For more information about Malaysia Cyber Security Awards 2024, please contact: 
  • iec@cybersecurity.my |
  • +603 8800 7999

CSM-ACE 2017

Conference: General Information

Event CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2017
Theme #cyberreadiness
Date 9 - 16 October 2017
Venue The Royale Chulan, Kuala Lumpur, Malaysia

Cyber Security Malaysia - Awards, Conference & Exhibition (CSM-ACE) is a public-private-partnership driven event and a knowledge sharing platform that recognises contribution of individuals and organisations in the field of cyber security. The objectives of CSM-ACE are:

  • to act as a catalyst in driving innovation and growth for the cyber security industry
  • to inculcate cyber security culture at national level.
  • to gather industry experts and community on the latest cyber security trends.
  • to showcase trade and investment opportunities by assisting and allowing industry players to promote their products and services.
  • to nurture a culture of cyber security awareness amongst users, by educating and offering support to strengthen Malaysian self-reliance in terms of? technology and human resources

 

 

Theme

The digital economy agenda promises to stimulate economic growth, increase efficiency, improve service delivery and capacity, drive innovation and productivity gains, and promote good governance. However, data breaches, criminal activity, service disruptions, and property destruction are becoming commonplace and threaten the digital economy. Therefore, cyber readiness which need robust defences against cyber intruders and strong processes for eliminating careless or rogue behaviour is important to ensure and preserve digital economic growth

 

 

Satellite Events

CyberSecurity Malaysia will stage a collection of satellite events build around the Cyber Security Malaysia Awards, Conference & Exhibition (CSM-ACE) 2017 on 9-16 October this year.

These satellite events are designed for different target audiences with the objective to drive transformation through creativity and innovation in information security.

Some of these satellite events are opened for public participation, while others are by invitation only.

 

National ICT Security Discourse (NICTSeD) | CyberSAFE Challenge Trophy 2017

Date 13 October 2017
Time 2.00pm - 5.00pm
Venue Asia Pacific University of Technology & Innovation (APU), Technology Park Malaysia, Bukit Jalil, Kuala Lumpur, Malaysia
Website www.cybersafe.my/nictsed

In 2013, CyberSecurity Malaysia organized a CyberSAFE Challenge Throphy among schools throughout Malaysia. This debate was part of a series of activities under CyberSAFE in Schools - a program to raise awareness on the importance of cyber safety and personal information security in Malaysia. It encourages both students and teachers to be more responsible in using the Internet and other online technologies.

This is also a venue to nurture an open and constructive conversation on cyber safety and security issues, apart from developing a fresh perspective on the key issues on the area of cyber safety and security. This year CyberSecurity Malaysia plan to organize the CyberSAFE Challenge Throphy with a different approach and style. The CyberSAFE Challenge Throphy will be in a form of discourse; whereby the team will develop, present and stand up to uphold their cyber security proposal to the Panel of Experts.

We hope that from this new format, we could equip students with a better knowledge and new perspective on cyber safety and security issues. This will prepare the students in handling a real life challenges and enhanced problem solving skills with regards to issues in cyber safety and security.

In National level, there will be 16 selected schools to compete in this competition in NICTSeD 2017.


CIO Breakfast Session

Date 11 October 2017
Time 8.30am - 11.00am
Venue Taming Sari 2, The Royale Chulan hotel, Kuala Lumpur

Title: June 2017 NotPetya Campaign : Timeline and Motivations
Mr. Steve Ledzian, Senior Technical Director, Asia, FireEye

Synopsis:
Just as the news cycle on the WannaCry Ransomware was starting to die down, a second wave of ransomware attacks, dubbed NotPetya or EternalPetya hit hard across the globe. But this second wave appears to be something much more sinister, cloaking itself in the guise of ransomware, but actually something much more dangerous. We’ll explore this fascinating attack campaign, it’s implications, and how to protect against future waves of such attacks.


Seminar Forensic Readiness

Date 11 October 2017
Time 9.30am - 5.00pm
Venue Taming Sari 1, The Royale Chulan hotel, Kuala Lumpur

Synopsis:
Through 11th Malaysia Plan, MAMPU had taken an initiative to implement Projek Pembangunan Keselamatan Siber Sektor Awam (Cyber Security Development Project (CSDeP)). It is intended to establish and strengthen MAMPU’s responsibility in managing basic planning, implementation, coordination and safety aspect monitoring in ICT usage in public sector. The sub-project Malaysia Government Digital Forensic Lab (MyDFLab) in MAMPU CSDeP will be utilizing CSM-ACE 2017 as a platform to conduct their training title “Forensic Seminar Readiness” which will illustrate the current environment in MyDFLab and showcasing the newest digital forensics tools and devices as well as educating public sector on advances of digital forensics

 

 

Program @ Glance

CSM-ACE 2017 @ THE ROYALE CHULAN KUALA LUMPUR

CSM-ACE 2017 @ TECHNOLOGY PARK MALAYSIA

9 Oct 2017

10 Oct 2017

11 Oct 2017

12 Oct 2017

12 - 16 Oct 2017

CSM-ACE 2017 Training Program

8.30am - 5.00pm

CSM-ACE 2017 Conference

9.00am – 12.00pm

CSM-ACE 2017 Training Program

8.30am - 5.00pm

CSM-ACE 2017 Training Program

8.30am - 5.00pm

National ICT Security Discourse (NICTSeD) Final Round

Venue: Asia Pacific University of Technology & Innovation (APU)

Date: 13 October 2017

Time: 2.00pm – 5.00pm

CSM-ACE 2017 Opening Ceremony & Keynote

2.00pm – 5.00pm

Seminar Forensic Readiness by MAMPU

9.00am - 5.00pm

CyberSecurity Malaysia Collaboration Program Launching

12.30pm - 2.00pm

CIO Breakfast Session

9.00am - 11.00am

Malaysia Cyber Security Awards 2017 & Gala Dinner

7.45pm - 10.30pm

CyberTalk Session

9.00am - 5.00pm

CSM-ACE 2017 IT Security Exhibition

9.00am - 5.00pm

 

 

Speakers

Panel Discussion 1:
Addressing CyberSecurity – Are Your Board of Directors Ready?

(This session is sponsored by FireEye Malaysia)

Moderator:
Mr. Steve Ledzian
Senior Technical Director, Asia, FireEye (Accepted)


Panelist 1:
Mr. Megat Mohammad Faisal Khir Johari
Executive Director, Risk Advisory, Deloitte Malaysia (Accepted)

Panelist 2:
Mr. Abdul-Hakeem Ajijola
Commissioner of Global Commission on the Stability of Cyberspace, Consultancy Support Services Nigeria (Accepted)


Panelist 3:
Mdm. Hamidah Haji Hassan
General Manager, Upstream Malaysia Information Technology, ExxonMobil (Accepted)



Panel Discussion 2:
Making Sense of Crypto Economics – What is Blockchain, Bitcoin, Ethereum and Iota?

(This session is sponsored by Efficient E-Solutions Berhad)

Moderator:
Mr. Clement Arul
CEO of Kaapagam Technologies (Accepted)

Panelist 1:
Mr. Ruben Tan
Chief Technology Officer, Neuroware.io (Accepted)


Panelist 2:
Mr. Victor Cheah Chee Wai
Executive Director, Efficient E-Solutions Berhad (Accepted)

Panelist 3:
Prof Magdy Saeb
Chief Technology Officer, Great Wall InfoSec Sdn Bhd (Accepted)


Panel Discussion 3:
Defense in Depth – Strategies for Cyber Readiness

(This session is sponsored by Splunk Inc.)

Moderator:
Mr. Andy Choy
Public Sector Lead, South East Asia, Splunk Inc. (Accepted)

Panelist 1:
Mr. Barry Johnson
Country Manager, BAE Systems Applied Intelligence (Accepted)

Panelist 2:
Mr. Philip Sow
SE Manager, South Asia, Splunk Inc. (Accepted)


Panelist 3:
Mr. Richard C. LaMagna
President LaMagna and Associates, LLC (Accepted)


Panel Discussion 4:
Cyber Skills Shortage: Re-thinking the quest in fixing the human issue

(This session is sponsored by Symantec Corporation (M) Sdn Bhd)

Moderator:
Mr. David Rajoo
SE Director, Symantec Corporation (M) Sdn Bhd (Accepted)


Panelist 1:
Mr. Sarbnedhan Sigh Sandhu Gorumak S
Deputy General Manager Cyber Security, Securities Commissions Malaysia, (Accepted)

Panelist 2:
Mr. Alex Liew
Chairman, PIKOM Cyber Security Chapter (Accepted)

Panelist 3:
Mr. Gurpal Singh
Senior Market analyst, Software & Security, IDC (Invited)



Keynote Presentations


Keynote Speaker 1:
Mr. Megat Mohammad Faisal Khir Johari
Executive Director, Risk Advisory, Deloitte Malaysia (Accepted)

Keynote Speaker 2:
Mr. Necati Ertuğrul
Chief Technology Officer, May Cyber Technology, Turkey (Accepted)

Keynote Speaker 3:
Mr. Steve Ledzian
Senior Technical Director, Asia, FireEye (Accepted)