EXHIBITOR LIST GET YOUR FREE PASS

HOSTED BY

OFFICIAL GOVERNMENT CYBERSECURITY PARTNER

OFFICIALLY SUPPORTED BY

ORGANISED BY

11:15 – 11:30
Main stage   Moderator remarks
Moderator

Nathan Swain CISO MENA region, Binance

11:30 – 11:50
Main stage   Launch of the INTERPOL Metaverse
Speakers

Dr Madan Oberoi Executive Director for Technology and Innovation, Interpol, Singapore

11:50 – 12:10
Main stage   Special Address: Cybersecurity Industry Development
Moderator

Eng. Badar Ali Al-Salehi Director General - Oman National Cert, Head of ITU Regional Cyber Security Center, Oman

12:10 – 12:25
Main stage   Why API’s are Critical Attack vectors and how to secure them
Speakers

Puneet Tutliani Co-Founder, AppSentinels, India

12:25 – 12:40
Main stage   Transforming the role of the CISO As a community, the CISO witnessed the coming of the Cloud and GDPR in the last decade. However, as a role the CISO has not made much strides at all! In fact, we have not fullly benefitted from the cloud revolution and the launch of the GDPR. Cloud computing's critical succcess factors were 1) the concept of utility and 2) agility, especially OPEX vs. CAPEX. Whereas GDPR put focus on data protection frujnctions and capability building. But in both cases, we have not capitalized on their trends to reinvent our role sufficiently; rather we just ride along the way. In lieu of the coming of the Meteverse and the proliferation of deep tech such as blockchain and AI, we must take proactive steps to redefine the CISO role or risk being replaced by the very AI and robotics that we bring bear to the world! We need to establish that cybersecurity is not only the foundation of our business, but a key differentiator, the key to business success. This presentation will present some thought-provoking perspectives that will prep the ground for things to come in the aeon of the Jetsons
Speakers

Dr. Aloysius Cheang Chief Security Officer, Huawei Middle East and Central Asia

12:40 – 13:10
Main stage   Headliner: LIVE DEMO Through the Eyes of a Hardware Hacker

The way electronic products are attacked is continually evolving. What used to be complex tasks requiring specialized equipment and knowledge are now possible with open source tools and resources created by hackers for hackers. We can take advantage of this widespread availability to more thoroughly break systems or to understand how our products might be approached by an adversary.  

In this presentation, Joe will share his story, explore the hardware hacking mindset, and provide live demonstrations of common techniques that anyone can use to immerse themselves in the world of hardware hacking. Once you can look at the world from the perspective of a hacker, everything changes. 
Speakers

Joe Grand Tech wizard, author, Joe “Kingpin” Grand a legend in the cyber

13:10 – 13:25
Main stage   The Best Teacher is the Last Mistake: Top Things You Can Do to Improve your Incident Response Plan This session showcases different types of modern cyberattacks, presents mitigation steps and risks, and teach the design, implementation, and execution of an effective Incident Response Plan. 
Speakers

Paula Januszkiewicz CEO and Founder, Cybersecurity Expert, CQURE, in partnership with Microsoft, Poland

13:25 – 13:40
Main stage   FIRESIDE CHAT: Why is it Critical for an Organisation to have an Effective Vulnerability Lifecycle Management Program? The security posture of any organisation has a lot of dependency on the robustness in timely identifying and remediating vulnerabilities. Although a vulnerability assessment process may exist, most organisations have loopholes that can harm their business. The challenge is to have a foolproof mechanism for comprehensive identification, risk-based remediation, and continuous visibility. The fireside chat will have an interesting discussion between the CEO of Synack and Former Group CISO of ADIB sharing their views and experience on how their organisation approached and built solutions to the benefit of their organisation and the industry. 
Speakers

Jay Kaplan Co-Founder, CEO, Synack, USA

Illyas Kooliyankal Former Group CISO of ADIB, UAE

13:40 – 14:30
Main stage   Panel: Capacity Building & Scenario-Based Resilience Planning Rigorous and routine training for incident response across the enterprise is critical to maintaining safety in the event of a cyberattack.
Moderator

Ms. Iman Mahmoud Odeh Ahmed Director of Cybersecurity Development, Oman National CERT

Speakers

Dato’ Ts. Dr Amirudin Abdul Wahab CEO, Cybersecurity Malaysia

Lessie Longstreet Global Director of Outreach and Partner Engagement, Cyber Readiness Institute, USA

Adham Etoom Director of Policy and Compliance, National Cybersecurity Center, Jordan

14:30 – 14:45
Main stage   The Ransomware Puzzle of 2022 What happens when digital trust fails? This session will highlight first-hand some of the most interesting cases of security failures, the impact they have and the chaos that can ensue. Ransomware attacks continue to represent a major threat to organisations. In this session, Chris Yule will share insights and lessons learned from the hundreds of devastating ransomware attacks that he has helped investigate and remediate.
Speakers

Chris Yule Director Counter Threat Unit, Secureworks, UK

14:45 – 15:05
Main stage   Securing 338 Billion Lines of new software code in 2025 Generating a massive amount of insecure code has put DevSecOps in the spotlight as organisations look to better establish security as a central point through software development lifecycle.
Speakers

Dr. Raed Al-Shaikh EXPEC Information Security Manager, Saudi Aramco, Saudi Arabia

15:05 – 15:20
Main stage   Frustrate Attackers, Not Users: Zero Trust for the Multi-Environment IT Multi-cloud environments, lack of visibility and constantly evolving cyber threats are a new reality that the old perimeter-based security model can no longer handle. Securing access is becoming increasingly complex in today’s hybrid work world where everyone is an insider. A zero trust model has become a necessity for organizations to remain resilient in today’s landscape. However, it’s difficult to implement zero trust policies – due to mixed IT environments as well as the risk of impacting productivity and user experience. In this session, Lothar will share the best approach towards zero trust and the key requirements to get it right. 
Speakers

Lothar Renner Managing Director Cisco Security EMEA, UAE

15:20 – 15:35
Main stage   National Cyber Preparedness: Orchestrating Strategies, Policy Actions, National Efforts, Industry Capabilities, and Innovation
Speakers

Vinayak Godse CEO, Data Security Council of India

15:35 – 15:45
Main stage   Powering the future of Digital Security
Speakers

Jasim Al Awadi Chief ICT Officer (Acting), du

15:45 – 16:05
Main stage   ITU’s Role in Cybersecurity Development – An International and Regional Perspective
Speakers

Orhan Osmani Senior Cybersecurity Coordinator in the Development Sector of the International Telecommunications Union (ITU)

16:05 – 16:25
Main stage   Panel - 24% of attacks result in increased mortality rates; When patient safety relies on patient security Health care organizations continually face evolving cyberthreats that can put patient safety at risk.
Moderator

Holger Schulze CEO and founder, Cybersecurity Insiders, US

Speakers

Abdulla Bader Al Sayari Chief Information Security Officer at the Department of Health-Abu Dhabi

Hamad Saeed Abdulrahman Director of ICT Directorate, King Hamad University Hospital, Bahrain

Kieran Wood Sales Director EMEA, Ordr, UK

16:25 – 17:00
Main stage   LIVE HACK – Wireless security measures Disabling, introducing supply chain hacks, and preventative tips
Speakers

Bryce Case Jr Hacker, Rapper, Entrepreneur, USA

17:00 – 17:00
Main stage   Closing Remarks by Moderator
Moderator

Nathan Swain CISO MENA region, Binance

10:30 – 14:45
Main stage  
10:30 – 10:40
Main stage   Moderator remarks
Speakers

Omnia Al Saleh Producer and Host, Pulse 95 FM

10:40 – 11:00
Main stage   Opening Keynote by DESC Opening Keynote by DESCEstablishing Dubai as a global leader in innovation, safety and security
Speakers

Amer Sharaf Director, Compliance, Support and Alliances, Dubai Electronic Security Center

11:00 – 11:20
Main stage   International Cybersecurity Certification Framework: Pathways to Collaboration
Speakers

Dr. Bushra AlBlooshi Head of Research and Innovation, Dubai Electronic Security Center (DESC)

11:20 – 11:35
Main stage   Unlocking your true AI Potential with confidence
Speakers

Prasanth Prasad Director of Technology, Spire Solutions

11:35 – 11:50
Main stage   Fireside Chat with MBC - Implementing security validation in the enterprise Exposure management is the new approach to consolidate practices of vulnerability management, penetration testing, breach and attack simulation, external attack surface management, and more. As security teams invest budget, time, and resources into defense tools and practices, how do we assure that they all work correctly and in sync at all times?

Join this fireside chat to learn how MBC uses Automated Security Validation to address risk and exposure management in their media conglomerate. Aus Alzubaidi, Director of IT & Media Management MBC and SVP Pentera, Morgan Jay, will share insights from their experience on how to address today’s latest threats.
Moderator

Jay morgan Pentera SVP of Sales EMEA & APAC

Speakers

Aus Alzubaidi Director of IT & Media Management MBC

11:50 – 12:05
Main stage   RZAM
Speakers

Khalid Almulla Security Systems Development Officer, DESC

12:05 – 12:20
Main stage   Zero Trust Beyond Identify and Network: a New Framework for Zero Trust Data
Speakers

Oren Maguid Regional VP, APAC, Votiro, Singapore

12:20 – 12:35
Main stage   Detection and response in 2023. What we have learned from the past and what the future looks like This session will review strengths and weaknesses of the modern security operation practice, and will highlight how designing cyber fundamentals right is more than ever critical to implement a cost effective, long term cyber detection and response strategy.
Speakers

Fabio Fratucello Field CTO - International, Crowdstrike, US

12:35 – 13:05
Main stage   Panel - Remaining agile in the changing threat landscape 288% surge in ransomware; propels expensive cyber insurance, the cyberinsurance market is predicted to hit $14.8 billion annually by 2025. It is important that cybersecurity and insurance industries stay connected to remain agile in the changing threat landscape. Imperative to bring a data-driven understanding to the technical and financial impacts of cyber-attacks and mandating effective controls. 
Moderator

Nathan Swain CISO MENA region, Binance

Speakers

Dr.Ahmed Alketbi CISO, DEWA, UAE

Dr. Viktor Polic CISO, Head of Information Security and Assurance Services, International Labour Organization, Switzerland

Emmanuel Biantey Agah Head, Law Enforcement Liaison Unit, Cyber Security Authority, Ghana

Babar Haq CTO-IT, Huawei Middle East & Central Asia

13:05 – 13:20
Main stage   The Purpose of Endpoint Security
Speakers

Rob Allen VP of Operations EMEA, Threatlocker, Ireland

13:20 – 13:35
Main stage   Metaverse Standards and Security Guidelines
Speakers

Dr. Marwan Al Zarouni Director, Information Security Services, Dubai Electronic Security Center (DESC)

13:35 – 14:00
Main stage   Panel: Cybersecurity certification to ensure smooth global collaboration With rapid digital transformation the need for cross-border cooperation is critical to overcome gaps in cybersecurity certification
Moderator

Holger Schulze CEO and founder, Cybersecurity Insiders, US

Speakers

Clar Rosso CEO, (ISC)², US

Dr. Bushra AlBlooshi Head of Research and Innovation, Dubai Electronic Security Center (DESC)

Tonu Tammer Executive Director of CERT-EE, Estonian Information Systems Authority, Estonia

14:00 – 14:30
Main stage   Panel- Your supply chain damage is certain Hackers will use ChatGPT to develop multilingual communications with unsuspecting users in business supply chains. Supply-chain is a big challenge for business right now, easy target for ransomware and state-sponsored espionage campaigns, top cyber & buisness leaders share their views.
Speakers

Nathan Swain CISO MENA region, Binance

Stéphane Nappo VP, Cybersecurity Director & Global CISO, Group SEB, France

Adham Etoom Director of Policy and Compliance, National Cybersecurity Center, Jordan

Christos Syngelakis Group CISO & DPO, Group Motor Oil, Greece

Unguec Stephen Kang Ilario Assistant Director for Cybersecurity, National Communication Authority (NCA), South Sudan

14:30 – 17:00
Main stage  
14:30 – 14:30
Main stage   Moderator Remarks
Speakers

Omnia Al Saleh Producer and Host, Pulse 95 FM

14:30 – 14:45
Main stage   Opening Fireside chat UAE Cybersecurity Council & INCD Israel @ Global Cybersecurity Congress
14:45 – 15:00
Main stage   Fireside Chat: cybersecurity as an important defensive force against cybercrime
Speakers

H.E. Dr. Mohamed Al-Kuwaiti Head of Cyber Security, United Arab Emirates Government

Major General Staff Eng. (Rtd) Mohammad A.Boarki Chief, National Cybersecurity Center (NCSC) Kuwait

15:00 – 15:40
Main stage   Panel - Setting the roadmap to Cyber hyper-collaboration, strengthened multilateralism and partnerships Collaboration and knowledge exchange allow us to evolve and stay ahead of cyberthreats
Moderator

Eng. Badar Ali Al-Salehi Director General - Oman National Cert, Head of ITU Regional Cyber Security Center, Oman

Speakers

Pei Ling Lee Head, Cyber Strategy & Outreach Unit, INTERPOL, Singapore

Christopher Painter President,The Global Forum on Cyber Expertise, USA

Emmanuel Biantey Agah Head, Law Enforcement Liaison Unit, Cyber Security Authority, Ghana

Lieutenant Colonel Francel Margareth Taborlupa Battalion Commander, 7th Signal Bn, Army Signal Regiment, Philippine Army

Panagiotis Kikiras Head of Unit Technology and Innovation, European Defence Agency, Belgium

Taufik Arianto Liaison Officer and Acting Official Chair of Id-SIRTII/CC National Cyber and Crypto Agency of Republic of Indonesia

15:40 – 16:20
Main stage   Panel - Positive & Inclusive: COP Current national challenges and the framework in place to ensure the safety of children online
Moderator

Orhan Osmani Senior Cybersecurity Coordinator in the Development Sector of the International Telecommunications Union (ITU)

Speakers

Abdulaziz Al Nuaimi Manager Information Security Capacity & Business Development, Telecommunications and Digital Government Regulatory Authority, UAE

Lt. Colonel Abdulrahman Altamimi Director of the Ministry of Interior Child Protection Center, MOI, UAE.

Roja Kiran Basukala Deputy Director, Telecommunications Authority & Vice President, Centre for Cyber Security Research and Innovation, Nepal

Ahmed Al Zarouni Ahmed Al Zarouni Vice President, Investment Corporation of Dubai (ICD)

16:20 – 17:00
Main stage   Panel - Cyberspace & Geopolitics: Mitigating a systemic cyber risk event Complex global geopolitical situation in a digitalized world
Moderator

Karen Evans MD, Cyber Readiness Institute, USA

Speakers

Lajos Szabo Director of National Cyber Security Centre (NCSC), Hungary

Dr Deepak Kumar Sr. Cyber Intelligence & Digital Forensics Expert, India

Ng Hoo Ming Advisor & President for CyberSecurity Chapter The ACIOA Council Chairman - ASEAN Network Security Action Council Singapore

Tural Mammadov Director of CERT.gov.az, Special Communication and Information Security State Service, Azerbaijan

Tonu Tammer Executive Director of CERT-EE, Estonian Information Systems Authority, Estonia

Patrick Moshe Perelsztejn Infrastructures Security & Cyber Manager, EL AL Israel Airlines Ltd, Israel

17:00 – 17:00
Main stage   Closing Remarks by Moderator
Speakers

Omnia Al Saleh Producer and Host, Pulse 95 FM

10:00 – 10:30
Main stage   Company Presentation by Blue Star
10:30 – 10:40
Main stage   Opening remarks
Moderator

Nathan Swain CISO MENA region, Binance

10:40 – 11:00
Main stage   Special Address: Sharing of Singapore’s Cyber Security Experience Singapore is transforming every aspect of life in the city state to a digital enabled economy. The Singapore government aims to have 100% of the government services online by end 2023. Singapore is also an important hub for logistic, financial services, and telecommunications in the world. Any cyber attack that causes disruption to such critical infrastructure would have a catastrophic impact beyond the national boundary. Hence, cyber security is not only an existential issue to Singapore, it is also an important security concerns for the world. The speaker will present and share with the audience on Singapore’s Cyber security defence to combat this ever evolving threat.
Speakers

Ng Hoo Ming Advisor & President for CyberSecurity Chapter The ACIOA Council Chairman - ASEAN Network Security Action Council Singapore

11:00 – 11:30
Main stage   Headliner: LIVE HACK  Lighthouse in the Dark Web – Account Takeover Live Attack
• Account Takeover Speed Run
• Account Takeover Live Attack
• Prevention Measures

Hieu Ngo is a reformed fraudster who started his fraudulent activities at the age of 15. Throughout his criminal activity, he was singlehandedly responsible for the account takeover of 200 million accounts in US. By 25, he had made over $3 million by selling stolen identities on the dark web. Now he is a reformed fraudster and cybersecurity consultant that help the government to defend against fraud.
Speakers

Hieu Ngo Fraud & Financial Crime Advisor, GoodLabs Studio, Vietnam

Hussain Jaber Director, Fraud & Financial Crime, GoodLabs Studio, Canada

Thomas Lo Co-Founder & CEO, GoodLabs Studio, Canada

11:30 – 11:50
Main stage   The Swarm Cybersecurity, to repurpose and symplify the security model - much more than a matter of IT
Speakers

Stéphane Nappo VP, Cybersecurity Director & Global CISO, Group SEB, France

11:50 – 12:05
Main stage   Knowing how an attacker thinks puts you once step ahead! Are you anxious about your SaaS Security? Learn how to get on top of the different risks, and develop a holistic approach to fighting cyber-criminals. The massive shift towards use of SaaS applications enabled a digital transformation and rapid growth, but has definitely left a gap in security that has not been met. This session spotlights on how you can use SaaS safely, can you?
Speakers

Sheril Nagoor Solutions Architect, Cloudflare, UAE

12:05 – 12:25
Main stage   Security in Crypto industry
Speakers

Neha Yadav Global Head of Information Security Assurance & CISO, RAIN, UAE

12:25 – 12:45
Main stage   Live Demonstration “Deception of Data leakage Prevention Technology”
Speakers

Syed Ubaid Ali Jafri Head of Cyber Defense and Offensive Security Information Security, Habib Bank Limited, Pakistan

12:45 – 13:00
Main stage   Identity Fabric & Data Protection, the new perimeter of a zero-trust strategy
Speakers

Charles Piron Global Channel Sales Director, Atos CyberProducts, France

13:00 – 13:30
Main stage   FOCUS SUB CONTINENT - WHAT ARE THE TOP RISKS FOR BFSI INDUSTRY TODAY? Top cyber threats Keeping a bank secure from cybercrime is challenging 
Moderator

Holger Schulze CEO and founder, Cybersecurity Insiders, US

Speakers

Suresh Emmanuel Chief Information Security Officer, Hatton National Bank, Sri Lanka

Channa de Silva CEO, LankaPay, Sri Lanka

Muhammad Abul Kalam Azad Head of Information Security, Eastern Bank Ltd, Bangladesh

13:30 – 14:10
Main stage   Panel: Are you banking in the shadows? FBI cybersecurity update at Davos recently alerted global  banking chiefs on Shadow banking, what it means for us? As per WEF 2023 report, 93% Cyber and 86% Business leaders believe global geopolitical instability is moderately or very likely to lead to a catastrophic cyber event in the next two years.
Moderator

Nathan Swain CISO MENA region, Binance

Speakers

Dr. Viktor Polic CISO, Head of Information Security and Assurance Services, International Labour Organization, Switzerland

Tonu Tammer Executive Director of CERT-EE, Estonian Information Systems Authority, Estonia

Taufik Arianto Liaison Officer and Acting Official Chair of Id-SIRTII/CC National Cyber and Crypto Agency of Republic of Indonesia

Abdul-Hakeem Ajijola Chair, African Union Cyber Security Expert Group, Nigeria

Sanil Anand Nadkarni CISO, Cummins

Jelena Matone Senior Head, CISO, European Investment Bank (EIB), Luxembourg

Dr. Abdullah A.I. Alnajem Licensed Nuclear Cybersecurity Professional, Saudi Arabia

14:10 – 14:40
Main stage   HEADLINER LIVE HACK “The only thing better than robbing a company  is having your employees help me!”

Jayson will not only show through video of him breaching a company with the help of others while onsite. He will also show how by spending a little money you can actually send the tools to a company’s employees and have them install them for you! There will be video and demos to go along with the lessons shared.
Speakers

Jayson E.Street World class hacker & author, USA

14:40 – 14:55
Main stage   Success story: Dubai-based cybersecurity startup gone global Building a startup as an outsider became the biggest advantage for this team, as they try to change the narrative of the region being net importers when it comes to cybersecurity technology. What were the lessons learnt through the Mohammed Bin Rashid Innovation Fund (MBRIF) accelerator program? What did they do differently to attract talent from abroad, how did they successfully raise over US$8 million through some of the region''s top-tier VC partners? Let’s hear it from CSO & Co-Founder Mossab Hussein as he unpacks these topics from the perspective of a hacker-turned-builder
Speakers

Mossab Hussein CSO & Co-founder, Spidersilk

14:55 – 15:40
Main stage   Panel: 2023 -What's around the next bend? Technology vs privacy, hackers-for-hire, ransomware attacks focusing on corrupting data rather than encrypting it, security by default, from smishing to weopanizing supply chains to de-dollarization initiatives, what does 2023 have in store?
Moderator

Nathan Swain CISO MENA region, Binance

Judging Panel

Ahmed AlZarouni VP – Head of IT, Investment Corporation of Dubai, UAE

Speakers

Eliahu Assif Chief Information Officer, WIO [UAE]

Abhishek Singh Head Info Security - Governance and Risk Management, Bank Muscat, Oman

Syed Ubaid Ali Jafri Head of Cyber Defense and Offensive Security Information Security, Habib Bank Limited, Pakistan

Eng. Dina AlSalamen VP, Head of Cyber and Information Security Department, Bank ABC (Jordan), Jordan

Muneeb Imran Shaikh Data Privacy Manager, Saudi Credit Bureau, Saudi Arabia

15:40 – 17:00
Main stage   Cytaka World Cyber Championship Finals hosted in collaboration with UAE Cybersecurity Council, Cybergate and GISEC
17:00 – 17:00
Main stage   Closing Remarks by Moderator
Moderator

Nathan Swain CISO MENA region, Binance

10:15 – 10:55
CONFERENCE ROUNDTABLES   MAINSTAGE CONFERENCE ROUNDTABLES GISEC MAINSTAGE ROUNDTABLE 1
IoT, Smart devices – The Rising Threats to Medical Devices
As medical devices become connected to the network, there is a looming danger in their access and control; like all devices, these can be hacked and controlled, leaving patients in danger. What is the industry doing to ensure the safety of its devices?
Veneeth Purushotaman, Group Chief Information Officer, Aster DM Healthcare, UAE
Responsible for driving the global Cybersecurity strategy of one of the largest and fastest-growing conglomerates in the MENA region

ROUNDTABLE 2
Is AI going to secure the pharma industry?
The Global Pharmaceutical Market Size & Share to Surpass US$ 2,067.35 Mn by 2028. The pharma industry is developing and researching new medicines to improve people's lives. There is sensitive and patented information that needs to be secured to its highest level; however, the industry is facing many ransomware and DoS attacks, harming its growth. Hear from leading cyber experts in the pharma industry on how they are securing their networks from such attacks and what the current shortfalls and challenges the industry is facing are.

ROUNDTABLE 3
Mitigating Cloud Security Risk in Health industry
What common mistakes must be avoided as healthcare storage moves to the cloud, where terabytes of patient-sensitive data are uploaded? How to effectively transit to cloud systems? Is the cloud really the best way to secure from external attacks?

Speakers

Veneeth Purushotaman Group Chief Information Officer Aster DM Healthcare UAE

10:55 – 11:00
MAIN STAGE   Moderators Opening Remarks GISEC MAINSTAGE
Speakers

Nathan Swain CISO Europe, Asia & MENA region, Binance Former Senior Security Advisor to the U.K. Government United Arab Emirates

11:00 – 11:30
MAIN STAGE   OPENING SESSION GISEC MAINSTAGE ON STAGE INTERVIEW
Harnessing AI for security resilience
Speakers

H.E. Dr. Mohamed Al-Kuwaiti Head of Cybersecurity UAE Government UAE

11:30 – 11:45
MAIN STAGE   SPECIAL ADDRESS GISEC MAINSTAGE Future of Cybersecurity: creating an advanced and secure cyber environment.
Speakers

H.E. Amer Sharaf CEO of Cyber Security Systems and Services Sector Dubai Electronic Security Center (DESC) UAE

11:45 – 12:00
MAIN STAGE   KNOWLEDGE SHOWCASE DU GISEC MAINSTAGE
12:00 – 12:20
MAIN STAGE   SPECIAL ADDRESS GISEC MAINSTAGE Reserved for Interpol
12:20 – 13:00
MAIN STAGE   TRUE STORY GISEC MAINSTAGE Architect of a billion-dollar identity heist on stage with the U.S. Secret Service Agent who caught him!
This would be the first time Hieu Ngo and Matt O’Neill are together in person since his sentencing. Hieu caused more financial damage to Americans than any criminal in history.
Speakers

Matthew O'Neill Deputy Special Agent in Charge - Cyber (Rtd) U.S. Secret Service United States of America

Minh Hieu Ngo Hacker Vietnam

13:00 – 13:15
MAIN STAGE   KNOWLEDGE SHOWCASE SPIRE SOLUTIONS GISEC MAINSTAGE
13:15 – 13:30
MAIN STAGE   KNOWLEDGE SHOWCASE HUAWEI GISEC MAINSTAGE
Speakers

Dr. Aloysius Cheang Chief Security Officer, Huawei Middle East and Central Asia

13:30 – 13:50
MAIN STAGE   Building a strong cyber security ecosystem at national level GISEC MAINSTAGE
Speakers

Miguel De Bruycker Director General Belgium

13:50 – 14:05
MAIN STAGE   KNOWLEDGE SHOWCASE MICROSOFT GISEC MAINSTAGE
14:05 – 14:20
MAIN STAGE   KNOWLEDGE SHOWCASE QUALYS GISEC MAINSTAGE
14:20 – 14:40
MAIN STAGE   FUTURE TALKS GISEC MAINSTAGE Artificial Intelligence, Quantum Computing, and Space: 3 Cyber Tech Areas to Watch in 2024Without a doubt, 2024 will be a very interesting and possibly revolutionary year for science and developing technology. We are only at the beginning of our civilization's journey to discover how new applications of technology can impact our way of life in 2024 and beyond. Artificial Intelligence, Quantum Computing, and Space Systems are three areas to track in the cyber and tech ecosystems.
Speakers

Charles Brooks Globally recognized thought leader and evangelist for Cybersecurity United States of America

14:40 – 15:20
MAIN STAGE   GOVERNMENT PANEL: Securing national data GISEC MAINSTAGE Amid geopolitical conflicts, the dread of data breaches can swiftly halt a nation's adoption of cloud technology, disrupting services for citizens and global connectivity. However, sovereign clouds offer a solution to preserve the benefits of cloud computing while mitigating the associated risks. Governments are increasingly acknowledging the significance of data security within their broader national Defence strategies. By 2027, the public cloud market in the Middle East is projected to attain a value of $9.9 billion.
Moderator

Stuart Frost Head of Enterprise Security & Risk Management UK Government

Speakers

Miguel De Bruycker Director General Belgium

Brigadier General El Mostafa Rabii Director General DGSSI Morocco

Dr. Antwi-Boasiako Director General Ghana Cyber Security Authority

Major General Manjeet Singh Joint Secretary National Security Council Secretariat(NSCS) India

Ahmed Abdel Hafez Vice President for Cyber Security Affairs National Telecommunication Regulatory Authority (NTRA) Egypt

15:20 – 16:00
MAIN STAGE   DO NOT MISS SESSION GISEC MAINSTAGE Face to Face with Victim of Tinder Swindler Scam
scams can happen to any of us


Scams worldwide have cost over $55 billion, impacting individuals and companies across society. Ayleen Charlotte advocates for increased scam reporting to address social and emotional trauma. Through her participation in the Netflix documentary Tinder Swindler, she shed light on these crimes and stands as a role model for other victims.  She reveals it all and will answer audience questions
Moderator

Prof. Jorij Abraham Managing Director Global Anti Scam Alliance / Scamadviser.com Netherlands

Speakers

Ayleen Charlotte Fraud victim turned anti-fraud hero

16:00 – 16:00
MAIN STAGE   Closing Remarks by Moderator GISEC MAINSTAGE
13:05 – 13:20
GOVERNEMENT STAGE HOSTED BY DESC   True story of 2 major attacks - How we saved the world, tales from a cyber warrior GISEC MAINSTAGE The world used to be simple to secure: our employees used to connect to our data centers on our devices over our networks, this however is a thing of the past and reality is in our hyper connected world everyone attacks everyone everywhere. This presentation delves into the vital theme of ''How we helped stop attackers in their tracks”''. The core of the presentation will talk through one major incident where a customer with over 100,000 employees approached us under the threat of attack from a nation state and we expertly countered a sophisticated cyber-attack targeting our client''s digital assets. Additionally we will talk about how we ourselves became involved in the Twillio “Smishing attack”. Join us in this enlightening session to uncover the strategies and insights crucial for advancing your digital transformation securely.
Speakers

Dave Barnett Head of SASE and Zero Trust EMEA Cloudflare UK

15:00 – 15:20
GLOBAL CYBERSECURITY CONGRESS HOSTED BY UAE CYBERSECURITY COUNCIL   SPECIAL ADDRESS: The Global State of Scams GISEC MAINSTAGE With $1 trillion lost in scams and online fraud is now the most reported type of crime in most countries. With a chance of getting caught of less than 0.05% scams have become a safe and very lucrative business. Jorij Abraham discusses the latest facts, figures, and forecasts in online scams, and more importantly, how can we fight them more effectively and efficiently.
Moderator

Prof. Jorij Abraham Managing Director Global Anti Scam Alliance / Scamadviser.com Netherlands

15:20 – 16:00
GLOBAL CYBERSECURITY CONGRESS HOSTED BY UAE CYBERSECURITY COUNCIL   PANEL GISEC MAINSTAGE Resilience of Digital Technologies at National Level
The examination of six global capitals and their corresponding infrastructures and architectural frameworks offers insightful case studies. These analyses reveal how varying designs and configurations impact the resilience of digital technologies at a national scale. Each city, with its unique structural and technological ecosystem, provides a distinct perspective on how architecture and infrastructure can influence the robustness and adaptability of digital networks and systems within a country
Speakers

Kusti Salm Permanent Secretary Ministry of Defence of Estonia Estonia

Daniel Hikes-Wurm Senior Advisor for Defence Policy Federal Ministry of Defence Austria

Ahmed Abdel Hafez Vice President for Cyber Security Affairs National Telecommunication Regulatory Authority (NTRA) Egypt

Paulo César Herrmann Wanner Digital Forensics Expert Brazilian Federal Police

16:00 – 16:15
GLOBAL CYBERSECURITY CONGRESS HOSTED BY UAE CYBERSECURITY COUNCIL   The economic impact of cyber threats and crime GISEC MAINSTAGE
Speakers

Juliette Wilcox UK Cyber Security Ambassador

16:15 – 16:30
GLOBAL CYBERSECURITY CONGRESS HOSTED BY UAE CYBERSECURITY COUNCIL   Latin America Malware Landscape GISEC MAINSTAGE
Speakers

Paulo César Herrmann Wanner Digital Forensics Expert Brazilian Federal Police

12:30 – 12:50
FINANCE   FIRESIDE CHAT GISEC MAINSTAGE Banking & Finance: Global and Regional CISO Dialogue
Moderator

Rochak Agrawal Executive Director Head of Risk Management UBS Singapore

Speakers

Darren Argyle Group Chief Information Security Risk Officer Standard Chartered Bank Singapore

Olivier Busolini Executive Vice President, Head of Information Security Mashreq Bank UAE

Anas Mosa Director of Information Technology - PIF Projects Public Investment Fund Saudi Arabia

Hussein Shafik Bahgat Group CISO, ADIB Abu Dhabi Islamic Bank UAE

12:50 – 13:05
FINANCE   RECORDED FUTURE KNOWLEDGE SHOWCASE GISEC MAINSTAGE
14:15 – 14:30
FINANCE   TRUE STORY GISEC MAINSTAGE The $81 Million Banking Heist
The massive cyber-attack targeted a Bank and resulted in the theft of over $81 million by international hackers. The heist utilized malware and social engineering to infiltrate the bank's systems, making it a highly sophisticated operation. This attack serves as a crisis moment in cybersecurity, providing valuable lessons for future prevention and response strategies
Speakers

Saiful Islam Chief Information Security Officer Dhaka Bank PLC Bangladesh

14:50 – 15:10
FINANCE   “Lets Risk it” GISEC MAINSTAGE Multi millions spent each year by the security industry yet the outlook for 2024 and beyond continues to worsen.

What’s the problem, where are we going wrong? Are we focusing on the right things, are we assuring our risks are understood and managed effectively? Are we learning and improving or stood still? This presentation puts the introspective lens on the industry to provide thoughts and answers.
Why do we continuing to fall victim to similar attacks?
Are we overly focused on compliance to the detriment of effective risk management?
Are we compliant but not secure?
Do we treat security risks as business risks?
Do we over complicate things?
Moderator

Stuart Frost Head of Enterprise Security & Risk Management UK Government