EXHIBITOR LIST GET YOUR FREE PASS

HOSTED BY

OFFICIAL GOVERNMENT CYBERSECURITY PARTNER

OFFICIALLY SUPPORTED BY

ORGANISED BY

10:30 – 10:40
X Labs   Opening Remarks
10:40 – 10:55
X Labs   Crossing the Hardware Security Chasm for Iot •More and more people and things are digitally connected. Digital networking offers enormous opportunities for growth and prosperity

•In order to achieve increased resistance (resilience) in systems in the IoT, traditional security (network and software) and additional security (hardware, sensors, IP) are required

•This talk introduces an overview of the general topic as well as market solutions and research approaches
Speakers

Prof. Dr. Christian Zenger CEO and Co-Founder, PHYSEC, IT Security Association Germany (TeleTrusT), Germany

10:55 – 11:00
X Labs   Raffle Draw
11:00 – 11:15
X Labs   How Airgaps Hinder Digital Transformation and How CDS can Close this Gap and Enable the Transformation •Digital transformation, what it means from the data exchange point of view
•How air gapping is incompatible with the digital transformation requirements
•How air gapping is not even secure as it is perceived to be
•How CDS can enable a real digital transformation with a level of security even higher than airgapping
Speakers

Dr. Fulvio Arreghini Head of International Sales, Infodas, IT Security Association Germany (TeleTrusT), Italy

11:15 – 11:20
X Labs   Raffle Draw
11:20 – 11:40
X Labs   Unifying Endpoint and Workload Protection •Cyber attackers keep improving their weapons and techniques, that make the defense more sophisticated and challenging than ever. How to alleviate the stress of cybersecurity managers and their teams?
•The memory detection and protection system (MDPS) from Anxinsec provides an option, with 3 major innovations outlined below:
1) Memory layer: protects data residing in memory (aka., “data in temporary state” contrasting to “data in static state” and “data in transmission state” referring to data in storage and transmission channel respectively)
2) System layer: ACDR (Attack-Chain Detection and Response) technology to block malware and provide illustration of behavioral chain in time sequence for an attack/incident
3) Application layer: blend detection technology based next generation of application immune system
Speakers

Roger Wang Chief Security Officer, Anxinsec (AB) Technology, China

11:40 – 11:45
X Labs   Raffle Draw
11:45 – 12:05
X Labs   XtoB Security Service - Forging Secure Industrial Digital Transformation.  In the fully connected digital world, the higher the digitalization level of an organization, the greater the substantial harm caused by a security incident.For enterprises, security incidents will cause huge capital losses, supply disruptions, and management changes. For countries, security incidents can cause various supply disruptions and even affect national security. While 5G and FTTx is bringing digital to every user, home and organization, security threats are infiltrating likewise. Lets take a look at security measures that can be taken to foster secure digital transformation for enterprise networks of the future.
Speakers

Saad Ashfaq Senior Solution Architect, Enterprise Business Group, Huawei Middle East & Central Asia

12:05 – 12:10
X Labs   Raffle Draw
12:10 – 12:30
X Labs   MISSING PIECE OF CYBER RESILIENCE - How Security is Structured 
-The Attack Surface 
- Importance of External attack surface management
Speakers

Arsalan Iqbal Director, CTM360, Bahrain

12:30 – 12:35
X Labs   Raffle Draw
12:35 – 12:55
X Labs   The Five Steps of a Hacker The complexities of managing the security of an enterprise are never more difficult than in the middle of a breach response. The goal is obviously to avoid the situation in the first place, but how can we do that when faced with having to secure tens of thousands of endpoints? The answer? Stop thing about tens of thousands of endpoints and start thinking about your environment from the perspective of the adversary. Although techniques can be varied and wide, the basics still have to be followed, even for the adversary. Understand the 5 things that the adversary does to compromise an environment. When we focus our security on defending against these 5 things, we win and the adversary loses.
Speakers

Kevin Ripa SANS Instructor, The Grayson Group of Companies, Canada

12:55 – 13:00
X Labs   Raffle Draw
13:00 – 13:20
X Labs   Ransomware Realities – Exploring the Risks to Hybrid Cloud Solutions
Speakers

Mazen Kazi Sales Engineer MEA, Redseal, Saudi Arabia

13:20 – 13:25
X Labs   Raffle Draw
13:25 – 13:45
X Labs   The Big ‘Why’ of Cybersecurity – Reducing the Risk of Compliance Violations and Data Loss on Content shared with Third Parties.
Speakers

John (Ioannis) Skandalis Regional Sales Director, Kiteworks, Germany

13:45 – 13:50
X Labs   Raffle Draw
13:50 – 14:10
X Labs   Offensive Security by Randori.  It’s clear from talking with hundreds of organizations that attackers and defenders often come to dramatically different conclusions around risk - even when looking at the same information. In this session, switch teams for a day as we pull back the curtain behind the system that keeps one of the world’s most advanced attack platforms on target 24/7/365. Through examples, David will show how Randori (and attackers) are leveraging AI and decades of experience to discover, classify and prioritize millions of targets daily across some of the world’s largest organizations. He’ll break down the 6 “tempting” factors every vulnerability team should be using to prioritize risk. 
Speakers

David Wolpoff (Moose) is co-founder and CTO, Randori, USA

14:10 – 14:15
X Labs   Raffle Draw
14:15 – 14:35
X Labs   How to Embrace Zero Trust. ZT is more important than ever to combat RW attacks. The ability to monitor and block threat surfaces delivers a huge advantage for defenders. Analysis of malicious C2 traffic via DNS demonstrates 30-40% (still working on the research) of companies experiencing traffic that is correlated with ransomware attackers or those who sell access to ransomware attackers. The attacks are prevalent and dangerous. Our analysis of RW attacks shows the most active variants and shares information on how to defend against them.
Speakers

Eliad Kimhy Head of Akamai Security Research CORE Team, Akamai, Germany

14:35 – 14:40
X Labs   Raffle Draw
14:40 – 15:00
X Labs   From threat intel to security readiness - Live Ethical Attack. In 2021 80% of web application attacks breaches were attributed to stolen credentials according to Verizon, DBIR (Data Breach Investigations Report). These attacks often lead to account takeover attacks, exposing organizations to breaches, ransomware, and data theft. To effectively mitigate their exposure, organizations need to focus on what is exploitable from the adversary''s perspective. 
Speakers

Eli Domoshnitsky Product Manager, Pentera, Israel

15:00 – 15:05
X Labs   Raffle Draw
15:05 – 15:25
X Labs   Securing and Managing Identity risks in Multi-Cloud & Multi-Tenant Environments: CISO's Top of Mind This session is designed for Chief Information Security Officers (CISOs) and focuses on the critical issue of securing and managing identity risks in multi-cloud and multi-tenant environments. The session will cover the latest threats and challenges in this area and provide best practices for mitigating these risks.
Speakers

Rafik Gerges Sr. Global Black Belt Cybersecurity -EMEA, Microsoft

Sandeep Ravindran Senior Product Manager, Microsoft

15:25 – 15:30
X Labs   Raffle Draw
15:30 – 15:50
X Labs   Modernize Security Operations with Elastic Security
Speakers

Ido Friedman Solutions Architect, Elastic

15:50 – 15:55
X Labs   Raffle Draw
15:55 – 16:15
X Labs   The real risk - Why patching is still a challenge. Attendees will learn: 1. Regional statistics of vulnerabilities in 3rd party applications 2. Regional top 10 vulnerable applications and their impact 3. Challenges of patching and examples 4. Darksight - Identification and remdiation 
Speakers

Ara Antoun Chief Operations Officer, Darksight, UAE

16:15 – 16:20
X Labs   Raffle Draw
16:20 – 16:40
X Labs   Hybrid IOT: from the Defense of Critical and Industrial Infrastructures to the Battlefield (AIioT and IoBT)
Speakers

Marco Braccioli Executive Management Vice President Defence & Cybersecurity, Dplatforms, Italy

16:40 – 16:45
X Labs   Raffle Draw
16:45 – 16:50
X Labs   Closing Remarks
10:30 – 10:40
X Labs   SOC Modernization: How Wipro’s Microsoft Certified MXDR solution can help transform the traditional SOC operations. Showcasing some of the key global customers SOC modernization stories.
Speakers

Bala Bhaskar Gurram General Manager & Practice Head, Wipro, India

10:40 – 10:50
X Labs   Paramount's Market Place Solutions: 1. “Paramount MXDR360” – A Managed extended detection and response (XDR) service covering 360° threat landscape powered by Sentinel & Microsoft Defender 365.
2. “Paramount Identity360” – A full IAM consulting service covering Modern Authentication, Password Less, Zero Trust Access & Permission Management powered by Microsoft Entra.
3. “Paramount SecureData360” – A 360° data protection consulting and deployment service powered by Microsoft Purview.  
Speakers

Rahul Arun Sales Specialist – Cloud Services, Paramount Computer Systems, UAE

10:50 – 11:00
X Labs   Microsoft 365 Premium SKU – Do more with less Microsoft Security – Understand the benefits of Microsoft Security Add – ons 
Speakers

Vidhi Primar Inside Sales Specialist, BPS

11:00 – 11:05
X Labs   Raffle Draw
11:05 – 11:25
X Labs   User Experience Versus Security – Making Security Easy As cloud adoption continues to trend upward, so do compromised credentials. End users favor usability over security and top performing staff now demand a modern work experience with efficient hybrid work models. Join the session to explore how zero trust is helping to eliminate this trade-off between security and productivity. With the right strategy, organizations can achieve higher levels of security without compromising user experience. 
Speakers

Elie Rahal Cybersecurity Sales Specialist, CISCO Zero Trust, UAE.

Nizar Wafa Duo Account Executive - MEA

11:25 – 11:30
X Labs   Raffle Draw
11:30 – 11:50
X Labs   Internet-wide scanning in real-time, by the good guys. Synopsis:Tune in to learn about the latest innovations in internet-wide scanning technologies. The team uses cutting-edge technology to build and deploy products that help provide continuous visibility and protection to customers around the world. spiderSilk''s CTO, Tomek Henschke shares the latest on the next-generation Attack Surface Management platform they just released.
Speakers

Tomek Henschke CTO, Spidersilk, UAE

11:50 – 11:55
X Labs   Raffle Draw
11:55 – 12:15
X Labs   From a compliance strategy to a global risk-driven cyber program management: In a cyber risk landscape defined by high-profile breaches and constantly evolving threats, all types of organizations must take a hard look at the state of their risk-based strategic cybersecurity. Implementing a collaborative approach and smart technology that dynamically identify, monitor, and anticipate the high risks threats and measure the results of risk mitigation efforts - at all levels of the organization - is central to the development of a truly effective security performance management strategy. But on what should we base our decisions to invest in cybersecurity technologies and ensure a reasonable level of protection for the organizations?  How a continuously updated risk posture, with a global picture of key risk indicators and risk quantification figures can help prioritize the investment a company should make to ensure higher cybersecurity protection ? The session will be illustrated with examples and cases. 
Speakers

Yoann Robert Pre-Sales Engineer, Egerie, France

12:15 – 12:20
X Labs   Raffle Draw
12:20 – 12:40
X Labs   Facing the challenge of Cyber Security resources
Speakers

Rami Refaat BU Head, Spire Solutions

12:40 – 12:45
X Labs   Raffle Draw
12:45 – 13:05
X Labs   STM CTF, Turkey's Longest-Running CTF
Speakers

Emrecan Arda Lead Cyber Security Specialist, STM, Turkey

13:05 – 13:10
X Labs   Raffle Draw
13:10 – 13:30
X Labs   Identify and Prioritize your Attack Surface
Speakers

Jamie Zajac Vice President of Product Management, Recorded Future, USA

13:30 – 13:35
X Labs   Raffle Draw
13:35 – 13:55
X Labs   Carve Through the Noise by Prioritizing the Most Critical Security Threats Cybersecurity leaders are concerned with the proliferation of cyber attacks despite the significant investments in the most advanced security tools. Cybercriminals are diversifying their attack methods and making them more industrialized, constantly monitoring your most vulnerable blind spots and exploiting security gaps in your 3rd party supply chain. In this session, you will learn Best practices to identify the most critical security threats & how to mitigate them Third-party Risk Management Maturity How to consolidate vendor risk data into your existing security stack How to set KPIs, and communicate ROI clearly and simply to stakeholders
Speakers

Ihab Halablab Field Sales Director, Security ScoreCard, UAE

13:55 – 14:00
X Labs   Raffle Draw
14:00 – 14:20
X Labs   The Future of Cloud Sovereignty: Delivering National Priorities A look at what cloud sovereignty means, the global trends, potential impact and challenges faced and the road ahead.
Speakers

Bhavuk Arora Cloud Security and Risk Leader, G42 Cloud

14:20 – 14:25
X Labs   Raffle Draw
14:25 – 14:45
X Labs   Unlock the Secrets of Third-Party and Fourth-Party Cyber Security Risks, before becoming the next victim!
Speakers

Darren Craig CEO and Founder of RiskXchange, UK

14:45 – 14:50
X Labs   Raffle Draw
14:50 – 15:10
X Labs   LowOps - A new methodology to drive technological convergence in digital transformations. Despite a 38% rise in cyberthreats and attacks in 2022, only 3% of businesses took reasonable measures to mitigate their exposure. Unfortunately, companies further deepened their technical debt and risk by adopting low code services to build products, bundling a myriad of third-party code to rely upon for operations, and reducing key architectural staffing positions to cut costs. We are working with companies to usher a new development methodology - LowOps - that empowers companies, at any scale, to successfully drive a successful digital transformation without sacrificing on three key metrics: performance, cost, and security. 
Speakers

Yashin Manraj CEO, Pvotal, USA

15:10 – 15:15
X Labs   Raffle Draw
15:15 – 15:35
X Labs   Human Factor Security - How to Solve the Cybersecurity Talent Shortage & Skills Gap in Your Organization
Speakers

Roy Zur CEO - Enterprise Division, ThriveDx, Israel

15:35 – 15:40
X Labs   Raffle Draw
15:40 – 16:00
X Labs   Requirements for a ZERO TRUST Mobile Architecture • MDM vs. Mobile Security
• Mobile Security vs. Personal Privacy
• Personal Privacy vs. Data Liability 
Speakers

Brian Egenrieder Chief Revenue Officer, SyncDog, USA

16:00 – 16:05
X Labs   Raffle Draw
16:05 – 16:25
X Labs   HarfangLab's Innovation showcase: •  Who is Harfanglab and What are the use-cases of this innovative EDR
•  The main market differentiators from technical and business point of view
•  Platform screenshots and demo
Speakers

Pierre-Yvaes Amiot Project Manager, Harfanglab, France

16:25 – 16:30
X Labs   Raffle Draw
16:30 – 16:50
X Labs   Building a Win-Win Strategy - The Importance of Innovation in IT and OT Network Environments
Speakers

Sapan Agarwal Enterprise Sales and Partnership Manager, HCE Cyber Security

16:50 – 17:00
X Labs   Closing Remarks
10:30 – 10:40
X Labs   Sustainability through Security
Speakers

Abhishek Goyal Vice President Global Sales, Celebaltech, UAE

10:40 – 10:50
X Labs   Optimizing Cloud Security and Cost: Best Practices and Strategies At this session we will focus on how big enterprises can effectively manage the cost of their cloud infrastructure while leveraging the benefits of multi-cloud solutions. The session will cover how Bespin Global works to optimize cloud spend, improve resource utilization, and ensure compliance with governance policies and regulations. Attendees will learn about different cloud cost management strategies and techniques, such as identifying cost savings opportunities, analyzing usage patterns, optimizing resource utilization, and how they can implement these strategies and technologies to optimize their cloud infrastructure, and improve overall performance and security.
Speakers

Nadim Al Rifai Consulting Cloud Architect, BESPIN Global, UAE

10:50 – 11:00
X Labs   Innovate. Automate. Elevate Cybersecurity as a topic has gone beyond being a concern for security department to becoming a boardroom focus of strategic importance to business. This has been reiterated by organizations globally, including World Economic Forum and more. At a time when we are more connected and digitally reliant than ever, it has never been more challenging to protect people, defend data and ensure continued organizational success.  In this session, Nicolai Solling would delve into the topic of putting threats in perspective, fostering collaboration and leveraging automation for a unified approach to cyber defense and resilience. 
Speakers

Nicolai Solling Chief Technology Officer, HelpAG, UAE

11:00 – 11:05
X Labs   Raffle Draw
11:05 – 11:25
X Labs   Intelligent Threat Defense for Business Continuity Cyber threats have been evolving at an exponential rate and disrupting hundreds of businesses every day resulting in severe financial loss. For the B2B sector, time is money and every minute they are not in production, millions are lost. For such mission critical scenarios, accurate threat detection, analysis and mitigation is key. Using cutting edge technologies based on AI, Huawei SaaS based Qiankun cloud provides Industry leading threat defense capabilities that can effectively protect businesses from evolving cyber security threats
Speakers

Pramod Kumar Solution Architect, Huawei Middle East & Central Asia

11:25 – 11:30
X Labs   Raffle Draw
11:30 – 11:50
X Labs   Immersive Labs'Innovation Showcase: An Immersive APT Hunting experience. In this session, we take a look at an APT Threat Group and the Tactics, Techniques, and Procedures they have deployed during their attack campaigns. Participants will follow along through a real-life, hands-on APT hunting scenario. Participants will learn how to keep their threat-hunting skills continuously evolving.
Speakers

Luis Ferreira Account Manager, ImmersiveLabs, UAE

11:50 – 11:55
X Labs   Raffle Draw
11:55 – 12:15
X Labs   Initial Access Broker & Ransomware Attack • How to gain initial access from the underground• How threat actors leverage initial access for a cyber attack
Speakers

Elad Lavi Co-Founder and CTO

Cher Lingord Sales Engineer, Cybersixgill, Israel

12:15 – 12:20
X Labs   Raffle Draw
12:20 – 12:40
X Labs   Data Scan and Secure Transfer in Critical Infrastructure The level of ICS cyber threat in the wake of digital transformation is extremely high. The current economic and political crises are brewing the perfect storm which may cripples the infrastructure.  Mobile media and less secure links are huge contributors to it.

The demo focuses on two scenarios

1- Network Segregation between IT and OT using Hardware Data Diode 
2- Comprehensive Data Scan and transfer through Secure Data Diode Link.  
Speakers

Iqbal K Cyber Security Consultant, GSN, UAE

12:40 – 12:45
X Labs   Raffle Draw
12:45 – 13:05
X Labs   Safeguarding Your Business: A Guide to Digital Security
Speakers

Mehmet Emin Koç Product Manager, Procenne

13:05 – 13:10
X Labs   Raffle Draw
13:10 – 13:20
X Labs   HyperNet IoT Sustainable Solutions
Speakers

Junaid Khan Solution Specialist, Hypernymbiz

13:20 – 13:30
X Labs   Deliver secure, high-performance applications in the cloud – F5 in Azure X Labs
Speakers

Zakeer Zubair SE Leader Gulf & Levant, F5

13:30 – 13:35
X Labs   Raffle Draw
13:35 – 13:55
X Labs   The Psychology of Passwords /* Abstract:

This session will highlight the significance of implementing an Enterprise Password Manager (EPM) in an organization to remove friction in employee processes and eliminate risky behaviours. It will showcase how a culture of cybersecurity can improve an organization's overall security posture by strengthening passwords that are resistant to attacks while building greater resilience to cyber incidents. */
Speakers

Jennifer Bell Senior Solution Consultant, LastPass, UK

13:55 – 14:00
X Labs   Raffle Draw
14:00 – 14:30
X Labs   Cyber Awareness Session: ChatGPT & Metaverse 1. Introduction
2. Use cases
3. Security and threat factors
4. Conclusion 
Speakers

Ahmed Al Zarouni Ahmed Al Zarouni Vice President, Investment Corporation of Dubai (ICD)

14:30 – 14:30
X Labs   Closing Remarks