For more information about Malaysia Cyber Security Awards 2024, please contact: 
  • iec@cybersecurity.my |
  • +603 8800 7999

CSM-ACE 2019

Conference: General Information

Event CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2019
Theme #cyberdefence
Date 23 - 27 September 2019
Venue Royale Chulan, Kuala Lumpur, Malaysia

Cyber Security Malaysia - Awards, Conference & Exhibition (CSM-ACE) is a public-private-partnership driven event and a knowledge sharing platform that recognises contribution of individuals and organisations in the field of cyber security. The objectives of CSM-ACE are:

  • to act as a catalyst in driving innovation and growth for the cyber security industry
  • to inculcate cyber security culture at national level.
  • to gather industry experts and community on the latest cyber security trends.
  • to showcase trade and investment opportunities by assisting and allowing industry players to promote their products and services.
  • to nurture a culture of cyber security awareness amongst users, by educating and offering support to strengthen Malaysian self-reliance in terms of? technology and human resources

 

 

Theme

Cyber defence focuses on sensing, detecting, orienting, and engaging adversaries in order to evade cyber attacks. This requires a strong emphasis on integration of all activities as mentioned above. Amongst others, cyber defence provides early warning indicators, cyber threat intelligence, and incident response mechanisms. Thus, cyber defence has greater efficacy and drastically reduces severity of cyber attacks leading to a safe and secure cyber environment.

 

 

Satellite Events

CyberSecurity Malaysia will stage a collection of satellite events build around the Cyber Security Malaysia Awards, Conference & Exhibition (CSM-ACE) 2019 on 23-27 September this year. These satellite events are designed for different target audiences with the objective to drive transformation through creativity and innovation in information security. Some of these satellite events are opened for public participation, while others are by invitation only.

 

Cyber Forensics Colloquium (by invitation only)

Date 24 September 2019
Time 9:00 am - 4:15 pm
Venue The View Chulan, Level 13, Royale Chulan Kuala Lumpur
Agenda

Time

Programme

9:00 am
Registration
9:30 am

Doa Recital

Welcoming and keynote speech by
Ts. Dr. Aswami Fadillah bin Mohd Ariffin, Senior Vice President of Cyber Security Responsive Division, CyberSecurity Malaysia

10:00 am
Networking Break
10:30 am

Dialogue 1 - Fintech Development in Malaysia – Towards a Digital Economy

Moderator:
Ts. Sarah Khadijah Taylor, CyberSecurity Malaysia

Panelists:

  1. Dr. Saaidal Razalli bin Azzuhri, University of Malaya                  
  2. Pn. Jasmine Ng, Chief Executive Officer Razer Fintech
  3. Pn Foo Lee Mei, Chief Regulatory Officer of Securities Commission Malaysia  

Topics that will be discussed are:

  • Development of Fintech Industry in Malaysia
  • Challenge of Fintech Implementation
  • Regulatory Challenges
11:30 am

Dialogue 2 - Application of Artificial Intelligence in Biometrics Forensics

Moderator:
Mr. Nazri Ahmad Zamani, CyberSecurity Malaysia

Panelists:

  1. Prof Dr. Raveendran a/l Paramesran, University of Malaya
  2. Assoc. Prof Dr. Siti Norul Huda, The National University of Malaysia
  3. Dr. Tay Yong Haur, Director Recorgine Technology

Topics that will be discussed are:

  • Adversarial/Deepfakes detection
  • AI in forensics Data Science
  • Advanced Biometrics and object detection in surveillance evidence
12:30 pm
Lunch break
2:00 pm

Forum - IR 4.0 – Preparing for the future

Moderator:
Assoc Prof. Dr. Naz’ri Mahrin, Univeristi Teknologi Malaysia Kuala Lumpur

Panelists:

  1. Assoc. Dr. Mazlan Abbas, Chief Executive Officer of Favoriot Sdn. Bhd.
  2. Mr. Brent Muir, Head of Cyber Forensics, Standard Chartered Bank
  3. SAC Victor Sanjos, Deputy Director of Commercial and Multimedia Investigation, Bukit Aman Commercial Crime Investigation Department of Royal Malaysia Police

The topics that will be discussed are:

  • Identification
  • Payment System
  • Crime Element
3:15 pm
Networking Break
3:30 pm

Malaysia Digital Forensics Science Network Periodical Meeting

4:15 pm
Photograph Session
End of Programme

Cyber Forensics Colloquium is a platform to meet and discuss the ever-changing landscape of cybersecurity related research. Our objectives are to share knowledge and latest digital forensics technology trend and conclusively to foster the building of a Malaysia Digital Forensics Science Network (MDFSN). Sixteen local universities participated in discussing past and future endeavours in application of Fintech, Artificial Intelligence and the Fourth Industrial Revolution (IR 4.0) in Digital Forensics.


National ICT Security Discourse (NICTSeD) | CyberSAFE Challenge Trophy 2019

Date 25 September 2019
Time 9:00 am - 5:00 pm
Venue Taming Sari Grand Ballroom, Royale Chulan Kuala Lumpur
Agenda

Time

Programme

1:30 pm
Arrival of Guests, Media
1:45 pm

Arrival of
YABhg. General Tan Sri Datuk Seri Panglima Mohd Azumi Bin Mohamad (Retired),
Chairman Board of Director, CyberSecurity Malaysia

1:50 pm

Arrival of
YBhg. Datuk Dr. Amin Bin Senin,
Director General of Education Malaysia

2:00 pm

Arrival of
YB Dr. Maszlee Bin Malik,
Minister of Education, Malaysia

VVIP Exhibition Walkabout

2:15 pm

National Anthem Negaraku

2:18 pm

Doa Recital

2:20 pm

Procession of NICTSeD 2019 Finalists, Chairperson and Panel of Experts

2:25 pm

Welcoming Remarks by
YBhg. Dato’ Ts. Dr. Haji Amirudin Abdul Wahab,
Chief Executive Officer, CyberSecurity Malaysia

2:30 pm

Multimedia Presentation

 

CyberSAFE in School: National ICT Security Discourse: CyberSAFE Challenge Trophy (NICTSeD 2019) Grand Final Commence

4:00 pm

Announcing the winner of  CyberSAFE in School: National ICT Security Discourse: CyberSAFE Challenge Trophy (NICTSeD 2019) Grand Final by Chief Technical of NICTSeD, Ms. Tan Wan Ying

4:10 pm

Announcing the winner of CyberSAFE in School: National ICT Security Discourse: CyberSAFE Challenge Trophy (NICTSeD 2019) Grand Final by Chief Technical of NICTSeD, Ms. Tan Wan Ying

4:15 pm

Price Giving Ceremony by
YB Dr. Maszlee Bin Malik,
Minister of Education, Malaysia

 

Media Conference

4.30 pm
End of Programme

NICTSeD or National ICT Security Discourse is the Malaysia's first national cyber security school discourse initiated and organized by CyberSecurity Malaysia, in collaboration with the Ministry of Education (MOE) Malaysia and the National Cyber Security Agency (NACSA) Malaysia. Since its inception in 2013 until to date, NICTSED is at its 7th year and the program has successfully achieved its goal as a method of disseminating knowledge on cyber security in a way that would be interesting for students and teachers. This year, we will witness a competition between Sekolah Menengah Sultan Abu Bakar and Sekolah Tun Fatimah. The main objective of this program is to encourage the creative and critical thinking of its participants on the current internet and technological issues being discussed on a global scale and how online risk and challenges can be overcome, and in the process teachers and students thus become smart and ethical internet users.


Malaysian Technical Cooperation Programme Closing (by invitation only)

Date 24 September 2019
Time 3:30 pm – 4:15 pm
Venue Tun Sri Lanang 1, Royale Chulan Kuala Lumpur
Agenda

Time

Programme

3:30 pm
Arrival of participants, guest and media
3:35 pm

Arrival of
YABhg. General Tan Sri Datuk Seri Panglima Mohd Azumi Bin Mohamad (Retired),
Chairman Board of Director, CyberSecurity Malaysia

3:40 pm

Doa recital

3:45 pm

Closing Speech by
YABhg. General Tan Sri Datuk Seri Panglima Mohd Azumi Bin Mohamad (Retired),
Chairman Board of Director, CyberSecurity Malaysia

3:50 pm

Slide video presentation

3:55 pm

Cultural Performance by MTCP Participants

4:00 pm

Certificate Presentation

4:10 pm

Group Photo Session

4:15 pm
End of Program

The Malaysian Technical Cooperation Programme (MTCP) was officially launched on 7 September 1980 at the 2nd Commonwealth Heads of Government Regional Meeting (CHOGRM) in New Delhi, India, to signify Malaysia’s commitment to the South-South Cooperation, in particular, the Technical Cooperation among Developing Countries (TCDC). The programme forms part of the commitment of the Malaysian Government towards promoting technical cooperation among developing countries, strengthening of regional and sub-regional cooperation, as well as nurturing collective self-reliance among developing countries. The MTCP training programme entitled “Certified Cyber Defender Associate” leverages on state-of-the-art cyber security knowledge from domain experts and experience practitioners. It focuses on enhancing cyber security skills and operational capabilities specifically in the area of cyber security compliance, incident handling and security assessment.


The OIC-CERT Academic Colloquium

Date 26 September 2019
Time 9:00 am - 1:30 pm
Venue Tun Sri Lanang 1, Royale Chulan Kuala Lumpur
Agenda

Time

Programme

9:00 am
Registration
9:30 am

Doa Recital

Opening Remarks by Ts. Dr. Zahri Yunos, Editor in Chief

9:45 am

Cloud Forensic Challenges and Recommendations: A Review

Warusia Yassin, Mohd Faizal Abdollah, Rabiah Ahmad, Zahri Yunos & Aswami Ariffin

Malaysia

10:10 am

The Development of Constraints in Role-based Access Control: A Systematic Review

Nazirah Abd Hamid, Rabiah Ahmad & Siti Rahayu Selamat

Malaysia

10:35 am
Networking Break
11:00 am

A Systematic Literature Review on the Security and Privacy of the Blockchain and Cryptocurrency

Aslinda Hassan, Mohd Zaki Mas' ud, Wahidah Md. Shah, Shekh Faisal Abdul-Latip, Rabiah Ahmad,  Aswami Ariffin & Zahri Yunos

Malaysia

11:25 am

Knowledge impact on Information Quality, Service Quality and System Quality using 1GovUC

R. Salleh & Azni Haslizan.Ab Halim

Malaysia

11:50 am

Digital Certificate’s Level of Assurance Development with Information Value and Sensitivity Measurement

Nikson Badua Putra & Arry A. Arman

Indonesia

12:15 pm

Malware Discovery using Lebahnet Technology

Fathi Kamil Mohad Zainudin, Izzatul Hazirah Ishak, Sharifuddin Sulaman, Farah Ramlee, Nur Sarah Jamaludin Shuaib Chantando

Malaysia

12:40 pm

Securing the OLSR Routing Protocol

Amin Nurian Dehkordi & Fazlollah Adibnia

Iran

1:05 pm

Identity-Division Multiplexing Technique for Enhancing Privacy of Paging Procedure in LTE

Abdulrahman Muthana & Abdulraqeb Al-Samei

Yemen

1:30 pm
Lunch break

The OIC-CERT Academic Colloquium aspires to provide a platform for the academia and practitioners in cyber security around the world to share experiences and knowledge through research and publication through the OIC-CERT Journal of Cyber Security. The papers that are presented during this event are from interdisciplinary and include aspects from a wide variety of cyber security disciplines ranges from the technical field, such as engineering, computer science, or information systems, to the non-technical descriptions of technology and management. Publication in the OIC-CERT Journal of Cyber Security should merit recognition by a wider scientific, practitioner community and the general public, which is beyond that provided by specialty journals. Therefore, the papers should be interesting and comprehensible to all other related disciplines and contribute to the area of human and technology.


Cyber Security Malaysia Job Fair 2019

Date 24 - 25 September 2019
Time 10:00 am - 5:00 pm
Venue Taming Sari 3, Royale Chulan Kuala Lumpur
List of companise

List of companies with job offered:

Genting Malaysia Berhad
Section Head - IT Security Operations
IT Engineer - IT Security Operations
Section Head - Communications
Sr. IT Engineer - Communications
Assistant Manager - Systems (SAP Basis)
Assistant Manager - Operations & services
IT Executive - Service Desk
IT Business Analyst - SAP HR
IT Business Analyst - SAP FICO
IT Business Analyst - SAP Logistics
Software Engineer - SAP Logistics

Firmus Sdn Bhd
Information Security Consultant
Sr. Security Consultant / Penetration Tester (experienced)
Network Security Engineer (Fresh Grad)
Network Security Consultant (Experienced)

Deloitte Risk Advisory Sdn Bhd
Cybersecurity Analyst
Cybersecurity Senior Analyst
Cybersecurity Manager

Adaptive Netpoleon Malaysia Sdn Bhd
Inside Sales Administrator
Channel Account Manager
Product Manager
Security Engineer

DXC Technology
ArcSight Engineer
Cyber Security Third Party Risk Management
Cyber Threat Analytics Center Tier 3
IT Security Consultant
Security Operations Manager
Associate Professional Information Security
SIRCC Incident Coordinator
SIRCC Reporting Lead
Security Consultant - Cloud Security
Master Security Incident Response Consultant
Senior Security Level 4
Japan Hub - Japan Operation Team
ITO Svc Delivery Cons l (Entry)
ITO Svc Delivery Cons II (intermediate)
ITO Svc Delivery Cons III (Specialist)

Perodua Sales Sdn Bhd
System Engineer (Infra) - GICT
Executive - Group Internal Audit
Technical Executive - Group ICT
Executive - Property Department
System Engineer
Executive - New Business Strategy
Executive - National Outlet Development
Assistant Manager - Group ICT

Securemetric Bhd
Sr. Software Engineer (preferable with PKI experience)
Software Engineer
Pre-sales and technical support engineer
Account Manager - Sales
Project Management and Support Manager (preferable with proven project management experience in IT Industry)

LE Global Services Sdn Bhd
Cyber Security Engineer
Cyber Security Consultant
Finance Executive
Marketing Executive

Strateq Systems Sdn Bhd
Sr. software Developers (PHP, NET)
Technical Manager / System Analyst
Software QA Analyst
Software QA Tester
Data Analyst
Sr. Mobile App Developer (Android and/or ios)
Customer Service Engineer (service desk)
Data Centre Facility Manager
Librarian
Accountant

Commissum Sdn Bhd
Cybersecurity Penetration Test Consultant from junior to senior level and fresh graduates pursuing in this field

ACPMiT Asia
Security Consultant (Fresh Grad)
Web Programmer
Digital ID Consultant

 

Another list of companies joined Cyber Security Malaysia Job Fair 2019:
NetAssist (M) Sdn Bhd
DELL Global Business Center
Dimension Data (Malaysia) Sdn Bhd
Prisma Khas Sdn Bhd
Vigilant Asia (M) Sdn Bhd
Titan Guard Solution Sdn Bhd
BAE Systems
ACE Pacific Solutions Sdn Bhd

In-view with the alarming rise in youth unemployment in Malaysia; we are introducing CyberSecurity Malaysia Job Fair 2019; which is the first ever job fair focusing on cyber security talent hiring and training to be held in Malaysia. This job fair is expected to offer more than 1000 jobs in ICT and cyber security fields, and we anticipate more than 20 companies to be on board during this event. We believe that this job fair would give the companies access to a large pool of qualified candidates and this would be a great platform for the unemployed IT graduates to connect with their potential employer in the industry. It would create a bright future at local and multinational companies in Malaysia that have a vision for building a talented cyber security workforce.


Aviation Industry CIO Roundtable Discussion By Dreamlab Technologies (by invitation only)

Date 25 September 2019
Time 8:30 am – 11:30 am
Venue The View Chulan, Royale Chulan Kuala Lumpur
Agenda

Time

Programme

8:30 am
Registration
9:00 am

Welcoming Remarks by Cybersecurity Malaysia & Dreamlab Technologies

9:15 am

Session 1 – Smart Airport Cybersecurity: Threat Mitigation & Cyber Resilience

9:45 am

Session 2 – Aviation Supply Chain Risk Management by Partners

10:30 am

Session 3 – Best Practices for Aviation CyberSecurity Compliance

11:00 am

Session 4 – Cybersecurity: What is your priority: people, process or technology

11:30 am

Roundtable discussion

In view of global aviation continues to experience regular attacks on several fronts; whether it is a single drone bringing an international airport to a standstill, a breach leading to the widespread loss of customer data or disruption caused by a direct attack on operational systems, the cost of vulnerabilities in our IT and OT systems appears to be mounting.

Dreamlab Technologies and CyberSecurity Malaysia will organize the Aviation Industry CIO Roundtable Discussion with the objectives is to bring together cyber security strategists from global Airlines, Airports, ANSPs and the aviation supply chain to work towards reducing financial losses, preventing loss of public confidence and assuring passenger safety through effective cyber security strategy.


Cyber Security Maturity Assessment By DNV GL (by invitation only)

Date 25 September 2019
Time 2:00 pm – 5:00 pm
Venue Tun Sri Lanang 1, Royale Chulan Kuala Lumpur

Changing dynamics of IT landscape and fast evolving risks to data security, have necessitated the safeguard of infrastructure, application and data, against any internal and external threat vectors aiming to exploit the unmitigated system vulnerabilities. Apart from establishing robust security policies and practices, it is imperative to periodically scrutinize whether the controls are performing effectively as intended. This minimizes Cyber risks, enhances incident management, protects the corporation’s brand value, and customer confidence.

DNV-GL offers a comprehensive Cyber Security Maturity Assessment service, where your security posture can be objectively and quantitatively measured. It also provides a holistic view of the organization’s cyber resilience, highlighting existing gaps and recommending key action items towards future security roadmap, in order to mitigate any unforeseen Cyber attacks.

Organize by DNV-GL and co-host by CyberSecurity Malaysia, where participants are relevant stakeholders and cyber security industry representatives.


Cyber Security Awareness For Small Medium Enterprises (by invitation only)

Date 26 September 2019
Time 2:00 pm – 4:00 pm
Venue Taming Sari 3, Royale Chulan Kuala Lumpur
Agenda

Time

Programme

1:30 pm
Registration
2:00 pm

Welcoming Remarks by Cybersecurity Malaysia & Vigilant Asia

2:15 pm
Session 1 – Cybersecurity Fundamentals and Threats Overview
2:45 pm
Networking Break
3:00 pm
Session 2 – Deep Web – Realm of Hackers : Security Demonstration
3:30 pm
Q & A

Cyber security is no longer just an IT issue, but it is now a business risk issue. The landscape of businesses has changed to be more global and this in turn also increased the “digitized” way of operating. We will be more exposed to increasing threats if we do not manage the risk of cyber security.

Organizations nowadays need to focus on 3 core things for Cyber Security; Prevention, Threat Detection and Live Response. Companies can’t do endpoint security in isolation; it must be an integrated response.

Organized by Vigilant Asia and co-hosted by SME Corp and supported by CyberSecurity Malaysia, where participants are Small Medium Enterprises .


Secure Networking for the Digital World (by invitation only)

Date 23 September 2019
Time 3:00 pm – 4:30 pm
Venue Sri Panglima 2, Royale Chulan Kuala Lumpur

Secure network is the foundation of digital transformation. Recent ransomware /cybersecurity threats are affecting businesses globally. Applications moving from data centers to multiple different clouds is shifting role traditionally done by data centers to the branch and campus networks to process wider variety of applications and their route.

About NTT & Cisco

NTT Ltd. is a leading global technology services company. We partner with organizations around the world to shape and achieve outcomes through intelligent technology solutions. NTT provides network-centric, highly secure private and public cloud services. Our managed cloud platform comes with advance security options that protect customer data security, giving them peace of mind.

Cisco (NASDAQ: CSCO) is the worldwide technology leader that has been making the Internet work since 1984. Our people, products, and partners help society securely connect and seize tomorrow's digital opportunity today. Discover more at newsroom.cisco.com and follow us on Twitter at @Cisco

 

 

Program @ Glance

CSM-ACE 2019

23 September 2019
Monday

DAY 1

24 September 2019
Tuesday

DAY 2

25 September 2019
Wednesday

DAY 3

26 September 2019
Thursday

DAY 4

27 September 2019
Friday

DAY 5

CSM-ACE 2019 CONFERENCE

Taming Sari Grand Ballroom
9:00 am – 12:30 pm

CSM-ACE 2019 EXPERT TRACK

Taming Sari 1
9:00 am – 1:00 pm

NATIONAL ICT SECURITY DISCOURSE (NICTSeD)

Taming Sari Grand Ballroom
9:00 am – 5:00 pm

OIC-CERT ACADEMIC COLLOQUIUM

Tun Sri Lanang 1
9:00 am – 1:30 pm

 

CSM-ACE 2019 OPENING CEREMONY & KEYNOTE SESSION

Taming Sari Grand Ballroom
2:00 pm – 5:00 pm

CYBER FORENSICS COLLOQUIUM

The View Chulan
9:00 am – 4:15 pm

AVIATION INDUSTRY CIO ROUNDTABLE DISCUSSION
by DREAMLAB TECHNOLOGIES

The View Chulan
8:30 am – 11:30 am

CYBER SECURITY AWARENESS FOR SMALL MEDIUM ENTERPRISES

Taming Sari 3
2:00 pm – 4:00 pm

SECURE NETWORKING FOR THE DIGITAL WORLD

Sri Panglima 2
3:00 pm – 4:30 pm

MALAYSIAN TECHNICAL PROGRAMME (MTCP) 2019 CLOSING CEREMONY

Tun Sri Lanang 1
3:30 pm – 4:15 pm

CYBER SECURITY MATURITY ASSESSMENT
by DNV GL

Tun Sri Lanang 1
2:00 pm – 5:00 pm

MALAYSIA CYBER SECURITY AWARDS & GALA DINNER

Taming Sari Grand Ballroom
7:00 pm – 10:30 pm

 

CYBER SECURITY MALAYSIA JOB FAIR 2019

Taming Sari 3
10:00 am – 5:00 pm

 

CSM-ACE 2019 IT SECURITY EXHIBITION

Laman Mahsuri
9:00 am – 5:00 pm

 

CYBER SECURITY TRAINING PROGRAMS

9:00 am - 5:00 pm

 

 

 

Legend:

Main Event

Satellite Event

Training Program

Exhibition

 

Speakers

Keynote Session #1

 

Title: Implementing Robust Cyber Defense Capabilities (By Cybercyte Ltd.)

 

Keynote Speaker:
Mr. Necati Ertugrul, Founder and CTO Cybercyte Ltd.

 



Panel Session #1

 

Title: Are your Corporate Strategy and Cyber Security Goals aligned? – Revolutionized the Digital Economics (By BAE Systems)

 

Moderator:
Mr. Barry Johnson, Country Manager - Malaysia, BAE Systems Applied Intelligence

Panelist 1:
Mr. Szazuan Izaham Saat, Risk Specialist & Technologies Supervision Department, Bank Negara Malaysia

Panelist 2:
Mr. Azmi Samuri, Chief Information Security Officer, Bank Islam Malaysia Berhad

Panelist 3:
Mr. Harme Mohamed, Director, National Cyber Security Agency (NACSA)

 


Panel Session #2

 

Title: Cyber Security – A Never Ending Story – Why threats just keep on coming (By FireEye)



Moderator:
Mr. Lim Huck Hai, Managing Director, Baker Tilly MH Consulting Sdn Bhd

Panelist 1:
Mr. Anping Kwee, Regional System Engineering Leader, SEA, FireEye

Panelist 2:
Mr. Megat Muazzam Abdul Mutalib, Head of MyCERT Department, CyberSecurity Malaysia

Panelist 3:
Mr. Nanda Kumar, Head of Information, Communication and Technology (ICT) Sector – Region India, DNV GL Business Assurance

 


Panel Session #3

 

Title: Security Defence Centre – Threat intelligence, active security monitoring and advanced analytics (By DreamLab Technologies)

Moderator:
Mr. Nicolas (Nick) Mayencourt, Founder and Global CEO, Dreamlab Technologies

Panelist 1:
Associate Professor Col (R) Dato’ Husin Jazri CISSP, Senior Director of Information Security, Asia Pacific University of Technology & Innovation (APU) 

Panelist 2:
Mr. Mahmud Ab Rahman, Co-Founder and CEO of NetbyteSEC

 


Prime Keynote Session #1

 

Title: Defending for a Successful Cyber Security Function – Embracing 5G Technology (By Huawei)

Keynote Speaker:
Mr. Vladimir M. Yordanov, Cyber Security Officer - Global Cyber Security and Privacy Office, Huawei Technologies



 

Prime Keynote Session #2

 

Title: National Cyber Defence Reinforcement Through Public & Private Cooperation (By Kaspersky)

 

Keynote Speaker:
Mr. Veniamin Levtsov, Vice President Corporate Business, Kaspersky HQ



 

Expert Session #1

 

SOC and Threat Hunting for Integrated IT & OT Environments
(By ITRAMAS)


Expert Speaker:
Mr. Vladimir Osipenko, Head of Business Development, APAC Region, BI.ZONE



 

Expert Session #2

 

Executive Guide to the NTT Security 2019 Global Threat Intelligence Report (GTIR) (By Dimension Data)

Expert Speaker:
Mr. Ng Tuck Bin, Team Lead - Security Business Unit, Dimension Data (Malaysia) Sdn Bhd



 

Expert Session #3

 

Effective Cyber Security for Modern Day Threats (By CISCO)

Expert Speaker:
Tengku Shahrizam, Cybersecurity Head of Sales, Cisco Systems Malaysia



 

Expert Session #4

 

BlackBerry Intelligent Security - Adaptive Security in a “zero-trust” world. (By Blackberry)

Expert Speaker:
Mr. Simon Green, Channel Director, South East Asia



 

Expert Session #5

 

(By Microsoft)

Expert Speaker:
Dr. Jasmine Begum, Director, Legal, Corporate & Government Affairs, Microsoft ASEAN & New Markets



 

Panel Discussion

 

SOC IT! – “MY SOC IS BETTER THAN YOURS”

Moderator:
Mr. Anwer Yusoff, Head, Cyber Security Engagement & Collaboration Department, CyberSecurity Malaysia

Panelist 1:
Mr. Lee Meng Keng, Regional Business Development Manager,  Solutions Business Unit, Dimension Data Asia Pacific Pte Ltd

Panelist 2:
Mr. Clement Arul, Chief Technology Officer and Evangelist, Vigilant Asia (M) Sdn Bhd

Panelist 3:
Mr. Hon Fun Ping, Chief Executive Officer, NetAssist (M) Sdn Bhd

Panelist 4:
Mr. Nicolas (Nick) Mayencourt, Founder and Global CEO, Dreamlab Technologies