For more information about Malaysia Cyber Security Awards 2024, please contact: 
  • iec@cybersecurity.my |
  • +603 8800 7999

CSM-ACE 2022

Conference: General Information

Event CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2022
Theme #cyberhygiene
Date 17 - 21 October 2022
Venue Royale Chulan, Kuala Lumpur, Malaysia | Menara Cyber Axis, Cyberjaya

Cyber Security Malaysia - Awards, Conference & Exhibition (CSM-ACE) is a public-private-partnership driven event and a knowledge sharing platform that recognises contribution of individuals and organisations in the field of cyber security. The objectives of CSM-ACE are:

  • to act as a catalyst in driving innovation and growth for the cyber security industry
  • to inculcate cyber security culture at national level.
  • to gather industry experts and community on the latest cyber security trends.
  • to showcase trade and investment opportunities by assisting and allowing industry players to promote their products and services.
  • to nurture a culture of cyber security awareness amongst users, by educating and offering support to strengthen Malaysian self-reliance in terms of? technology and human resources

 

 

Theme

Cyber defence focuses on sensing, detecting, orienting, and engaging adversaries in order to evade cyber attacks. This requires a strong emphasis on integration of all activities as mentioned above. Amongst others, cyber defence provides early warning indicators, cyber threat intelligence, and incident response mechanisms. Thus, cyber defence has greater efficacy and drastically reduces severity of cyber attacks leading to a safe and secure cyber environment.

 

 

Sector Specific

CyberSecurity Malaysia will stage a collection of sector specific events build around the Cyber Security Malaysia Awards, Conference & Exhibition (CSM-ACE) 2022 on 17-20 October this year. These sector specific events are designed for different target audiences with the objective to drive transformation through creativity and innovation in information security. All these sector specific events are opened by invitation only.

 



CYBER SECURITY IN THE QUANTUM ERA
(by invitation only)

Date 19 October 2022
Time 9:00 am – 1:00 pm
Venue Board Room, Menara Cyber Axis, Cyberjaya
Partners MYQIS (IIUM, USIM, UM, UniMAP)
Agenda

Time

Programme

8:15 am
Registration and Breakfast
9:00 am
Welcoming Remark by
Ts. Dr. Solahuddin bin Shamsuddin, Chief Technology Officer, CyberSecurity Malaysia
9:20 am
Session 1: Cryptography And Cybersecurity in the Quantum Era
Speaker: Encik Nazman Fariz Mohd Noh, AGM Endpoint Security/Head Product Development, TMCA Cybersecurity Services, TM One
9:50 am
Sharing Insight 2: Global Landscape of National Quantum Policy & Initiative
Speaker: Assoc. Prof. Dr. Noorihsan bin Mohamad, International Islamic University Malaysia
10:20 am
Q&A session
10:40 am
Tea Break
11:00 am

Session 2: Roundtable Discussion Government Agencies
Venue: Boardroom (Level 10)

Industries and Academia
Venue: Meranti Meeting Room (Level 1)

Introduction by the Chairperson
Commencement of Roundtable Discussion
Wrap-up session
12:45 pm
Networking Luncheon
Venue: CSPD Dining Room (Ground Floor)
1:45 pm
End of Programme

BLOCKTECH SYMPOSIUM – BLOCKCHAIN FOR CYBERSECURITY
(by invitation only)

Date 21 - 22 October 2022
Time 8:00 am – 6:00 pm
Venue Multipurpose Hall, Menara Cyber Axis, Cyberjaya
Partner Crypto Valley Malaysia
Agenda

BLOCKCHAIN IN MEDICAL HEALTH: 21 October 2022

Time

Programme

8:00 am
Welcome & Registration
9:00 am

Revolution IOT in Healthcare

Speaker : Prof Madya Dr Afizan

10:30 am
Break
11:00 am

Digital Healthcare Challenges in Malaysia

Speaker : Dato Norhizan ex Deputy DG MOH Malaysia

12:30 pm

Solat jumaat and lunch

3:00 pm

MERCY Malaysia

Speaker : Dr Zool

4:30 pm
End of Programme

 

BLOCKCHAIN FOR CYBERSECURITY : 22 October 2022

Time

Programme

8:00 am
Registration
8:30 am

Welcoming Remarks

Program Director & MC: Paul Sykes

9:00 am

Opening Remarks

Dato’ Ts. Dr Haji Amirudin Abdul Wahab FASc , Chief Executive Officer, CyberSecurity Malaysia

9:30 am

Keynote: The Blockchain Ecosystem

Effendy Zulkifly, President Crypto Valley Malaysia, CEO Blockworq

10:00 am

Panel Session: The Future of Crypto Exchanges

Ross Stephenson, LUNO Community & Education Lead

Dato Fadzli Shah, CEO MX Global

10:40 am

Panel Session: Blockchain Sukuk & Cryptocurrency from Syariah Perspective

Mufti Yousuf Sultan, Founder & CEO at Adl Advisory (Bangladesh)

Abdullah Han, CO-Founder Qitmeer Network

11:20 am

Panel Session: Non fungible tokens (NFT) & The Future

 Irsyad Saidin, CO-Founder & CEO Pentas.io

 Johan Nasir, Director NFT Pangolin Technologies

 David Yang, CO-Founder David Justin Academy

12:00 pm

The Future OF Web 3 & Metaverse

 Lai Ann Cheang, CEO Consortium 21

 Dr VK Liew, CBO Centriverse

12:40 pm
Awards Ceremony & MOU
1:10 pm
Afternoon Lunch Break
2:00 pm

Harnessing AI & Blockchain in marketing ethically for competitive advantage

Paul Sykes, CMO Blockworq (UK)

Patrick Klotz, CO-Founder & Head of mindset.swiss Malaysia (Switzerland)

2:40 pm

IYOHO Super Apps: Blockchain Monetization

Romeo Ganit, iYuho International Country Director

3:10 pm

Keynote II: Defining New Rules: Blockchain Tech, Risk Management & Global Regulatory Trends

Jessica Chuah, Country Manager Chainalysis

3:40 pm

Panel Session: Evolution of Virtual Assets Monetization: Shifting from Financial Instruments to a New Class of Assets

Dr. Eric Ong, Investment Advisor, Blockchain /WEB3/NFT Developer/Advisor

Shafuddin Zaharulzaman, Chairman Malaysia NFT Club

Dr Kevin Ng, Founder IFTA Academic

4:20 pm

Blockchain Tech & Smart Manufacturing

Kaveh Javani, Director/Malaysia Computer Measurement Group, Inc. (Iran)

4:40 pm

Blockchain for the Real Estate

Effendy Zulkifly, President Crypto Valley Malaysia, CEO Blockworq

5:00 pm
End of Programme

NATIONAL ICT SECURITY DISCOURSE (NICTSeD)
(by invitation only)

Date

17 October 2022 (Semi Final)

19 October 2022 (Final)

Time 9:00 am – 5:00 pm
Venue Multipurpose Hall, Menara Cyber Axis, Cyberjaya
Agenda

GRAND FINAL : 19 October 2022

Masa

Program

2:00 pm

Ketibaan Tetamu dan Pendaftaran Media

2:05 pm

Ketibaan YBhg. Dato’ Ts. Dr. Haji Amirudin Abdul Wahab FASc, Ketua Pegawai Eksekutif, CyberSecurity Malaysia

2:10 pm

Ketibaan YBhg. Jeneral Tan Sri Dato’ Sri (Dr.) Haji Zulkifeli bin Mohd. Zain (Bersara), Pengerusi Lembaga Pengarah, CyberSecurity Malaysia

2:15 pm

Ketibaan YBhg. Dato’ Haji Pkharuddin Bin Haji Ghazali, Ketua Pengarah Pendidikan Malaysia

2:20 pm

Ketibaan YBhg. Dato’ Sri Haji Mohammad Bin Mentek, Ketua Setiausaha, Kementerian Komunikasi & Multimedia Malaysia

2:30 pm

Ketibaan YB Datuk Zahidi Zainul Abidin, Timbalan Menteri Komunikasi dan Multimedia

2:35 pm

Kata Aluan Pengacara Majlis

2:40 pm

Nyanyian Lagu Negaraku

Bacaan Doa

2:45 pm

Perarakan Masuk Peserta Pertandingan Akhir NICTSeD 2022 (Virtual Discourse), Pengerusi dan Juri Pertandingan

2:50 pm

Ucapan Aluan oleh  YBhg. Jeneral Tan Sri Dato’ Sri (Dr.) Haji Zulkifeli bin Mohd. Zain (Bersara), Pengerusi Lembaga Pengarah, CyberSecurity Malaysia

2:55 pm

Ucapan YBhg. Dato’ Haji Pkharuddin Bin Haji Ghazali, Ketua Pengarah Pendidikan Malaysia

3:00 pm

Pertandingan Akhir Pertandingan Wacana Keselamatan ICT Kebangsaan: Piala Cabaran CyberSAFE™ 2022

4:20 pm

Ucapan Penutup YB Datuk Zahidi Zainul Abidin, Timbalan Menteri Komunikasi dan Multimedia

Pengumuman Pemenang NICTSeD 2022 oleh Puan Tan Wan Ying, Ketua Teknikal NICTSeD 2022

Penyampaian Hadiah oleh YB Datuk Zahidi Zainul Abidin, Timbalan Menteri Komunikasi dan Multimedia

5:00 pm

Sidang Media

Jamuan Petang

Tamat

AIBP CONFERENCE & EXHIBITION
(by invitation only)

AIBP offers Southeast Asia’s most comprehensive platforms for stakeholders in the enterprise technology ecosystem to gather, connect and discuss growth, innovation and digital transformations in the region. Hosted annually in Southeast Asian countries since 2014, this is the 7th year AIBP is held in Kuala Lumpur. This is a dynamic industry platform that should not be missed if you wish to understand more about enterprise digital transformation in Malaysia, understand businesses’ technology adoption, and establish important connections that will benefit you and your organization in many ways.

Date 17 & 18 October 2022
Time 9:00 am – 5:00 pm
Venue Royale Chulan Hotel, Kuala Lumpur
Partner AIBP
Agenda

Time

Programme

Day 1 (17 October 2022)
9:00 am
Keynote Session
11:10 am
Digital Infrastructure for Transformation
1:15 pm
Strengthening the Foundations for Industry 4.0
3:00 pm
Smart Manufacturing and Resilient Supply Chains
5:10 pm
End of Programme
Day 2 (18 October 2022)
9:00 am
Meeting Customer Needs in Banking and Financial Services
11:15 am
Digital Consumer
1:20 pm
The Citizen Centric Smart City
3:05 pm
Next Gen Technologies
4:00 pm
End of Programme

CYBER SECURITY AWARENESS FOR EXECUTIVE
(by invitation only)

Date 18 October 2022
Time 9:00 am – 1:00 pm
Venue Board Room, Menara Cyber Axis, Cyberjaya
Partner Microsoft (Malaysia) Sdn Bhd
Agenda

Masa

Program

9.30 am

Pendaftaran

10.00 am

Ucapan Aluan oleh YBhg. Dato' Ts. Dr. Haji Amirudin Bin Abdul Wahab FASc Ketua Pegawai Eksekutif,CyberSecurity Malaysia

10.15 am

Landskap Ancaman Siber Semasa “Current cyberthreat landscape”

10.30 am

Prinsip Keselamatan Siber “Cybersecurity principles”

11.45 am

Memahami Minda Penggodam (demonstrasi) “Inside hacker’s mind (demo)”

12.00 pm

Peranan Eksekutif dalam Keselamatan Siber “Role of executives in cybersecurity”

12.30 pm

Role play and games (table-top exercise)

1.00 pm

Jamuan Makan Tengahari dan Majlis Bersurai


BUSINESS CONTINUITY & DISASTER RECOVERY SYMPOSIUM
(by invitation only)

Business Continuity & Disaster Recovery Symposium is a premier business continuity management event, providing a global perspective on current and emerging issues for Business continuity management practitioners in Malaysia in collaboration with CyberSecurity Malaysia. It is a meeting of minds from technologists, digital entrepreneurs, corporate executives, policy advocates, digital natives, health specialists, educationists, and civil society to take stock of the future digital economy and to be future ready.

Date 18 October 2022
Time 9:00 am – 5:00 pm
Venue Multipurpose Hall, Menara Cyber Axis, Cyberjaya
Partner Intellize Tech Services Sdn Bhd
Agenda

Time

Programme

8:30 am
Arrival and Registration of Participants & Morning Refreshment
9:00 am
Welcoming Speech by
Dr Kavitha Muthy Chief Strategy Officer, Intellize Tech Services
9:15 am
Opening Keynote Address by
Dato’ Ts. Dr Haji Amirudin Abdul Wahab FASc Chief Executive Officer, CyberSecurity Malaysia
9:30 am

SPEAKER 1: En. Rahamzan Hashim, Chief Executive, National CyberSecurity Agency (NACSA)

TOPIC: Enhancing Government Resilience Through Business Continuity Planning

Government organizations provide services that are key to the proper functioning of our society. Both citizens and organizations well depend on the services provided by our government. How can the government manage a disaster and prepare to deliver its services without impacting the government, organization, and citizens?

10:00 am

SPEAKER 2: Digital Paper (TBA)
TOPIC: Attaining Product Certification to Achieve Supply Chain Resilient

Supply chains are the lifeblood of any organization. Yet disruptions are an inevitable part of doing business globally. The COVID-19 pandemic is not the first shock that has raised concerns on the resilience of global supply chains. Natural disasters and meteorological events, trade and political tensions, as well as exposure to cyberattacks have increased in recent years and can impact global supply chains to different degrees. It is important that risk management strategies take such shocks into account and assess the alignment between product certification and the supply chain and to identify how this alignment impacts on an organization’s supply chain responsiveness and resilience.

10:30 am
MORNING COFFEE BREAK
11:00 am

SPEAKER 3: En. Ahmad Shukri Abd Rahman, Chief Risk Officer, Bank Rakyat
TOPIC: Business Continuity Model – A Reality Check on Malaysia Financial

Institution Readiness and Needed Action. Severe weather, cyber-crime, global geo-political conflict, and outbreaks of disease are just a few of the threats we face today. As countries in Southeast Asia experience hardship brought about by the scourge of the Covid-19 epidemic, Malaysian financial institution is trying to make the most of the situation by turning to various technologies to keep them running. How to build resilient foundations with rapid and inclusive development? How to help people and firms do their part? How to revise BC plans and protect critical infrastructure? How to manage impacts at the macro level? How to prioritize according to needs, implement across sectors and monitor progress?

11:45 am

SPEAKER 4: Mr. Senthil Kumar, Certified Information Security Manager (CISM) Vice President – CyberSecurity Services, Yash Technologies
TOPIC: Cyber Attack Recovery Strategy

In the modern landscape of CyberSecurity risk management, one uncomfortable truth is clear, managing cyber risk across the enterprise is harder than ever. Keeping architectures and systems secure and compliant can seem overwhelming even for today’s most skilled teams. As more of our physical world is connected to and controlled by the virtual world, and more of our business and personal information goes digital, the risks become increasingly daunting. Let us look at how we can manage Risk Through Quality Assurance & CyberSecurity Implementation.

12:30 pm
Lunch
2:00 pm

SPEAKER 5: Mr. Michael EC Wong, CEO, Michael EC Wong & Associates
TOPIC: The Ultimate Guide for Business Continuity in Healthcare

In a complex and continuously evolving healthcare industry that faces more threats than even just a decade ago, today’s hospitals and health systems need to be more prepared than ever to continue operations should a disaster occur. How can we work together with organizational senior leadership, healthcare internal auditors and help them to make sure business continuity management is effective and is ready to serve patients even when unexpected events occur, disasters strikes, or major systems are unavailable.

2:45 pm

SPEAKER 6: Dr Meisam Eslahi, Senior Director, EC-Council
TOPIC: Critical Infrastructure Security: A Proactive Approach!

Critical infrastructure is crucial to the functionality and wellbeing of the world around us. It is a complex network that works together to create an efficient society. The core components of critical infrastructure are dependent on one another to function at their full potential. Organizations face unprecedented environmental risks such as increased reliance on information technology and telecommunications, increased infrastructure interdependencies and globalization. Let us look at how should an organization integrate the components of cyber-physical and infrastructure interdependencies into a holistic risk framework.

3:30 pm
TEA BREAK
3:45 pm
Crisis Communication Live Simulation by Dr. Kavitha Muthy, Chief Strategy Officer, Intellize Tech Services & Mr. Ramani Parkunan, Journalist, Asia News Today
5:00 pm
End of Programme

CYBER DEFENCE TRACK
“Cyber Security & Threat Intelligence”
(by invitation only)

Date 20 October 2022
Time 9:00 am – 1:00 pm
Venue Royale Chulan Hotel, Kuala Lumpur
Partners Cyber DSA & SYNTX Sdn Bhd
Agenda

Time

Programme

9:00 am
Registration of Participants and Light Breakfast
9:30 am

Arrival of VIPs

9:45 am

Welcoming Address by
General Tan Sri Dato’ Sri (Dr.) Haji Zulkifeli Bin Mohd Zin (Retired), Chairman Board of Directors, CyberSecurity Malaysia

10:00 am

Opening Adress by
Rear Admiral Laksamana Muda Dato' Shamsuddin Bin Hj Ludin Director General Of Defence, Cyber And Electromagnetic Division, Malaysia Armed Forces

10:15 am

Cyber Security and Threat Intelligence – The Big Picture

10:40 am

 Cyber Threat Intelligence – Issues and Challenges

11:05 am

 Tea Break

11:35 am

 Cyber Threat Intelligence – The Malaysian Experience

12:00 pm

 Tradecraft – The Art of Cyber Threat Intelligence

12:25 pm

 Real Case Study & Future Trends

12:50 pm

Closing Remarks by
Major General Mohd Razali bin Alias, Deputy Director General Military Intelligence, Malaysia Armed Forces

1:00 pm

Networking Luncheon

2:00 pm
End of Programme

CLOUD COMPUTING SECURITY
(by invitation only)

A forum purpose is to bring together like-minded Cloud-security professionals from all over the country to learn, exchange ideas, network, share ideas, generate new ones, and inspire enthusiasm. Cloud security, commonly referred to as cloud computing security, is a set of security measures aimed at safeguarding cloud-based infrastructure, applications, and data. User and device authentication, data and resource access management, and data privacy protection are all ensured by these procedures.

Date 20 October 2022
Time 9:00 am – 1:00 pm
Venue Royale Chulan Hotel, Kuala Lumpur
Partner Huawei Technologies (Malaysia) Sdn Bhd
Agenda

Masa

Program

9:00 am

Ketibaan dan Pendaftaran Peserta

9:30 am

Ucapan Aluan oleh Dato' Ts. Dr. Haji Amirudin Abdul Wahab, Ketua Pegawai Eksekutif, Cyber Security Malaysia

9:45 am

 Pengenalan dan Objektif Program

10:00 am

Sesi 1: Cloud Computing Security Landscape Global and Malaysia

10:30 am

Sesi 2: CSM My5G Cybersecurity Test Lab – Development & Progress

11:00 am

 Minum Pagi

11:15 am

Sesi Dialog: Cloud Computing Security – Challenges & Opportunities for Public Sector

Moderator: Professor Khaeruddin Sudharmin, Adjunct Professor Asia Metropolitan University AMU and Industry Adviser Meritus University

12:30 pm

Ucapan Penutup

12:45 pm

Makan Tengahari

Majlis Bersurai



CYBERSECURITY INDUSTRY PARTNERS RECEPTION
(by invitation only)

The Cybersecurity Industry Partners Reception is a networking event that highlights and celebrates the value and successes in the cybersecurity industry. This gathering brings together the industry partners from the private sector, academia, and government from across the region at varying points along the career spectrum. The event provides an opportunity for partners that are passionate about cybersecurity to connect with one another to strengthen relationships and build new ones. The reception also provides a valuable forum for partners seeking cyber security careers and mentors to connect with the technical and business professionals who are shaping the future of the industry.

Date 20 October 2022
Time 5:00 pm – 7:00 pm
Venue Royale Chulan Hotel, Kuala Lumpur
Partner Ridge Security Technology
Agenda

Time

Programme

4:30 pm

Registration

5:00 pm

Host Remarks by Dr Kavitha Muthy Chief Strategy Officer, Intellize Tech Services

5:10 pm

Sharing session by Ms. Lydia Zhang, President & Co-Founder, Ridge Security Technology

5:20 pm

Sharing session by Mr. Fong Choong Fook, Executive Chairman, LGMS Berhad

5:30 pm

Sharing session by Mr Raja Singham, Managing Director, BAC Education

5:40 pm

Networking

7:00 pm

End of Session



STRENGTHENING CYBER RISK & RESILIENCE IN FINANCIAL SERVICES
(by invitation only)

Date 20 October 2022
Time 9:00 am – 1:00 pm
Venue Royale Chulan Hotel, Kuala Lumpur
Partner Operational Risk Practice Pte Ltd
Agenda

Time

Programme

9:00 am
Inaugural Speech by
Dato’ Ts. Dr Haji Amirudin Abdul Wahab FASc Chief Executive Officer, CyberSecurity Malaysia
9:15 am

Inaugural Speech by
Bank Negara Malaysia, Assistant Governor, Bank Negara Malaysia

9:30 am

Cyber Security - Enhancing Awareness and Risk Management

  • Context and Background
  • ORP2b & Cyber Security Malaysia

Speaker: Rajit Punshi – CEO, ORP2b

9:50 am

Plenary Session – Industry Case Study (Standard Chartered Bank)

Speaker: Peter Ooi, Executive Director, Head Access Management & Data Protection Operation

10:45 am

Coffee Break

11:15 am

Cyber Security Risk in Financial Services Industry, Malaysia

  • Where is the industry today?
  • Issues, Challenges, Obstacles
  • Board Discussion

Panelists:

  1. Dato’ Arif Siddique – Strategic Advisor ORP2b
  2. Akshaya Gaur – Ex CIO Mashreq Bank
  3. CISO – Regional Bank
  4. TBC – BNM
  5. TBC - CyberSecurity Malaysia
12:00 pm

2nd Industry Case Study

 Achieving Digital Transformation Outcomes by Strengthening Trust And CyberSecurity

 Speaker: TBC

12:45 pm

Conclusion & Wrap-up

1:00 pm

Lunch

2:30 pm

End of Programme






Program @ Glance

17 October 2022
Monday

DAY 1

18 October 2022
Tuesday

DAY 2

19 October 2022
Wednesday

DAY 3

20 October 2022
Thursday

DAY 4

21 October 2022
Friday

DAY 5

22 October 2022
Saturday

DAY 6

AIBP CONFERENCE & EXHIBITION
(AIBP)

Royale Chulan Hotel

9:00 am - 5:00 pm

CYBER SECURITY IN THE QUANTUM ERA
(MyQUantum Research)

Board Room, Menara Cyber Axis

9:00 am - 1:00 pm

 

CYBER DEFENCE TRACK "CYBER SECURITY & THREAT INTELLIGENCE"
(Defence Services Asia (DSA) & Syntx Sdn Bhd)

Royale Chulan Hotel

9:00 am - 1:00 pm

 

BLOCKTECH SYMPOSIUM – BLOCKCHAIN FOR CYBERSECURITY
(Crypto Valley Malaysia)

Multipurpose Hall,
Menara Cyber Axis

8:00 am - 6:00 pm

 

NATIONAL ICT SECURITY DISCOURSE (NICTSeD)
Semi - Final
(CyberSecurity Malaysia)

Multipurpose Hall,
Menara Cyber Axis

9:00 am - 3:00 pm

 

CYBER SECURITY AWARENESS FOR EXECUTIVE
(Microsoft (Malaysia) Sdn Bhd)

Board Room, Menara Cyber Axis

9:00 am - 1:00 pm

 

NATIONAL ICT SECURITY DISCOURSE (NICTSeD)
Final
(CyberSecurity Malaysia)

Multipurpose Hall,
Menara Cyber Axis

9:00 am - 5:00 pm

 

STRENGTHENING CYBER RISK & RESILIENCE IN FINANCIAL SERVICES
(Operational Risk Practice Pte Ltd)

Royale Chulan Hotel

9:00 am - 1:00 pm

 

   

 

 

 

 

BUSINESS CONTINUITY & DISASTER RECOVERY SYMPOSIUM
(Intellize Tech Services Sdn Bhd)

Multipurpose Hall,
Menara Cyber Axis

9:00 am - 5:00 pm

 

 

 

CLOUD COMPUTING SECURITY
(Huawei Technologies (Malaysia) Sdn Bhd)

Royale Chulan Hotel

9:00 am - 1:00 pm


 

CYBERSECURITY INDUSTRY PARTNERS RECEPTION
(Ridge Security Technology)

Royale Chulan Hotel

5:00 pm - 7:00 pm

 

CSM SILVER JUBILEE DINNER & MALAYSIA CYBER SECURITY AWARDS

Royale Chulan Hotel

8:00 pm - 10:40 pm

 

CYBER SECURITY TRAINING PROGRAMS

Training Room, Menara Cyber Axis

9:00 am - 5:00 pm

 

Legend:

@Royale Chulan Hotel

@Menara Cyber Axis

 

Agenda


25 Years CyberSecurity Malaysia Silver Jubilee and Malaysia Cyber Security Awards 2022 Gala Dinner

Date : 20 October 2022
Time : 8:00pm - 10:40pm

 

Time

Programme

7:30 pm
Arrival of VIPs and Guests
8:35 pm
National Anthem
8:40 pm

Welcoming Speech by
YBhg. General Tan Sri Dato’ Sri (Dr.) Haji Zulkifeli bin Mohd Zin (Retired),
Chairman Board of Directors, CyberSecurity Malaysia

8:45 pm

Opening Speech by
YB Tan Sri Datuk Seri Panglima TPr Annuar Haji Musa,
Minister of Communications and Multimedia Malaysia Malaysia

Launching of 25 Years CyberSecurity Malaysia Silver Jubilee and CyberSecurity Malaysia Silver Jubilee Book

9:00 pm

Dinner and Performance

9:45 pm

Malaysia Cyber Security Awards Presentation Ceremony 2022 by
YB Tan Sri Datuk Seri Panglima TPr Annuar Haji Musa,
Minister of Communications and Multimedia Malaysia

Cyber DSA & CSM ACE 2023 Announcement

10:10 pm

Performance by Alif Satar & The Locos

10:40 pm

Adjourned

Note: The agenda is subject to change without prior notice.