EXHIBITOR LIST GET YOUR FREE PASS

HOSTED BY

OFFICIAL GOVERNMENT CYBERSECURITY PARTNER

OFFICIALLY SUPPORTED BY

ORGANISED BY

11:00 – 11:10
Inspire [Women in Cybersecurity]   Moderator Remarks
Speakers

Carmen Marsh President, United Cybersecurity Alliance, USA

11:10 – 11:40
Inspire [Women in Cybersecurity]   FIRESIDE CHAT: Blueprints of Tomorrow: Education, Empowerment, and Opportunities •Engaging the next generation with technology and helping them grow their digital skills is the key to the world''s future development• Building on the ability to leverage the transformational power of the digital divide - How are enterprises investing in the corporate pipeline to attract young talent into this field?• The rise of internships and outreach programs for students in STEM fields to create more apprenticeship opportunities
Speakers

Pei Ling Lee Head, Cyber Strategy & Outreach Unit, INTERPOL, Singapore

Lieutenant Colonel Francel Margareth Taborlupa Battalion Commander, 7th Signal Bn, Army Signal Regiment, Philippine Army

Carmen Marsh President, United Cybersecurity Alliance, USA

11:40 – 11:55
Inspire [Women in Cybersecurity]   A New Pathway for a Resilient and Integrative Cybersecurity Workforce While more women have risen in cybersecurity leadership roles over the past 3 years, less than 10% worked directly on measures to improve, implement, and innovate on security measures in their industry.

We propose a cultural shift in the workforce through a better 0-day training program that empowers women to have an active and successful security and data-driven role within their organization.  We are committing 350,000 AED to assist women in the Middle East in securing leadership roles in cybersecurity.
Speakers

Elisabeth Beiter Chief Administrative Officer, Pvotal Technologies, USA

11:55 – 12:15
Inspire [Women in Cybersecurity]   Addressing the Global Cybersecurity Workforce Gap: Strategies to Support and Retain Women in Cybersecurity • The global cybersecurity workforce gap and findings from the (ISC)² 2022 Workforce Study
• Recent improvements in diversity within cybersecurity
• Ways we can continue to support women entering cybersecurity
• Ways we can provide pathways to success and opportunities for women entering the field
Speakers

Clar Rosso CEO, (ISC)², US

12:15 – 12:35
Inspire [Women in Cybersecurity]   Empowering the African Digital Economy through Investment in Cybersecurity An overview of the MTN cyber posture and understanding of enterprise-wide security programs and initiatives that can be used to achieve security maturity above industry standards
Speakers

Celia Mantshiyane Chief Information Security Officer, MTN (Mobile Telephone Network), South Africa

12:35 – 12:50
Inspire [Women in Cybersecurity]   Insights of the Digital Defense Report Billions of customers around the world allows us to aggregate security data to understand the scope and scale of digital threats around the globe. With such diverse threats coming from so many sources, it is incredibly difficult for our customers to anticipate when and where they might be attacked and how to effectively defend themselves. This is why we share our unique insights on how the digital threat landscape is evolving and the crucial actions that can be taken now to manage the risks.Key areas:         
•   The state of Cybercrime
•   Nation State Threats          
•   Devices & Infrastructure
•   Cyber Influence Operations          
•   Cyber Resilience
Speakers

Nia Zumot Cyber Security Specialist, Microsoft, UAE

12:50 – 13:50
Inspire [Women in Cybersecurity]   Panel Discussion: Building a Cybersecurity Workforce • What are the efforts extended by organizations to expand opportunities for women to join the field of cybersecurity?  Addressing the cyberskill gap for the recent grads and newbies in cybersecurity
• An average of 25% of women hold cybersecurity jobs in comparison to men. According to Microsoft, there are more than 2.5 million open cybersecurity jobs worldwide, how can we encourage more women into filling this space?
• What are the methods to swiftly bridge the organizational skill gaps as well as diversify operational thinking? Attracting young talent and training them to join the cyber workforce
• Connecting minds across the globe, the power of collaboration to increasing cyber resilience  - Leveraging AI for end-to-end cyber resilience
Moderator

Ms. Iman Mahmoud Odeh Ahmed Director of Cybersecurity Development, Oman National CERT

Speakers

Sithembile Songo Group Head: Information Security, Eskom Holdings [South Africa]

Abeer Khedr Head of Cyber Security, National Bank of Egypt, Egypt

Vidya Valbh Head of Cyber Strategy and Cyber Risk & Governance, Careem, UAE

Shamma Bin Hammad Founder and CEO, CyberHero, UAE

Asma Kotb Cyber Security Manager, Confidential, Egypt

Heide Young Founding Partner, Women in Cyber Security Middle East (WiCSME), UAE

13:50 – 14:10
Inspire [Women in Cybersecurity]   Leadership Roles in Cyber Security • How to stay ahead of challenges
• Being a transformational cybersecurity leader
Speakers

Neha Yadav Global Head of Information Security Assurance & CISO, RAIN, UAE

14:10 – 14:30
Inspire [Women in Cybersecurity]   Women Leaders in Cybersecurity in the Middle East
Speakers

Shamma Bin Hammad Founder and CEO, CyberHero, UAE

14:30 – 15:10
Inspire [Women in Cybersecurity]   Spotlight Egypt: Panel Discussion: Infosec Women Leaders Efforts to strengthen digital transformation in Egypt along with creating robust cybersecurity ecosystem
Speakers

Asma Kotb Cyber Security Manager, Confidential, Egypt

Walaa SalahEldeen Group Cyber Security Director, Telecom Egypt, Egypt

Abeer Khedr Head of Cyber Security, National Bank of Egypt, Egypt

Dr. Reham A. Elmayet Telecom Expert, ICT Development Department, League of Arab States, Egypt

15:10 – 15:30
Inspire [Women in Cybersecurity]   Live Demo: Integrating OWASP Open-source Projects to Create an Effective AppSec Pipeline This demo discusses how organizations can improve their software security by integrating open-source tools from the Open Web Application Security Project (OWASP) into their application security (AppSec) pipeline. These tools can automate vulnerability scans, enhance code quality, improve threat modeling, and streamline security testing. By doing so, organizations can ensure comprehensive and practical software security, covering every aspect of the development process from development to deployment.
Speakers

Vandana Verma Board Member, OWASP, India

15:30 – 16:30
Inspire [Women in Cybersecurity]   Panel Discussion: Mitigating the Extend of Phishing Attacks It has been recorded that in 2022, there was a 61% increase in the rate of phishing attacks compared to the previous year – How are organizations tackling the increase in sophisticated attacks?• What are the various methods cyber experts are using to remain on top of their game as BEC campaigns are increasing? Handling the aftermath!• How are organizations taking the lead on cyber risks– unleashing your cyber risk powers against constantly evolving cyber threats?
Moderator

Heide Young Founding Partner, Women in Cyber Security Middle East (WiCSME), UAE

Speakers

Jelena Matone Senior Head, CISO, European Investment Bank (EIB), Luxembourg

Eng. Dina AlSalamen VP, Head of Cyber and Information Security Department, Bank ABC (Jordan), Jordan

Ro'ya Hatamleh Cyber Security Specialist Microsoft, UAE

Roja Kiran Basukala Deputy Director, Telecommunications Authority & Vice President, Centre for Cyber Security Research and Innovation, Nepal

16:30 – 16:40
Inspire [Women in Cybersecurity]   Closing Remarks
10:30 – 10:30
INSPIRE [WOMEN IN CYBERSECURITY]   MC Remarks DARK STAGE
Speakers

Big Hass Radio Host Pulse 95 FM UAE

10:30 – 10:50
INSPIRE [WOMEN IN CYBERSECURITY]   TED Talk Movie Style session DARK STAGE Decrypt or Destruction?  Staring into the heart of a ransomware incident

Embark into the heart of a ransomware incident. Uncover the strategies employed by the cyber criminal group, and witness the customer''s response to this digital threat. The pivotal question awaits: Would the outcome remain unchanged with the incorporation of AI? Join us in uncovering the untold possibilities, just bring the popcorn along!
Speakers

Katerina Tasiopoulou CEO Exelasis United Kingdom

10:50 – 11:10
INSPIRE [WOMEN IN CYBERSECURITY]   Analysis of an in-vehicular network from the perspective of a test bench DARK STAGE Car manufacturers redefine driving experiences with Connected Vehicles, integrating extensive features for communication with external devices and wireless infrastructure. Alina discusses building a prototype test bench for vehicle CAN bus testing, introducing new protocols and explaining vehicle architecture, features, vulnerabilities, and learning points with challenges.
Speakers

Alina Tan Ethical Hacker Singapore

11:10 – 11:30
INSPIRE [WOMEN IN CYBERSECURITY]   Open Banking scares customers, but they still want what APIs can deliver DARK STAGE This exciting session covers fintech asset protection, API and Open Banking security, blockchain security, secure payment technologies, and cyber attack case studies.
Speakers

Judy Ngure Advisory Board Member CyberSafe Foundation Kenya

11:30 – 11:50
INSPIRE [WOMEN IN CYBERSECURITY]   Security Professional or Easy Target? DARK STAGE Security professionals constantly seek the latest threats, breaches, and defenses across all industries, but this pursuit raises concerns about divulging too much information. Join Valerie for insights and strategies to safeguard against unnecessary risks.
Speakers

Valerie Thomas Independent Cybersecurity Consultant US

11:50 – 12:20
INSPIRE [WOMEN IN CYBERSECURITY]   Ask the Hacker - First time @GISEC Inspire Stage DARK STAGE Have you wondered what is on the mind of a hacker while they conduct a cyber-attack? Are you curious to know what motivates these hackers, what are the strategies they use? In this session, some of world’s top ethical hackers will answer everything you've ever wanted to know. Come ready with your questions and ask these hackers yourself and decode some exciting stories of their journey, learn their strategies, take a sneak peek into a hacker’s life.
Moderator

Big Hass Master of all Things Cool UAE

Speakers

Judy Ngure Advisory Board Member CyberSafe Foundation Kenya

Valerie Thomas Independent Cybersecurity Consultant US

Alina Tan Ethical Hacker Singapore

12:50 – 13:05
INSPIRE [WOMEN IN CYBERSECURITY]   Empowering the workforce: DCIPark CISO Executive Program DARK STAGE
Speakers

Moaza Majed Project Manager DESC - Dubai Cyber Innovation Park (DCIPark)

13:05 – 13:20
INSPIRE [WOMEN IN CYBERSECURITY]   Navigating the New Era of Cyber Threats: Leveraging AI for Enhanced Cybersecurity DARK STAGE Discover how AI revolutionizes cybersecurity in this session as we explore AI's role in proactive threat detection and response, equipping organizations to thrive in today's dynamic threat landscape.
Speakers

Dr. Hoda A.Alkhzaimi Co-Chair for Global Future Council for Cybersecurity UAE

13:20 – 14:00
INSPIRE [WOMEN IN CYBERSECURITY]   Inspire Roundtable: Journey of our bold role models: Government and Law Enforcement DARK STAGE
Moderator

Yasmine Idrissi Azzouzi Cybersecurity Programme Officer ITU Switzerland

Speakers

Col Francel P Taborlupa Spokesperson Armed Forces of the Philippines Philippines

Juliette Wilcox UK Cyber Security Ambassador

Pei Ling Lee Head, Cyber Strategy & Outreach Unit, INTERPOL, Singapore

Mariam Alhammadi Head of CSOC Ministry of Interior United Arab Emirates

15:30 – 15:30
INSPIRE [WOMEN IN CYBERSECURITY]   Close DARK STAGE