enterprise Wide Risk
                                                      	(Ret)	Colonel	Bill	Hagestad,	CSO,		                Management Template
Cyber Security: The Legal Issues                                                                          `	 Learn	to	conceptualize	cyber	security	away	
                                                      Red Dragon rising
`	 Learn	about	the	need	for	a	legal	framework	                                                               from	a	purely	IT	challenge	giving	you	the	
   for	regulatory	obligations	producing	              Building a Long Term Incident Response Plan            competitive	edge	in	the	security	field
   optimum	efficiency	and	productivity                `	 Understanding	the	threats,	vulnerabilities	      `	 Hear	the	need	to	consider	the	financial,	legal	
`	 Recognize	and	avoid	common	mistakes	                  and	consequences	of	a	breach	to	                    &	compliance	challenges	along	with	those	of	
   by	implementing	clear	enterprise	wide	                guarantee	full	preparation	for		a	breach	           IT	ensuring	you	maximize	your	productivity
   policies	through	a	steering	committee	with	           scenario	ensuring	system	resiliency		            `	 Discover	the	need	to	shift	the	ownership	of	
   attendance	from	all	business	departments	          `	 Build	a	clear	action	plan	for	when	the	             the	cyber	security	program	to	a	chief	risk	
   maximizing	your	efficiency                            system	fails	to	improve	your	resiliency	and	        officer	who	sits	outside	the	IT	sphere	helping	
`	 Hear	how	policies	managed	by	a	legal	                 recovery	whilst	minimizing	your	downtime            to	make	your	enterprise	security	vision	a	
   team	can	ensure	no	glaring	omissions	in	           `	 IBM	led	discussion	of	the	long	term	                reality
   managing	the	flow	and	sensitivity	of	data	            recovery	from	an	incident	and	utilizing	the	     `	 Realize	how	you	can	utilize	this	shift	to	
   giving	you	confidence	in	the	protection	of	           lessons	learned	to	enhance	the	overall	             educate	the	entire	enterprise	mitigating	the	
   your	critical	information	assets                      strength	of	your	system	                            insider	threat	and	minimizing	the	risk	of	
`	 Discover	expert	suggestions	to	ensure	             `	 Discover	the	operational	benefits	of	cyber	         multimodal	attacks	on	the	person	enhancing	
   policy	compliance	through	awareness	                  security	in	order	to	build	system	robustness        your	overall	security	posture
   training	and	vulnerability	testing	to	make	an	     Peter	Allor,	Senior	Security	Strategist,	Cyber	     Larry	Clinton,	CEO	President,		
   instant	impact                                     Incident	&	Vulnerability	Handling	PM,	IBM           Internet Security Alliance


       3 SIMPlE STEPS TO REGISTER do this before February 17th to save $400
       	
       Email nsheel@FCBusinessIntelligence.com with BOOKME in the subject line
       Call me now on +44 207 375 7537
       Or register on line at: www.cybersummits.com/enterprise



              register today - visit www.cybersummits.com/enterprise or phone +44207375 7537
April 17th - 18th, Hyatt Place, San Jose, CA, USA
       Session 4: People and Policy                           Session 5: Securing Emerging                  Session 6: Managing Regulations and
Securing and Training a Skilled Workforce                              Technology                                       Compliance
`	 Hear	strategies	to	ensure	the	cross	over	in	         Telecoms Case Study: The Rise of ‘Dig Data’         Energy Case Study: Integrated Compliance:
   education	of	operational	engineers	and	cyber	        `	 Learn	how	to	ensure	the	volume	of	data	          The Much Needed Evolution for IT Compliance
   security	practitioners	safeguarding	the	long	           you	are	managing	is	stored	correctly	and	        Mandates
   term	future	success	of	your	company                     securely	to	help	increase	work	flow              `	 Hear	how	to	implement	an	IT	security	policy	
`	 Determine	proven	methods	to	guarantee	the	           `	 Discover	the	latest	techniques	to	guarantee	        to	discover	what	is	implemented	and	what	
   depth	of	challenges	in	security	are	training	           the	security	and	strength	of	stored	data	           is	not	providing		you	with	a	technological	
   are	understood	by	those	involved	maximizing	            allowing	you	to	be	confident	in	the	                platform	for	mandates	to	maximize	the	
   productivity                                            protection	of	your	critical	information	assets      effectiveness	of	you	compliance	activities	
`	 Uncover	tried	and	tested	tactics	for	                `	 Hear	the	need	to	regulate	and	act	upon	          `	 Discover	how	to	integrate	and	automate	
   transferring	and	building	skills	that	ensures	          the	volume	of	data	stored	about	any	given	          compliance	allowing	you	to	present	the	
   critical	challenges	are	successfully	met	               individual	to	ensure	no	harmful	breach	             business	case	for	security	risk	management	
`	 Discover	initiatives	to	train	the	workforce	in	         results                                             that	will	increase	efficiency,	build	assurance	
   up-to-date	technologies	and	challenges	that	         `	 Uncover	the	latest	legislation	regulating	          and	save	money
   will	give	you	the	edge                                  the	security	and	privacy	of	stored	data		to	     `	 Uncover	a	methodology	to	prepare	
Jay	Bavisi,	President	&	CEO,	EC Council                    ensure	you	aren’t	caught	out	and	stay	              for	entering	into	heavily	regulated	new	
                                                           ahead	of	the	competition                            business	areas	with	the	addition	of	extra	
End User Education and Awareness
                                                        Catherine	Lester,	Security	Architect,	Verizon          mandates	ensuring	you	stay	profitable
`	 Realize	that	technology	is	necessary	for	
                                                                                                            `	 Learn	how	to	build	a	common	library	of	
   security	but	people	and	process	are	of	equal	        Telecoms Case Study: Maximizing the                    risk	and	control	covering	all	mandates	and	
   or	greater	importance	to	guarantee	complete	         Effectiveness and Security of the Cloud                controls	whilst	listing	the	business	risks	
   security                                             `	 Hear	the	principal	federal	&	state	laws	            they	mitigate
`	 Understand	that	addressing	people,	process	             regulating	cloud	activities	to	give	you	the	     Muni	Chatarpal,	Supervisor,	Risk	Management	&	
   and	technology	together	will	give	a	greater	            competitive	edge                                 Security,	Enbridge Energy
   chance	of	maintaining	and	protecting	the	            `	 Uncover	a	due	diligence	checklist	for	you	to	
   integrity	of	your	IP	networks                           consult	with	before	your	enterprise	enters	a	    Ola	Lawal,	Advisor,		
`	 Learn	how	to	guarantee	personnel	are	fully	                                                              Information Security & Risk, Enbridge
                                                           cloud	service	agreement	
   educated,	professional	and	competent	                `	 Discover	the	risks	of	the	cloud	regarding	       Defense Case Study: Strategic Look at the
   through	utilizing	policy	to	build	awareness	            privacy,	confidentiality	&	security	of	          Emerging Threats and Regulations
`	 Hear	strategies	to	train	security	and	network	          business	information	so	you	can	mitigate	
   personnel	to	keep	a	vigilant	eye	on	the	traffic	                                                         `	 Take	a	long	term	look	at	the	emerging	
                                                           these	risks                                         threats	and	compliance	and	what	this	
   patterns	to	discern	the	precursor	anomalies	         `	 Learn	how	to	utilize	the	cloud	to	enhance	
   of	attack	ensuring	you	are	prepared	                                                                        means	going	forward	to	give	you	the	same	
                                                           ROI	and	optimize	your	security	posture	             edge	as	the	pros
(Ret)	General	Mick	Kicklighter,	Director,	Center	for	      presenting	the	business	case	for	cyber	
Infrastructure	Protection	&	Homeland	Security,	GMU                                                          `	 Hear	strategies	to	implement	the	latest	
                                                           security	advancements	                              innovative	thinking	to	ensure	you	are	
Marci	McCarthy,	CEO	&	President,		                      TBC,	Director	Security	&	Governance,	BT Global         constantly	updating	and	adapting	to	stay	
Tech Exec Networks                                                                                             ahead	of	the	competition
                                                        Securing a Corporate Network that Includes          `	 Discuss	the	changing	compliance	and	
Finance Case Study: The Legal & Technical needs         Personal Devices: Bring Your Own Device                discover	strategies	to	prepare	for	future	
for a Governance Policy                                 (BYOD)                                                 changes	in	regulations	mitigating	the	risk	
`	 Discover	the	legal	side	of	the	emerging	             `	 Learn	how	to	maximize	the	security	of	              of	failing	to	comply	ensuring	no	costly	
   and	evolving	threat	driving	the	need	for	               a	corporate	network	that	accounts	for	a	            violations
   regulations                                             BYOD	initiative	giving	you	confidence	in	        `	 Consider	the	emerging	threat	as	it	mutates	
`	 Hear	an	expert	led	guide	through	enterprise	            your	security	posture	whilst	optimizing	            with	time	and	learn	what	the	regulators	are	
   policy	and	governance	to	ensure	your	                   enterprise	wide	efficiency                          doing	to	defend	against	this	ensuring	you	
   compliance                                           `	 Hear	how	to	secure	devices	running	off	             are	ahead	of	the	game
`	 Discuss	who	bares	the	loss	from	successful	             multiple	operating	networks	through	policy	      Chris	Leigh,	Global	IT	Compliance	&	Risk	Officer,	
   attack	and	how	to	mitigate	loss	through	PCI	            enforcement,	health	checks	and	quarantine	       UTC
   compliance	to	ensure	you	stay	profitable                guaranteeing	the	protection	of	you	assets	
`	 Expert	lead	guide	to	the	skills	of	the	good	            whilst	increasing	workflow                       The Need for a Unified and Universal
   and	bad	guys	exemplifying	the	need	for	              `	 Uncover	where	your	corporate	data	is	being	      Regulatory Initiative
   upcoming	legislation	giving	you	the	same	               stored	remotely	and	just	how	secure	it	is	so	    `	 Discuss	the	needs	and	benefits	of	an	
   edge	as	the	pros		                                      you	can	put	clear	strategies	into	action	to	        overarching	universal	regulatory	system	
Ken	Baylor,	VP	/	CISO	of	Security	&	Anti-Fraud,	           ensure	the	security	of	your	data                    giving	you	the	competitive	edge
Wells Fargo                                             `	 Discover	how	you	can	utilize	disk	               `	 Discover	the	benefits	of	working	across	
                                                           encryption	and	the	remote	wiping	of	                industry	to	achieve	a	common	information	
                                                           sensitive	data	when	a	device	is	lost	or	            security	goal	allowing	you	to	be	confident	in	
  GROUP DISCOUNTS                                          stolen	ensuring	your	critical	information	          the	protection	measures	you	are	taking
  More	heads	are	better	than	one!	Maximise	the	            stays	in	the	right	hands	                        `	 Hear	if	the	drive	for	a	universal	regulation	
  benefits	to	your	business,	and	ensure	valuable	
  lessons	make	it	back	to	the	office,	by	sending	a	     Gene	Fredriksen,	Global	CISO,	Tyco                     of	data	is	real	and	the	timescale	this	will	
  team	to	this	event.                                                                                          go	through	making	you	the	go	to	expert	on	
                                                        Catherine	Lester,	Security	Architect,	Verizon          your	return
  Qualify for a group discount?
                                                                                                            `	 Identify	which	regulations	you	need	to	be	
  Contact	nsheel@FCBusinessIntelligence.com	                                                                   adhering	and	which	will	help	you	achieve	
  or	call	on	+44 (0) 207 375 7537
                                                                                                               true	security	and	confidence


           Register today - visit www.nuclearenergyinsider.com/asia or phone 1 800 814 3459 7537
            register today - visit www.cybersummits.com/enterprise or phone +44207375
look at who you could be networking with in 2012
The	Enterprise	Cyber	Security	&	Information	Assurance	Summit	provides	
outstanding	networking	opportunities	for	anyone	involved	with	eGRC	strategies	      The types of Organization this conference is
to	secure	Critical	Infrastructure.	This	is	the	premier	cyber	security	meeting	–	    aimed at attracting:
attracting	150+	security	&	industry	stakeholders.	If	security	or	compliance	are	
part		of	your	job	role	–	you	simply	can’t	afford	to	miss	out!
We will be providing:                                                               Government Agencies and Trade Associations
` Dedicated networking time across the conference
                                                                                   Department	of	Defence        FBI                    NIST
` Fully interactive panel sessions for you to identify yourself to the entire
  delegate audience as a topic expert                                              GICSR                        DHS                    CERT
                                                                                   NICE                         NSA                    ISA
` Dedicated workshops, discussion groups, coffee breaks, lunches and
  evening drinks for you to target key clients
                                                                                    INDUSTRY END USERS
You	could	have	more	face	to	face	conversations	at	this	conference	than		in	
a	year.	Leading	industry	end	users	will	be	attending	this	conference	to	meet	
solution	providers	offering	new	technologies	and	strategies	to	reduce	the	cost	    ATT                          JP	Morgan	Chase        Sempra
and	time	of	ensuring	security	and	compliance.	Sign	up	today	and	fill	your	order	   Verizon                      Paypal                 Raytheon
book!                                                                              T	Systems                    Bank	of	America        Northrop	Grumman
                                                                                   BT	Global                    Well	Fargo             Boeing
                                                                                   VISA                         PGE                    Lockheed	Martin
 Take a look at the job titles this                                                Ebay                         SCE                    SAIC
 conference will attract:
                                                                                    Specialist Solution Providers
Managing	Directors	                      Senior/Chief	Security	Officers
Presidents	                              Compliance	Specialist                     RSA                          SAP                    McAfee
Chief	Executives	                        Cyber	Security	Architect                  Symantec                     Microsoft              Tyco
Chief	Security	Officer	(CSO)             Security	Lead.                            HP                           CISCO                  Invensys
Chief	Information	Security	Officer	      Senior	Security	Consultant
(CISO)                                   Director,	Network	Security	Practice
Chief	Information	Officer	(CIO)          Security	Lead	/	Co-ordinator               Break Down of Audience at Previous FC Cyber Summits
Chief	Technology	officer	(CTO)           Director	of	Communications	and	
Senior	security	leads/Engineers          Information	System	Security

                                                                                                                                              50%
Cyber	Security		Managers	                Chief	Technologist
Reliability	Managers                     Senior	Security	Analyst                     Industry End Users
Director	of	Compliance                   Director	/	VP	/	Manager	of	Risk	
Technical	Directors	
Operational	Security
                                         Director	/	VP	/	Manager	Audit
                                         Director	/	VP	/	Manager	Compliance
                                                                                               Government
                                                                                                                         20%
                                                                                                                        15%
IT	Security                              Director	/	VP	/	Manager	Information	
Standards	Managers                       Security                                      Solution Providers
Senior	Information	Protection	Analyst	   Risk	&	compliance	manager
Enterprise	information
Security	Principle
                                         Corporate	information                        Software Providers
                                                                                                                       10%
                                                                                                        Other
                                                                                                                      5%
 Key Sponsorship and Exhibition Benefits                                           Make a list of your most                 Work out your budget
                                                                                   important aims                           Speak	with	your	marketing	team	
 •	 This	is	the	only	Enterprise	Cyber	Security	&	Information	
                                                                                   •	Exhibition	booth                       and	decide	your	annual	confer-
    Assurance	Summit	with	industry	support	covering	the	whole	
    of	North	America	–	meet	over	a	150	key	industry	colleagues	in	                 •	Brand	visibility                       ence	investment	–	make	sure	
    2days	of	intense	business	development.                                                                                  you	assign	the	right	budget	to	
                                                                                   •	Private	meetings
                                                                                                                            the	right	show.	No	matter	what	
 •	 This	is	the	exhibition	that	project	managers	and	key	decision	                 •	Breakfast	briefings                    your	budget	is	we	will	work	
    makers	will	attend	to	source	the	latest	services	and	technologies.	
                                                                                   •	Speaking	slots                         with	you	to	build	a	package	
    Don’t	get	left	behind	by	your	competitors!
                                                                                                                            that	achieves	your	aims	and	
                                                                                   •	Conference	material	branding
 •	 Build	your	own	cyber	security	brand	through	high	level	exposure	                                                        exceeds	expectations.
    on	all	our	conference	marketing,	                                              •	Sponsor	a	session	
    on	site	and	in	person	to	fill	your	
    sales	book	for	2012	and	beyond                                                 Call me at FC Business Intelligence to
                                                                Coffee       1     Exhibition	space	regularly	sells	out	weeks	in	advance.		
 •	 Unlike	many	other	industry	
    trade	shows,	exhibitions	and	                                            2     Don’t	miss	out	–	secure	your	place	today!
                                              Conference Room     5
    conferences,	our	packages	are	                                           3

    not	“one	size	fits	all”.	Tell	us	
                                                                  6
                                                                             4
                                                                                   CAll NOW
    what	you	want	to	get	out	of	the	
                                                                  7
                                                                          Coffee
                                                                                   Phillips - Business development Manager
    event,	what	your	budget	is	and	                               8
                                                                                   iphillips@fcbusinessintelligence.com	
    we	will	build	it	for	you	…simple!	
                                                                                   +44 207 375 4304

           register today - visit visit www.cybersummits.com/enterprise or phone +44 207 375 7537
Researched & Organized by:
                                                    I	have	been	impressed	with	the	level	of	understanding	and	research	undertaken	by	the	organisers,	the	quality	of	speakers	will	

                                                “                       surely	make	this	an	event	no	one	will	want	to	miss    David Spinks, CSIRS
                                                                                                                                                       ”
ENTERPRISE CYBER SECURITY & INFORMATION
                                                                                                                                                                                                 save
ASSURANCE SUMMIT 17-18 April, 2012, San Jose, California, USA                                                                                                                                    $400
                                                                                                                                                                                                register before
4 Reasons why your company needs you here...
                                                                                                                                                                                                 February 17
1. Meet with your clients and competitors: find out what lessons they have learned, the initiatives they
     are putting in place and what solutions are leading the way in cyber security
                                                                                                                                                                            Date & Venue
2. Gain invaluable knowledge and insight into cost and time effective compliance, security and                                                                              February 17th - 18th, 2012
     strategies to ensure the successful integration of new technology                                                                                                      Hyatt Place, San Jose, CA, USA
3. Return to the office armed with critical cyber security industry knowledge. It will be your ideas,                                                                       Hotel Discount
     strategies and contacts that ensure your business leads the way when it comes to Cyber Security                                                                        FC Business Intelligence has negotiated a
4. Save your department time and money by attending this one stop shop for all things regarding cyber                                                                       discounted rate for all conference attendees.
     security; give your company the chance to make 2012 the most profitable year ever!                                                                                     Simply quote the name of the conference
                                                                                                                                                                            when booking your accommodation


REGISTER NOW IN 3 EASY STEPS
   1. Select Your Registration Package

 Pass Features                                                                                                PLATINUM PASS                                   GOLD PASS               POST CONFERENCE MATERIALS

 ` Full access to conference, workshops and exhibition
                                                                                                                                                               
 ` Full access to all lunches, breaks
                                                                                                                                                               
 ` Full access to all networking events
                                                                                                                                                               
 ` Full Post Conference Materials including audio recordings,
   PDF presentation files and digital attendee list                                                                                                                                               
 Super Early Bird Price - Before February 17                                                                   $1795                                         $1595

 Early Bird Price - Before March 16                                                                            $1995                                         $1795                              $495

 Full price                                                                                                    $2195                                         $1995

                                                                                                                                                                                DIScOunT cODE:
   2. Enter Attendee details
Mr/Mrs/Ms/Dr:                              First name:                                                                   Last name:                                                           ONLINE100
Company:                                                                                                                 Position/Title:                                             Enter the discount code when
                                                                                                                                                                                       you register to save $100
Telephone:                                                        Fax:                                                   Email:
Address:                                                                                                                 Zipcode:                                                   Country:



   3. Payment Options
      I enclose a check/draft for:                                                                                                     Credit card number:
      (Payable to First Conferences Ltd)                                                                                               Expiry date:                        Security number:
      Please invoice my company:                                                                                                       Name on card:
      Purchase Order Number:                                                                                               Please
      charge my credit card:                             Amex       Visa                Mastercard                                     Signature:


Terms & Conditions: Special Needs - Special Needs – Places are transferable without any charge. Cancellations before March
16th 2012 incur an administrative charge of 25%. If you cancel your registration on or after March 16th 2012 we will be obliged to          MORE     CALL   CALL (0) 207 375 7537
charge you the full fee. Please note – you must notify FC Business Intelligence ltd in writing, of a cancellation, or we will be obliged
                                                                                                                                                     FAX:   +44 (0) 207 375 7576
to charge you the full fee. The organizers reserve the right to make changes to the program without notice. All prices displayed are        WAYS TO
                                                                                                                                            REGISTER EMAIL: nsheel@fcbusinessintelligence.com
exclusive of VAT unless otherwise stated but, VAT will be charged, where applicable, at the prevailing rate on the invoice date and
the relevant details will appear on the invoice. FC Business Intelligence takes every care to ensure that prices quoted are correct
at time of publishing however, bookings will only be accepted if there is no material error in the price advertised on the website.                            ONLINE: www.cybersummits.com/enterprise
Design by www.thecreativetree.co.uk
With	the	increasing	number	of	regulations	and	threats	       As	we	navigate	new	and	uncertain	challenges	in	the	digital	

                                                                                        “
 Researched & Organized by:
                              facing		information	assets,	the	time	to	invest	in	this	   age,	we	must	also	address	the	growing	threat	cyberattacks	
                              area	has	never	been	more	critical.	Especially	when	       present	to	our	transportation	networks,	electricity	grid,	financial	
                              considering	the	cost	of	the	breakdown	of	one	critical	    systems	and	other	assets	and	infrastructure.
                              infrastructure	could	top	$230bn	                          US President Barack Obama, 2011
                                                                                                                                        ”
ENTERPRISE CYBER SECURITY &                                                                                                              save
INFORMATION ASSURANCE SUMMIT                                                                                                             $400
                                                                                                                                        register before
17-18 April, 2012, San Jose, California, USA                                                                                             February 17


DEVELOP STRATEGIES TO UTILIZE PEOPLE,
PROCESS & TECHNOLOGY TO OPTIMIZE YOUR
GOVERNANCE, RISK & COMPLIANCE MANAGEMENT
•	 Discover the	emerging	national	and	federal	initiatives	driving	
                                                                                                                 Host Organization:
   your	industry	forward	giving	you	the	competitive	edge
•	 Develop	a	clear	process	to	efficiently	manage	the	changing	
   regulatory	landscape	ensuring	effective	and	efficient	compliance
•	 establish	a	clear	governance	policy	to	enhance	awareness	                                                     Expert Speakers
   through	education	to	generate	confidence	in	the	security	of	your	
                                                                                                               End User Perspective
   system
•	 learn	to	mitigate	risk	through	certification	&	prioritization	and	
   build	resilience,	improve	response	times	and	enhance	system	
   robustness
•	 builD	a	clear	plan	to	navigate	the	rapidly	evolving	threat	
   landscape	and	guarantee	the	protection	of	your	critical	
   information	and	operational	assets	
•	 realize	how	to	certify	the	secure	deployment	of	the	latest	
   technologies	to		maximize	the	protection	of	your	critical	assets	
   and	guarantee	ROI
                                                                                                               Government & Trade:
   ExClUSIvE Case Studies from:
   `	 SEMPRA                   `	 BT	Global                 `	 JP	Morgan	Chase
   `	 ENBRIDGE                 `	 Wells	Fargo               `	 UTC
   `	 Raytheon                 `	 Verizon                   `	 FBI


                                                                                                               Industry Insight From:
                                 CALL         CALL (0) 207 375 7537
   4 EASY WAYS                   FAX:         +44 (0) 207 375 7576
   TO REGISTER                   EMAIL:       nsheel@eyeforenergy.com
                                 ONLINE:      www.cybersummits.com/enterprise
                                                                                                                                      And many more…

Join 150+ Cyber Security and ERM Colleagues for Two Business Critical Days of Analysis, Information Sharing and Business
                    Development at the Premier Industry Gathering: www.cybersummits.com/enterprise

Más contenido relacionado

Último

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 

Último (20)

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 

Destacado

PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024Neil Kimberley
 
Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)contently
 
How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024Albert Qian
 
Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsKurio // The Social Media Age(ncy)
 
Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Search Engine Journal
 
5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summarySpeakerHub
 
ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd Clark Boyd
 
Getting into the tech field. what next
Getting into the tech field. what next Getting into the tech field. what next
Getting into the tech field. what next Tessa Mero
 
Google's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentGoogle's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentLily Ray
 
Time Management & Productivity - Best Practices
Time Management & Productivity -  Best PracticesTime Management & Productivity -  Best Practices
Time Management & Productivity - Best PracticesVit Horky
 
The six step guide to practical project management
The six step guide to practical project managementThe six step guide to practical project management
The six step guide to practical project managementMindGenius
 
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...RachelPearson36
 
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Applitools
 
12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at WorkGetSmarter
 
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...DevGAMM Conference
 

Destacado (20)

Skeleton Culture Code
Skeleton Culture CodeSkeleton Culture Code
Skeleton Culture Code
 
PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024
 
Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)
 
How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024
 
Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie Insights
 
Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024
 
5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary
 
ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd
 
Getting into the tech field. what next
Getting into the tech field. what next Getting into the tech field. what next
Getting into the tech field. what next
 
Google's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentGoogle's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search Intent
 
How to have difficult conversations
How to have difficult conversations How to have difficult conversations
How to have difficult conversations
 
Introduction to Data Science
Introduction to Data ScienceIntroduction to Data Science
Introduction to Data Science
 
Time Management & Productivity - Best Practices
Time Management & Productivity -  Best PracticesTime Management & Productivity -  Best Practices
Time Management & Productivity - Best Practices
 
The six step guide to practical project management
The six step guide to practical project managementThe six step guide to practical project management
The six step guide to practical project management
 
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
 
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
 
12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work
 
ChatGPT webinar slides
ChatGPT webinar slidesChatGPT webinar slides
ChatGPT webinar slides
 
More than Just Lines on a Map: Best Practices for U.S Bike Routes
More than Just Lines on a Map: Best Practices for U.S Bike RoutesMore than Just Lines on a Map: Best Practices for U.S Bike Routes
More than Just Lines on a Map: Best Practices for U.S Bike Routes
 
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
 

Enterprise cyber security (2)

  • 1. With the increasing number of regulations and threats As we navigate new and uncertain challenges in the digital “ Researched & Organized by: facing information assets, the time to invest in this age, we must also address the growing threat cyberattacks area has never been more critical. Especially when present to our transportation networks, electricity grid, financial considering the cost of the breakdown of one critical systems and other assets and infrastructure. infrastructure could top $230bn US President Barack Obama, 2011 ” ENTERPRISE CYBER SECURITY & save INFORMATION ASSURANCE SUMMIT $400 register before February 17 17-18 April, 2012, San Jose, California, USA DEVELOP STRATEGIES TO UTILIZE PEOPLE, PROCESS & TECHNOLOGY TO OPTIMIZE YOUR GOVERNANCE, RISK & COMPLIANCE MANAGEMENT • Discover the emerging national and federal initiatives driving Host Organization: your industry forward giving you the competitive edge • Develop a clear process to efficiently manage the changing regulatory landscape ensuring effective and efficient compliance • establish a clear governance policy to enhance awareness Expert Speakers through education to generate confidence in the security of your End User Perspective system • learn to mitigate risk through certification & prioritization and build resilience, improve response times and enhance system robustness • builD a clear plan to navigate the rapidly evolving threat landscape and guarantee the protection of your critical information and operational assets • realize how to certify the secure deployment of the latest technologies to maximize the protection of your critical assets and guarantee ROI Government & Trade: ExClUSIvE GAME-CHANGING INFORMATION INCUlDING… ` Up-to-date case studies from key US industry end users including:Wells Fargo & UTC ` Expert technical analysis on major industry challenges including integrated risk management and the $300bn 'big data' industry from BT Global & Verizon ` Case studies to build clear strategies for efficient and economic compliance Industry Insight From: from Sempra & Enbridge ` Perspective from US government agencies including the FBI and NSTA on initiatives to ensure the security and reliability of critical infrastructure ` Workshops and roundtables discussing the international threat and critical infrastructure & key resource protection from GICSR industry ISACs And many more… For the latest speaker line up and agenda updates please visit: www.cybersummits.com/enterprise
  • 2. Welcome to the enterprise cyber security & information assurance summit Dear Reader, Enterprise Security Mangers – In the past few years there have been land mark changes to the Cyber Protect Against Risk and Regulatory Security industry; from the implementation of integrated technology, to the game changing power of the countless publicized breaches and Violation malware. This is all without mentioning the rapidly evolving regulatory and With the challenges and costs of securing the reliability of your compliance landscape. infrastructure increasing rapidly it is essential to approach these complex concerns with detailed planning. This focussed meeting will equip you with To guarantee a secure and efficient enterprise system it is vital to consider the the foresight to economically ensure the resiliency of your assets. three core disciplines of people, process and technology. The way to balance these areas is through the concept of Governance, Risk & Compliance (GRC). ` Industry leading case studies on integrated risk management and Enterprise GRC brings the matter of IT security to the board level, driving compliance solutions from Sempra & Enbridge spending and investment in this sector. ` Federal and national initiatives driving change in standards and ` The GRC market is estimated to be worth over $32bn auditing ` By 2015 the US federal Cyber Security market will reach $15bn ` Government strategies to enhance resilience to cyber incidents and manage the cyber threat including the FBI Infragard partnership ` The USA alone spends $14BN a year on IT-governance Don’t get caught out by the rapidly changing landscape and the cost of The attacks of 2011 have taught us that the threat landscape is not just a breach. Discover clear proven strategies being implemented by your evolving but rapidly mutating. This requires security managers to consider new information security peers by signing up today! and creative techniques to detect, prevent and prepare for a breach scenario. With the cost of the breakdown of one critical infrastructure topping $230bn and added complexity coming from the increasing number of regulations and Solution Providers – Cyber Security the frequent dynamic changes this area is growing rapidly. Activity is on the Rise… No one wants to be the weak link in global infrastructure or have their As integrated and mobile devices become ubiquitous it is vital that the reputation tarnished by a breach event but maintaining security and compliance technology securing key information assets evolve with this. With the in a rapidly evolving industry is costly, time consuming and technically likely hood of a Pearl Harbor-scale intrusion in 2012 increasing military challenging. It is more vital than ever for public/private partnerships to information security spending by 50% to $9bn - the potential for huge minimize risk, maximize resiliency and ensure business continuity. contracts has never been greater! At this ground breaking industry event you will hear… The Enterprise Cyber Security Summit will supply your business with: ` National risk management and security initiatives from international  The critical intelligence and tools you need to build a cost effective, time trend setters including BT & Wells Fargo efficient cyber security strategy ` Enterprise end user need for industry wide co-operation and standardization outlined by FBI and ISA  Key lessons and tried and tested action plans to mitigate risk and save ` Federal and national plans for regulations and enhancing security millions of USD in compliance and reliability Join the premier Cyber Security forum to receive market forecast and  The insight & connections to secure your place in this booming industry insight into government lead industry drivers to accurately plan your business for 2012 and beyond. The Enterprise Cyber Security & Information Assurance Summit will bring together 150 cyber security subject matter and industry experts for two days of We’ll put you in front of industry leading buyers from across North America business critical strategy, unrivalled networking and stimulating discussion. to fill your order books in 2 days! I look forward to meeting you in San Jose in April. What We Are Going To Do for You… Practical real world strategies and sharing best practice are at the forefront Natasha Sheel Tel: +44 (0) 207 375 7537 of the Enterprise Cyber Security & Information Assurance Summit. Senior Industry Analyst Email: nsheel@FCBusinessIntelligence.com We are committed to ensuring you go away with new contacts and the FC Business Intelligence www.cybersummits.com/enterprise most up-to-date information. Most importantly you will leave knowing your business is going to move forward. ` REALIZE initiatives to ensure the security and reliability of critical “GICSR is proud to associated this ground breaking summit bringing infrastructure together key senior level IT Security personnel to tackle the key challenges facing North American critical enterprises: ` ASCERTAIN how to ensure cost effective and efficient security and compliance maintenance ` Develop strategies to utilize people, process & technology ` Gain a positive ROI on your security and technology investment. ` UNDERSTAND the persistent and evolving threats and how to securely integrate new technology ` Optimizing your governance, risk & compliance management ` LISTEN to case studies from leading end users and government The Enterprise Cyber Security Summit will address the key issues in the bodies for how to successfully merge people, process & technology Industry and provide the security, and technology-related insight necessary to make the right decisions.” ` DISCOVER the innovative methods developed by global industry Richard Zaluski, Executive VP, GICSR leaders to enhance system robustness and resiliency register today - visit - visit www.nuclearenergyinsider.com/asia or phone 1 207 375 7537 Register today www.cybersummits.com/enterprise or phone +44 800 814 3459
  • 3. Discover the expert speakers representing the critical enterprises you work with... Jay Bavisi, John Chesson, KEYNOTE SPEAKERS President & CEO, Special Agent, EC Council FBI CRITICAL INFRASTRUCTURE PERSPECTIVE GOVERNMENT & TRADE BODIES: ENERGY Deborah Kobza, Executive Director / CEO, Munillal Chatarpal, Gicsr & nh-isac Manager - Risk Management & Security, enbridge energy Richard Zaluski, Executive Vice President - International, Ola Lawal, Gicsr Corporate Security Officer, enbridge energy Larry Clifton, Alexander Kunz, CEO / President, Security Governance Manager, internet security alliance sempra (RET) General Mick Kicklighter, Director, FINANCE Department of cip and homeland security Ken Baylor, Steve Haynes, VP / CISO of Security & Antifraud, Director - Cyber Security & information Wells Fargo Assurance, Whitehouse national security telecommunications advisory committee David Gavilan, Executive Director & Assistant General Counsel, Jp Morgan chase INDUSTRY EXPERTS INCLUDING: COMMUNICATION Peter Allor, Senior Security Strategist, Cyber Incident & Director – Governance, Risk, Compliance, Vulnerability Handling, ibM bt Global Gene Fredriksen, Catherine Lester, Global CISO, Solutions Architect, tYco verizon Ernie Rakaczky, DEFENSE Principal Security Architect, invensys William Hagestad II, Director, Lieutenant Colonel US Marine Corps (RET), Chief raytheon Cyber Security Strategist, Christopher Leigh, red-Dragon rising Global IT Compliance & Risk Officer, utc Marci McCarthy, President CEO, tech exec networks Conference at a glance MORNING AFTERNOON EXTRAS • Industry Drivers: latest on Whitehouse, DoD • Mitigating the risk and • Red Dragon Rising Workshop: Day 1 and DHS initiatives understanding the threat Managing International Cyber Threat April 17th • Looking at the standards and their evolution • Building incident response • CISO roundtable to managing your governance & compliance plans and SIEM • Networking drinks reception strategy • Critical Infrastructure and Key Day 2 • Maximizing security through merging people, • Managing regulation through Resource Protection workshop April 18th process & technology integrated risk solutions • Red Dragon Rising Workshop: • Ensuring an educated & aware workforce • Breach scenario event Managing Chinese Cyber Threat register today - visit www.cybersummits.com/enterprise or phone +44 (0) 207 375 7537
  • 4. April 17th - 18th, Hyatt Place, San Jose, CA, USA Session 1: Industry Drivers Session 2: Managing the threat Session 3: Mitigating the risk Guide to National Policies and Initiatives Federal Case Study: Cyber Security Trends & Energy Case Study: Integrated Risk ` Hear the legislation and standards the FBI Infragard Partnership Management Program associated with cyber security & ` Discover the need for businesses to work ` Discover how to integrate all business information assurance putting you ahead of together in predicting, preventing, detecting processes and to combine this with real the competition and responding to incidents to ensure the world threat intelligence allowing you to ` Realize the true requirement for security security of national critical infrastructures recognize your vulnerabilities and prioritize as intelligent and integrated technology ` Hear the Federal Bureau of Investigations your security activities becomes a reality giving you the partnership with the private sector to ` Learn how to track and recognize gaps in competitive edge promote cyber security knowledge and your operations R&D and investment to help ` Learn how to securely integrate technology innovation by sharing intelligence to create you stay productive to enhance your productivity and reliability a secure and resilient cyber environment ` Hear Sempra’s four year plan to map and ` Discover the true potential for integrated ` Understand the insider threat and the need automate testing & compliance which with operations to ensure the security of North for increased awareness and prevention in maturity will lead to a computer incident American critical Infrastructure order to keep your business safe response that mitigates the post event risk Deborah Kobza, President & CEO, GICSR ` FBI led session into the current trends ensuring you stay profitable in cyber security & counterintelligence ` Discuss the long term goal to visualize all The Economic & Legal Driver for Cyber Security allowing you to build a clear protection data ensuring true enterprise efficiency ` Discuss the key economic mechanisms strategy for your business Alexander Kunz, Security Governance Manager, driving the cyber attacker/infiltrator and John Chesson, Special Agent, FBI Sempra learn how to determine how they apply to your industry and firm helping you to Understanding the International Advanced Building Multi-layer Security and SEIM Systems mitigate this risk Persistent Threat ` Developing proven and effective strategies ` Determine if inefficient cyber security ` Learn more about the Chinese Warfare of protection merging IT and physical coordination norms driven by profit is Strategy from real world case studies to techniques to maximize your system placing your enterprise and supply chain at build your awareness to focus your security security risk allowing you to focus your protection efforts ` Learn techniques to monitor what is strategies ` Take away a series of tactical and strategic happening both inside and outside the office ` Learn how to measure, monetize, and cyber network attack mitigation short & – deploying SEIM - systems to mitigate risk incentivize in-firm cyber security given long term matrices for application and use ` Master the art of educating personnel in the insider threat is emerging as the most to maximize protection how to protect their industry maximizing costly vector maximizing your security ` Hear a review of Chinese Warfare computer security and efficiency posture network exploits across the entire technical ` Debate the differences between SEIM ` Establish where cyber security policy and taxonomy to enhance the efficiency of your systems, how each works, what are their investment decisions should be made in security plan strengths and how to ensure you utilize the your organizational structure enhancing ` Examine the Chinese Cyber Threat from best system to suit your purpose your efficiency Information Warfare through the broad Ernie Rakaczky, Principal Security Architect, (Ret) General Mick Kicklighter, Director, Center range of military, civilian and commercially Invensys for Infrastructure Protection & Homeland Security, supported cyber-attack vectors to help GMU ensure the resilience of your assets Federal Case Study: Enterprise Wide Risk (Ret) Colonel Bill Hagestad, CSO, Management Template Cyber Security: The Legal Issues ` Learn to conceptualize cyber security away Red Dragon rising ` Learn about the need for a legal framework from a purely IT challenge giving you the for regulatory obligations producing Building a Long Term Incident Response Plan competitive edge in the security field optimum efficiency and productivity ` Understanding the threats, vulnerabilities ` Hear the need to consider the financial, legal ` Recognize and avoid common mistakes and consequences of a breach to & compliance challenges along with those of by implementing clear enterprise wide guarantee full preparation for a breach IT ensuring you maximize your productivity policies through a steering committee with scenario ensuring system resiliency ` Discover the need to shift the ownership of attendance from all business departments ` Build a clear action plan for when the the cyber security program to a chief risk maximizing your efficiency system fails to improve your resiliency and officer who sits outside the IT sphere helping ` Hear how policies managed by a legal recovery whilst minimizing your downtime to make your enterprise security vision a team can ensure no glaring omissions in ` IBM led discussion of the long term reality managing the flow and sensitivity of data recovery from an incident and utilizing the ` Realize how you can utilize this shift to giving you confidence in the protection of lessons learned to enhance the overall educate the entire enterprise mitigating the your critical information assets strength of your system insider threat and minimizing the risk of ` Discover expert suggestions to ensure ` Discover the operational benefits of cyber multimodal attacks on the person enhancing policy compliance through awareness security in order to build system robustness your overall security posture training and vulnerability testing to make an Peter Allor, Senior Security Strategist, Cyber Larry Clinton, CEO President, instant impact Incident & Vulnerability Handling PM, IBM Internet Security Alliance 3 SIMPlE STEPS TO REGISTER do this before February 17th to save $400 Email nsheel@FCBusinessIntelligence.com with BOOKME in the subject line Call me now on +44 207 375 7537 Or register on line at: www.cybersummits.com/enterprise register today - visit www.cybersummits.com/enterprise or phone +44207375 7537
  • 5. April 17th - 18th, Hyatt Place, San Jose, CA, USA Session 4: People and Policy Session 5: Securing Emerging Session 6: Managing Regulations and Securing and Training a Skilled Workforce Technology Compliance ` Hear strategies to ensure the cross over in Telecoms Case Study: The Rise of ‘Dig Data’ Energy Case Study: Integrated Compliance: education of operational engineers and cyber ` Learn how to ensure the volume of data The Much Needed Evolution for IT Compliance security practitioners safeguarding the long you are managing is stored correctly and Mandates term future success of your company securely to help increase work flow ` Hear how to implement an IT security policy ` Determine proven methods to guarantee the ` Discover the latest techniques to guarantee to discover what is implemented and what depth of challenges in security are training the security and strength of stored data is not providing you with a technological are understood by those involved maximizing allowing you to be confident in the platform for mandates to maximize the productivity protection of your critical information assets effectiveness of you compliance activities ` Uncover tried and tested tactics for ` Hear the need to regulate and act upon ` Discover how to integrate and automate transferring and building skills that ensures the volume of data stored about any given compliance allowing you to present the critical challenges are successfully met individual to ensure no harmful breach business case for security risk management ` Discover initiatives to train the workforce in results that will increase efficiency, build assurance up-to-date technologies and challenges that ` Uncover the latest legislation regulating and save money will give you the edge the security and privacy of stored data to ` Uncover a methodology to prepare Jay Bavisi, President & CEO, EC Council ensure you aren’t caught out and stay for entering into heavily regulated new ahead of the competition business areas with the addition of extra End User Education and Awareness Catherine Lester, Security Architect, Verizon mandates ensuring you stay profitable ` Realize that technology is necessary for ` Learn how to build a common library of security but people and process are of equal Telecoms Case Study: Maximizing the risk and control covering all mandates and or greater importance to guarantee complete Effectiveness and Security of the Cloud controls whilst listing the business risks security ` Hear the principal federal & state laws they mitigate ` Understand that addressing people, process regulating cloud activities to give you the Muni Chatarpal, Supervisor, Risk Management & and technology together will give a greater competitive edge Security, Enbridge Energy chance of maintaining and protecting the ` Uncover a due diligence checklist for you to integrity of your IP networks consult with before your enterprise enters a Ola Lawal, Advisor, ` Learn how to guarantee personnel are fully Information Security & Risk, Enbridge cloud service agreement educated, professional and competent ` Discover the risks of the cloud regarding Defense Case Study: Strategic Look at the through utilizing policy to build awareness privacy, confidentiality & security of Emerging Threats and Regulations ` Hear strategies to train security and network business information so you can mitigate personnel to keep a vigilant eye on the traffic ` Take a long term look at the emerging these risks threats and compliance and what this patterns to discern the precursor anomalies ` Learn how to utilize the cloud to enhance of attack ensuring you are prepared means going forward to give you the same ROI and optimize your security posture edge as the pros (Ret) General Mick Kicklighter, Director, Center for presenting the business case for cyber Infrastructure Protection & Homeland Security, GMU ` Hear strategies to implement the latest security advancements innovative thinking to ensure you are Marci McCarthy, CEO & President, TBC, Director Security & Governance, BT Global constantly updating and adapting to stay Tech Exec Networks ahead of the competition Securing a Corporate Network that Includes ` Discuss the changing compliance and Finance Case Study: The Legal & Technical needs Personal Devices: Bring Your Own Device discover strategies to prepare for future for a Governance Policy (BYOD) changes in regulations mitigating the risk ` Discover the legal side of the emerging ` Learn how to maximize the security of of failing to comply ensuring no costly and evolving threat driving the need for a corporate network that accounts for a violations regulations BYOD initiative giving you confidence in ` Consider the emerging threat as it mutates ` Hear an expert led guide through enterprise your security posture whilst optimizing with time and learn what the regulators are policy and governance to ensure your enterprise wide efficiency doing to defend against this ensuring you compliance ` Hear how to secure devices running off are ahead of the game ` Discuss who bares the loss from successful multiple operating networks through policy Chris Leigh, Global IT Compliance & Risk Officer, attack and how to mitigate loss through PCI enforcement, health checks and quarantine UTC compliance to ensure you stay profitable guaranteeing the protection of you assets ` Expert lead guide to the skills of the good whilst increasing workflow The Need for a Unified and Universal and bad guys exemplifying the need for ` Uncover where your corporate data is being Regulatory Initiative upcoming legislation giving you the same stored remotely and just how secure it is so ` Discuss the needs and benefits of an edge as the pros you can put clear strategies into action to overarching universal regulatory system Ken Baylor, VP / CISO of Security & Anti-Fraud, ensure the security of your data giving you the competitive edge Wells Fargo ` Discover how you can utilize disk ` Discover the benefits of working across encryption and the remote wiping of industry to achieve a common information sensitive data when a device is lost or security goal allowing you to be confident in GROUP DISCOUNTS stolen ensuring your critical information the protection measures you are taking More heads are better than one! Maximise the stays in the right hands ` Hear if the drive for a universal regulation benefits to your business, and ensure valuable lessons make it back to the office, by sending a Gene Fredriksen, Global CISO, Tyco of data is real and the timescale this will team to this event. go through making you the go to expert on Catherine Lester, Security Architect, Verizon your return Qualify for a group discount? ` Identify which regulations you need to be Contact nsheel@FCBusinessIntelligence.com adhering and which will help you achieve or call on +44 (0) 207 375 7537 true security and confidence Register today - visit www.nuclearenergyinsider.com/asia or phone 1 800 814 3459 7537 register today - visit www.cybersummits.com/enterprise or phone +44207375
  • 6. look at who you could be networking with in 2012 The Enterprise Cyber Security & Information Assurance Summit provides outstanding networking opportunities for anyone involved with eGRC strategies The types of Organization this conference is to secure Critical Infrastructure. This is the premier cyber security meeting – aimed at attracting: attracting 150+ security & industry stakeholders. If security or compliance are part of your job role – you simply can’t afford to miss out! We will be providing: Government Agencies and Trade Associations ` Dedicated networking time across the conference Department of Defence FBI NIST ` Fully interactive panel sessions for you to identify yourself to the entire delegate audience as a topic expert GICSR DHS CERT NICE NSA ISA ` Dedicated workshops, discussion groups, coffee breaks, lunches and evening drinks for you to target key clients INDUSTRY END USERS You could have more face to face conversations at this conference than in a year. Leading industry end users will be attending this conference to meet solution providers offering new technologies and strategies to reduce the cost ATT JP Morgan Chase Sempra and time of ensuring security and compliance. Sign up today and fill your order Verizon Paypal Raytheon book! T Systems Bank of America Northrop Grumman BT Global Well Fargo Boeing VISA PGE Lockheed Martin Take a look at the job titles this Ebay SCE SAIC conference will attract: Specialist Solution Providers Managing Directors Senior/Chief Security Officers Presidents Compliance Specialist RSA SAP McAfee Chief Executives Cyber Security Architect Symantec Microsoft Tyco Chief Security Officer (CSO) Security Lead. HP CISCO Invensys Chief Information Security Officer Senior Security Consultant (CISO) Director, Network Security Practice Chief Information Officer (CIO) Security Lead / Co-ordinator Break Down of Audience at Previous FC Cyber Summits Chief Technology officer (CTO) Director of Communications and Senior security leads/Engineers Information System Security 50% Cyber Security Managers Chief Technologist Reliability Managers Senior Security Analyst Industry End Users Director of Compliance Director / VP / Manager of Risk Technical Directors Operational Security Director / VP / Manager Audit Director / VP / Manager Compliance Government 20% 15% IT Security Director / VP / Manager Information Standards Managers Security Solution Providers Senior Information Protection Analyst Risk & compliance manager Enterprise information Security Principle Corporate information Software Providers 10% Other 5% Key Sponsorship and Exhibition Benefits Make a list of your most Work out your budget important aims Speak with your marketing team • This is the only Enterprise Cyber Security & Information • Exhibition booth and decide your annual confer- Assurance Summit with industry support covering the whole of North America – meet over a 150 key industry colleagues in • Brand visibility ence investment – make sure 2days of intense business development. you assign the right budget to • Private meetings the right show. No matter what • This is the exhibition that project managers and key decision • Breakfast briefings your budget is we will work makers will attend to source the latest services and technologies. • Speaking slots with you to build a package Don’t get left behind by your competitors! that achieves your aims and • Conference material branding • Build your own cyber security brand through high level exposure exceeds expectations. on all our conference marketing, • Sponsor a session on site and in person to fill your sales book for 2012 and beyond Call me at FC Business Intelligence to Coffee 1 Exhibition space regularly sells out weeks in advance. • Unlike many other industry trade shows, exhibitions and 2 Don’t miss out – secure your place today! Conference Room 5 conferences, our packages are 3 not “one size fits all”. Tell us 6 4 CAll NOW what you want to get out of the 7 Coffee Phillips - Business development Manager event, what your budget is and 8 iphillips@fcbusinessintelligence.com we will build it for you …simple! +44 207 375 4304 register today - visit visit www.cybersummits.com/enterprise or phone +44 207 375 7537
  • 7. Researched & Organized by: I have been impressed with the level of understanding and research undertaken by the organisers, the quality of speakers will “ surely make this an event no one will want to miss David Spinks, CSIRS ” ENTERPRISE CYBER SECURITY & INFORMATION save ASSURANCE SUMMIT 17-18 April, 2012, San Jose, California, USA $400 register before 4 Reasons why your company needs you here... February 17 1. Meet with your clients and competitors: find out what lessons they have learned, the initiatives they are putting in place and what solutions are leading the way in cyber security Date & Venue 2. Gain invaluable knowledge and insight into cost and time effective compliance, security and February 17th - 18th, 2012 strategies to ensure the successful integration of new technology Hyatt Place, San Jose, CA, USA 3. Return to the office armed with critical cyber security industry knowledge. It will be your ideas, Hotel Discount strategies and contacts that ensure your business leads the way when it comes to Cyber Security FC Business Intelligence has negotiated a 4. Save your department time and money by attending this one stop shop for all things regarding cyber discounted rate for all conference attendees. security; give your company the chance to make 2012 the most profitable year ever! Simply quote the name of the conference when booking your accommodation REGISTER NOW IN 3 EASY STEPS 1. Select Your Registration Package Pass Features PLATINUM PASS GOLD PASS POST CONFERENCE MATERIALS ` Full access to conference, workshops and exhibition   ` Full access to all lunches, breaks   ` Full access to all networking events   ` Full Post Conference Materials including audio recordings, PDF presentation files and digital attendee list   Super Early Bird Price - Before February 17 $1795 $1595 Early Bird Price - Before March 16 $1995 $1795 $495 Full price $2195 $1995 DIScOunT cODE: 2. Enter Attendee details Mr/Mrs/Ms/Dr: First name: Last name: ONLINE100 Company: Position/Title: Enter the discount code when you register to save $100 Telephone: Fax: Email: Address: Zipcode: Country: 3. Payment Options I enclose a check/draft for: Credit card number: (Payable to First Conferences Ltd) Expiry date: Security number: Please invoice my company: Name on card: Purchase Order Number: Please charge my credit card: Amex Visa Mastercard Signature: Terms & Conditions: Special Needs - Special Needs – Places are transferable without any charge. Cancellations before March 16th 2012 incur an administrative charge of 25%. If you cancel your registration on or after March 16th 2012 we will be obliged to MORE CALL CALL (0) 207 375 7537 charge you the full fee. Please note – you must notify FC Business Intelligence ltd in writing, of a cancellation, or we will be obliged FAX: +44 (0) 207 375 7576 to charge you the full fee. The organizers reserve the right to make changes to the program without notice. All prices displayed are WAYS TO REGISTER EMAIL: nsheel@fcbusinessintelligence.com exclusive of VAT unless otherwise stated but, VAT will be charged, where applicable, at the prevailing rate on the invoice date and the relevant details will appear on the invoice. FC Business Intelligence takes every care to ensure that prices quoted are correct at time of publishing however, bookings will only be accepted if there is no material error in the price advertised on the website. ONLINE: www.cybersummits.com/enterprise Design by www.thecreativetree.co.uk
  • 8. With the increasing number of regulations and threats As we navigate new and uncertain challenges in the digital “ Researched & Organized by: facing information assets, the time to invest in this age, we must also address the growing threat cyberattacks area has never been more critical. Especially when present to our transportation networks, electricity grid, financial considering the cost of the breakdown of one critical systems and other assets and infrastructure. infrastructure could top $230bn US President Barack Obama, 2011 ” ENTERPRISE CYBER SECURITY & save INFORMATION ASSURANCE SUMMIT $400 register before 17-18 April, 2012, San Jose, California, USA February 17 DEVELOP STRATEGIES TO UTILIZE PEOPLE, PROCESS & TECHNOLOGY TO OPTIMIZE YOUR GOVERNANCE, RISK & COMPLIANCE MANAGEMENT • Discover the emerging national and federal initiatives driving Host Organization: your industry forward giving you the competitive edge • Develop a clear process to efficiently manage the changing regulatory landscape ensuring effective and efficient compliance • establish a clear governance policy to enhance awareness Expert Speakers through education to generate confidence in the security of your End User Perspective system • learn to mitigate risk through certification & prioritization and build resilience, improve response times and enhance system robustness • builD a clear plan to navigate the rapidly evolving threat landscape and guarantee the protection of your critical information and operational assets • realize how to certify the secure deployment of the latest technologies to maximize the protection of your critical assets and guarantee ROI Government & Trade: ExClUSIvE Case Studies from: ` SEMPRA ` BT Global ` JP Morgan Chase ` ENBRIDGE ` Wells Fargo ` UTC ` Raytheon ` Verizon ` FBI Industry Insight From: CALL CALL (0) 207 375 7537 4 EASY WAYS FAX: +44 (0) 207 375 7576 TO REGISTER EMAIL: nsheel@eyeforenergy.com ONLINE: www.cybersummits.com/enterprise And many more… Join 150+ Cyber Security and ERM Colleagues for Two Business Critical Days of Analysis, Information Sharing and Business Development at the Premier Industry Gathering: www.cybersummits.com/enterprise