Join us at the 13th CISO Leaders Australia Summit Be part of this year's upcoming gathering where you will be able
to engage with the country's leading IT Security professionals on the
9th May 2024, Allianz Stadium, Sydney
Join us at the 13th CISO Leaders Australia Summit Be part of this year's upcoming gathering where you will be able
to engage with the country's leading IT Security professionals on the
9th May 2024, Allianz Stadium, Sydney
Summit Themes Key themes and topics are developed by our
standing committee and advisory board from
the country's most respected Security / IT Leaders.
These will be addressed over the course
of the CISO Leaders Summit Australia.

 

Cyber Threat
Intelligence

 

Cloud Security

 

IOT Security

 

Identity & Access
Management

 

Ransomware

 

Cybercrime

 

Artificial
Intelligence

 

Mobile Device
Security

Join us at the 13th CISO Leaders
Australia Summit

BE PART OF THIS YEAR’S UPCOMING GATHERING WHERE YOU WILL BE ABLE TO ENGAGE WITH THE COUNTRY’S LEADING IT SECURITY PROFESSIONALS ON THE
9th May 2024, Allianz Stadium, Sydney

Join the gathering

ABOUT THE EVENT

The 13th CISO Leaders Australia Summit, scheduled for May 9, 2024, at Allianz Stadium in Sydney, will once again serve as the premier gathering for more than 150 of the state’s foremost CISOs, Heads of IT Security, Cyber Security experts, and IT executives.

The theme for this year’s summit revolves around “Managing Cybersecurity Complexity in an AI-Driven World“, this message will be conveyed by a distinguished assembly of thought leaders through keynote addresses, panel discussions, interactive workshops, and focused roundtable conversations.

Attendees will have the opportunity to tailor their own agendas, allowing them to optimize their time away from the office by participating in sessions most pertinent to their specific business needs.

Additionally, the networking opportunities available throughout the event will enable senior security executives to engage directly with a carefully curated group of technology vendors through pre arranged business meetings. These vendors will be showcased throughout the day, providing valuable assistance to leading security executives modernisation initiatives. These engagements ensure that businesses remain at the forefront of adopting new technologies, aligning their investment strategies with their overarching business goals.

SPEAKERS

Stephen Bennett
plus

Stephen Bennett

Group CISO, Domino's Pizza Enterprises Ltd

Phil Winzenberg
plus

Phil Winzenberg

First Assistant Director-General Cyber Engagement and Strategy, Australian Signals Directorate

Celeste Lowe
plus

Celeste Lowe

GM Cybersecurity [CISO], Ventia

Nivedita Newar
plus

Nivedita Newar

Head of Cyber Security Strategy & Governance, University of New South Wales

REGISTER YOUR INTEREST

PROGRAM

The summit program is a draft and is subject to change.

Keynote Speaker session: The New Threat Landscape: The Cyber Physical World.

Ritchie Phillips, Technical Director Uplift Capability and Enablement, Australian Cyber Security Centre

Attacks on critical infrastructure have highlighted the vulnerabilities that emerge as operational technology converges with information technology. Greater digitalisation of the physical world combined with edge computing and new IoT technologies are accelerating the pace of this convergence. This presentation will discuss the blending of information technology with operational technology and the new threats that this brings, particularly with reference to critical infrastructure. 

Key takeaways will include an explanation of the types of vulnerabilities that operational technology presents and the best practices in mitigating the risk of attacks on operational technology.

30min

Ritchie Phillips

Ritchie has worked in a variety of operational cyber security roles across government. Currently he is at ACSC leading work to uplift the [...]

Networking Drinks

60min

Speaking Presentation: Unleashing the Power of Zero Trust for Next-Level Security.

Zero trust architecture is a game-changing approach to enhance your company's security maturity. In this session, we will explore the core principles and components of zero trust, challenging traditional security models in the face of evolving cyber threats and data breaches.Discover how zero-trust architecture redefines trust, focusing on explicit verification rather than blind faith. We'll delve into granular access controls, multifactor authentication, and behavior-based analytics that form the foundation of zero trust, ensuring every access request is meticulously scrutinized, regardless of user location or network environment.Drawing on real-world examples and industry best practices, we'll explore the benefits and challenges of implementing zero trust. Uncover strategies for success.

30min

David Luchi

David Luchi is a seasoned cybersecurity professional with over 10 years of industry experience. With a diverse background spanning Australia and [...]

Speaking Presentation: Reducing Risk With Modern Identity Management.

Sudhakar Patnaik, Business Information Security Officer - International, Kraft Heinz
As digital transformation accelerates, more data and applications are being pushed out to devices and remote users. Companies need to focus on who is accessing corporate resources, from where and why. They need to understand what their data is being used for and be able to identify vulnerabilities rapidly. Improved visibility of user behaviour is critical to reduce the threats from adversaries as well as from insiders.  Key discussion points include, enabling business with IAM and managing access efficiently.

30min

Sudhakar Patnaik

Sudhakar is a Cyber Security professional with over 19 years of experience in managing risk, architecting security solutions, developing strategy [...]

Roundtable Discussion: Low-code technology – A CIO’s tool for digital transformation

Bharath Kumar, Head of Marketing and Customer Experience, Zoho Creator

Low-code platforms offer a remarkable advantage over traditional application development, owing to their abstracted and accelerated development process.

In this session, we'll cover:

  • Why CIOs are choosing low-code technology to synergise their IT and business teams
  • How the need for custom solutions in enterprises is driving extensive low-code adoption
  • The power of generative AI in low-code technology
  • Modernising the enterprise tech stack in a financially sustainable manner

  • 30min

    Bharath Kumar

    Bharath heads the Customer Experience & Marketing initiatives of Zoho's low code platform, Zoho Creator, and has over 15 years of experience across [...]

    Closing Keynote Presentation: Building Resilience With Defence-In-Depth.

    Sourish Datta, Chief Information Security Officer, Emergency Services Telecommunications Authority (ESTA)

    No company can eliminate all breaches. Instead, companies can focus on mitigating risk by minimising the damage and breach can cause. Increasingly, companies are implementing multiple layers of controls.

    Key takeaways from this presentation will be the need for multiple complementary controls to manage risk and how a defence in depth approach can be implemented.

    20min

    Sourish Datta

    Sourish is a strategic, result-oriented Security & Risk Management Leader with two decades of global experience in leading security [...]

    Roundtable Discussion: Low-code technology – A CIO’s tool for digital transformation

    Bharath Kumar, Head of Marketing and Customer Experience, Zoho Creator

    Low-code platforms offer a remarkable advantage over traditional application development, owing to their abstracted and accelerated development process.

    In this session, we'll cover:

  • Why CIOs are choosing low-code technology to synergise their IT and business teams
  • How the need for custom solutions in enterprises is driving extensive low-code adoption
  • The power of generative AI in low-code technology
  • Modernising the enterprise tech stack in a financially sustainable manner

  • 30min

    Bharath Kumar

    Bharath heads the Customer Experience & Marketing initiatives of Zoho's low code platform, Zoho Creator, and has over 15 years of experience across [...]

    Speaking Presentation: Fighting Fire with Fire – Cybersecurity strategies are suffering as a result of complexity

    Guy Brown, Security Strategist, Fastly
    In a recent survey of over 1400 key IT decision makers, Fastly and Sapio Reseach revealed that, in response to mounting pressure, organisations are choosing complexity over simplicity. Doubling down on any and every tool that could help them, they are building overly complex cybersecurity environments that add more pressure and drain more resources. As they do so, they’re turning a blind eye to simple steps and fundamentals that form the foundations of a strong cybersecurity strategy. This presentation will explore some of the key takeaways from the research and discuss some key strategies for simplifying your enterprise security architecture.

    30min

    Guy Brown

    [...]

    Networking Break

    15mins

    Keynote Panel Discussion: Becoming The Hunter Instead Of The Hunted With Threat Intelligence, AI and Automation.

    Panellists:
    Sandra Barns, GM Risk Technology, Data and Cyber Security, Judo Bank
    Sunil Rane, Chief Information Security Officer, Secure Electronic Registries Victoria
    Matt Lange, GM, Enterprise Security, APA Group
    Daniel Muchow, Head of Cyber Risk and Security, La Trobe Financial
    Moderator:
    Andrew Milroy, VP & Head of Research, Focus Network

    Organisations need to take a forward-leaning proactive approach to cybersecurity. They need to minimise attacks by identifying them and responding to them before any damage is caused. Threat hunting requires the use of automation and AI to be effective. It also needs access to the best sources of threat intelligence.

    This panel will discuss best practices in threat hunting and how companies can become the hunters instead of being the hunted

    30min

    Sandra Barns

    Experienced Executive Manager, Chief Technology Officer (CTO) and CISO, with a demonstrated history of working in the financial services [...]

    Sunil Rane

    I have years of progressive consulting experience working on a myriad of projects. My experience entails industries such as Financial Services, [...]

    Matt Lange

    Holding proven success in building a best-in-class cyber security capability and culture in, Australia Post, a diverse organisation that has [...]

    Daniel Muchow

    Daniel Muchow joined La Trobe Financial in February 2023 as Head of Cyber Risk and Security. Prior to La Trobe Financial Daniel was a Director [...]

    Andrew Milroy

    Andrew Milroy leads the research and advisory business at Focus Network. His work involves empowering organisations to make decisions more [...]

    Speaking Presentation: How to hack your people.

    Cyber security is as much about people as it is technology – but building a resilient workforce isn't as simple as applying 'updates' and 'commands'. Humans aren’t the weakest link – outdated approaches to engaging your workforce are.

    Learn about Telstra’s approach to cyber influence and how it is embracing storytelling to engage and educate, and gamification to transform learning into an immersive, interactive, and even addictive experience.

    30min

    Blair Adamson

    Blair leads Telstra’s Cyber Influence team and has extensive experience across government, intelligence and private industry, having worked in [...]

    Roundtable Discussion: Inspiring & Leading Transformation In Organisational Cybersecurity Culture

    Greg Newbegin, Cyber Security Lead ANZ, Lenovo
    The way we work has forever changed, it’s time that the way we lead follow suit. To meet the challenges of a post-pandemic work and workforce, we must explore the ways in which we can build, inspire and lead a team. In this eclectic presentation, you can expect the right side of your brain to light up. To think differently about challenges you and your teams face around relentless Cybersecurity demands. Whether you’re a gearhead, history buff, or just a sponge for new ideas, you’re bound to walk away with relevant and unexpected stories that expand your understanding of the meaning of leadership and help you to create a vision and embark upon a path of transformation for your team.

    30min

    Roundtable Discussion: Are You Adopting Cloud Technologies Faster Than You Can Secure Them?

    Matt Preswick, Enterprise Solutions Engineering, Wiz
    Scott Dunion, Regional Head, APJ, Wiz

    For proactive threat mitigation, organisations need a comprehensive, frictionless strategy that offers complete visibility and automated remediation. The shift to a CNAPP framework empowers DevOps, production, and engineering teams to improve security posture across the board. 

    Join the Wiz roundtable for insights on how security teams can reduce fragmentation and friction to implement a consistent and reliable multi-cloud security posture. 

    Discuss how CNAPP is moving to the forefront to address the security gaps:

    • How to ensure compliance with regulatory requirements for data privacy and storage
    • Implementing a unified security platform for better visibility and control over vulnerabilities
    • Eliminating friction between security teams and developers to promote efficient DevSecOps
    • Using robust automation for improved security posture and improved response time
    • Shift left in terms of focusing pre-btreach instead of post-breach to ensure faster and more effective remediation

    30min

    Closing Remarks From The Chair and End of The Forum

    Anthony Caruana, Chief Research Advisor, Focus Network

    5min

    Anthony Caruana

    Anthony Caruana has worked for almost every major masthead in the Australian IT press with his work appearing around the world. As an experienced [...]

    Roundtable Discussion: Death to the VPN! How to properly secure third-party & remote access for IT and OT

    Scott Hesford, Director of Solutions Engineering, APJ, BeyondTrust
    Recent data breaches have shown that organisations continue to struggle with providing secure remote access for employees and third parties alike. Over the past few years VPNs have been stretched to breaking point, with many organisations essentially providing an “access all areas” pass for users. This roundtable will discuss the challenges faced by organisations depending on VPN for secure remote access and look at alternatives for securing the remote connectivity to both Information Technology and Operational Technology.

    30min

    Roundtable Discussion: Inspiring & Leading Transformation In Organisational Cybersecurity Culture

    Greg Newbegin, Cyber Security Lead ANZ, Lenovo
    The way we work has forever changed, it’s time that the way we lead follow suit. To meet the challenges of a post-pandemic work and workforce, we must explore the ways in which we can build, inspire and lead a team. In this eclectic presentation, you can expect the right side of your brain to light up. To think differently about challenges you and your teams face around relentless Cybersecurity demands. Whether you’re a gearhead, history buff, or just a sponge for new ideas, you’re bound to walk away with relevant and unexpected stories that expand your understanding of the meaning of leadership and help you to create a vision and embark upon a path of transformation for your team.

    30min

    Keynote Presentation: From CSPM to CNAPP: Defining a new operating model for cloud security

    Matt Preswick, Enterprise Solutions Engineering, Wiz

    The rapid pace of the cloud introduces a growing attack surface spanning multiple clouds, multiple architectures (containers, serverless, and VMs) and thousands of cloud technologies. Join us as we take a deeper look into common cloud attack paths from initial access to internal exposure and isolation breakout. This session will cover strategies for how organizations can approach prevention, including a playbook for how security and development teams can control risks together across the pipeline


    30min

    Keynote Panel Discussion: Mitigating Ransomware Risk.

    Panellists:
    Vijay Krishnan, Chief Information Security Officer, UniSuper
    Scott Mellis, Team Leader Cybercrime Operations, Australian Federal Police
    Anafrid Bennet, Head of Technology, Security & Property, Greater Western Water
    Jacqueline Ryder, Cyber Threat and Vulnerability Management Lead, Healthscope
    Moderator:
    Anthony Caruana, CEO, Media-Wize
     

    Recently, we have seen a series of devastating ransomware attacks which have included attacks on critical infrastructure. We’ve also seen an increase in attacks on soft targets such as schools and hospitals.

    Key discussion points in this panel will include, the reasons why the threat from ransomware is increasing and the best ways to mitigate ransomware risk.

    30min

    Vijay Krishnan

    Passionate Information Security strategist, with proven expertise in Information Security Strategy & Governance, Business Engagement, [...]

    Scott Mellis

    Federal Agent Scott Mellis is the Australian Federal Police Cybercrime Operations Team Leader in Melbourne. Scott commenced in AFP cybercrime [...]

    Anafrid Bennet

      The cornerstone of business resilience is building a cultural foundation that encourages people to work together. I work to strengthen [...]

    Jacqueline Ryder

    I have a diverse blend of professional experience in foreign affairs and cybersecurity operations, and in cybersecurity policy and governance. I have [...]

    Anthony Caruana

    Anthony Caruana has worked for almost every major masthead in the Australian IT press with his work appearing around the world. As an experienced [...]

    Roundtable Discussion: Are You Adopting Cloud Technologies Faster Than You Can Secure Them?

    Matt Preswick, Enterprise Solutions Engineering, Wiz
    Scott Dunion, Regional Head, APJ, Wiz

    For proactive threat mitigation, organisations need a comprehensive, frictionless strategy that offers complete visibility and automated remediation. The shift to a CNAPP framework empowers DevOps, production, and engineering teams to improve security posture across the board. 

    Join the Wiz roundtable for insights on how security teams can reduce fragmentation and friction to implement a consistent and reliable multi-cloud security posture. 

    Discuss how CNAPP is moving to the forefront to address the security gaps:

    • How to ensure compliance with regulatory requirements for data privacy and storage
    • Implementing a unified security platform for better visibility and control over vulnerabilities
    • Eliminating friction between security teams and developers to promote efficient DevSecOps
    • Using robust automation for improved security posture and improved response time
    • Shift left in terms of focusing pre-btreach instead of post-breach to ensure faster and more effective remediation

    30min

    Roundtable Discussion: Death to the VPN! How to properly secure third-party & remote access for IT and OT

    Scott Hesford, Director of Solutions Engineering, APJ, BeyondTrust

    Recent data breaches have shown that organisations continue to struggle with providing secure remote access for employees and third parties alike. Over the past few years VPNs have been stretched to breaking point, with many organisations essentially providing an “access all areas” pass for users.

    This roundtable will discuss the challenges faced by organisations depending on VPN for secure remote access and look at alternatives for securing the remote connectivity to both Information Technology and Operational Technology.


    30min

    Registration, Badge Collection & Refreshments

    45min

    Master of Ceremonies

    Anthony Caruana, CEO, Media-Wize 

    5min

    Anthony Caruana

    Anthony Caruana has worked for almost every major masthead in the Australian IT press with his work appearing around the world. As an experienced [...]

    Networking Lunch

    40min

    Welcome and Introduction

    Tyron McGurgan, Chief Executive Officer, Focus Network

    5mins

    Opening Keynote Presentation: Transforming Cybersecurity Postures to Mitigate the Most Dangerous Threats.

    Andrew Milroy, VP & Head of Research, Focus Network

    Australian companies are facing potentially ruinous cybersecurity attacks from persistent threat actors. Nation state attacks are omnipresent and fiendishly difficult to manage, even for the best resourced and equipped companies. 

    This presentation discusses the initiatives being taken by Australian companies to manage today’s threats, and the controls that can manage them more effectively.

    20min

    Andrew Milroy

    Andrew Milroy leads the research and advisory business at Focus Network. His work involves empowering organisations to make decisions more [...]

    Registration & Morning Refreshments

    55min

    Welcome & Introduction – Master of Ceremonies

    Anthony Caruana, CEO, Media-Wize

    5min

    Anthony Caruana

    Anthony Caruana has worked for almost every major masthead in the Australian IT press with his work appearing around the world. As an experienced [...]

    Opening Keynote Presentation – The Voice of the CISO in Australia

    Andrew Milroy, VP and Head of Research, Focus Network

    This presentation will share Focus Network’s latest CISO research findings. It will highlight the latest cybersecurity trends in Australia and the challenges and opportunities facing CISOs.  It will place particular focus on the increasing need for CISOs to do more with less.

    During this session we will delve deeper into:

    • The need for a cybersecurity posture that can continuously adapt to a dynamic threat environment.
    • Improving cybersecurity outcomes with stagnant or declining budgets.
    • Embedding generative AI into security operations.
    • Lessons learned from recent high-profile attacks.
    • Improving cybersecurity maturity and best practices.

    20min

    Andrew Milroy

    Andrew Milroy leads the research and advisory business at Focus Network. His work involves empowering organisations to make decisions more [...]

    Keynote Panel Discussion – Managing Cybersecurity Complexity in an AI-Driven World

    Panellists:
    Nivedita Newar, Head of Cyber Security Strategy & Governance, University of New South Wales
    Himanshu Anand, Head of Cyber Threat Management, Tabcorp
    Nimesh Mohan, Threat and Vulnerability Lead, Coca-Cola Europacific Partners
    Moderator:
    Anthony Caruana, CEO, Media-Wize
    Focus Network research reveals that organisations manage, on average, 36 separate cybersecurity solutions, and their security professionals are working with multiple dashboards. This combined with the near obsolescence of the traditional enterprise perimeter is creating growing complexity.

    This panel discussion will discuss ways that organisations can reduce cybersecurity complexity and improve overall outcomes.

    30min

    Nivedita Newar

    Nivi is the Head of Cyber Security Strategy & Governance, University of New South Wales. Responsible for Cyber Security Strategy, GRC, [...]

    Himanshu Anand

    Himanshu Anand is Head of Cyber Threat Management for Tabcorp with a focus on threat intelligence,  threat hunting and threat modelling. He [...]

    Nimesh Mohan

    Experienced Cyber Security Specialist with a demonstrated history of working in the Consulting, Banking, oil & energy industries. [...]

    Anthony Caruana

    Anthony Caruana has worked for almost every major masthead in the Australian IT press with his work appearing around the world. As an experienced [...]

    Keynote Presentation

    30min

    Networking Break

    15min

    Roundtable Discussion – Moving into AI-Powered Email Security in 2024

    Celeste Lowe, General Manager Cyber Security, Ventia
    Security teams are stuck in a cycle of investigating endless support tickets for phishing emails and Business Email Compromise attacks. Meanwhile, the threat continues to grow, with Australian businesses reporting losses of nearly $100M to BEC alone in 2022. To combat attacks that are increasing in both volume and sophistication, a whole new industry of user awareness training and phishing simulation has arisen, a market expected to grow from $5.6 billion globally in 2023 to $10 billion by 2027. But staying a step ahead, threat actors are now leveraging generative AI to create even more realistic attacks to fool your employees.

    Trying to stay one step ahead by looking for traditional indicators of compromise is a fool’s errand, especially as AI changes the game. So what can be done? How do we stop ever-evolving email attacks from bypassing the SEG? And is user awareness training still your only saviour in the coming year?

    Talking Points for group discussion:
    1. What strategies are being deployed from both a technology and process perspective to combat exposure to financial losses through email threats and how effective are our current security tools at detecting new threats without IOCs?
    2. How successful have user awareness training programs been in enabling employees to correctly identify malicious and fraudulent emails?
    3. Have you ever felt like the board or CEO would sack you after a breach? What if the email that led to the breach was allowed in by your SEG? Would you sack your SEG?
    4. What types of security is needed to prevent AI-generated attacks from reaching you?

    30min

    Celeste Lowe

    Proven, managerial skills, strategic planning and operational delivery experience in a career spanning 20 years in the Cyber Security industry in [...]

    Roundtable Discussion – Reducing Complexity with a Cybersecurity Mesh
    Are You Ready to Adopt a New Cloud Security Operation Model?

    Matt Preswick, Enterprise Solutions Engineer, Wiz
    A successful cloud security strategy needs to evolve to meet the changing needs of the business and growth of the cloud. Cutting-edge security teams are coming up with new approaches and initiatives to increase their company’s agility through security and move from slowing the business to accelerating it.

    Across ANZ, organisations are rapidly expanding cloud adoption and expecting security leaders to follow suit, and fast. As a result, CISO’s need to rethink their approach to cloud security be able to move at the speed of business, ensure compliance with regulation, and enable their organisations to innovate with AI.

    Join your peers for this roundtable as we discuss and share insights on simplifying your security stack and using a new cloud security operation model to meet the growing demands of your business.

    30min

    Matt Preswick

    Matt is the Enterprise Solutions Engineering expert for Wiz, with experience in network, email and cloud security at leading security vendors in [...]

    Roundtable Discussion – Backup ≠ Cyber Recovery: Navigating the Shift in Required Capabilities and Shared Responsibilities between IT and Cyber Teams

    Alister Freese, Account Executive, Rubrik

    The weight of cybercrime is taking its toll not only on CIO and CISOs. An overwhelming 96% of IT and Security leaders suffered significant emotional or psychological impact as they continue to face unending challenges in protecting their company’s data, according to a recent Wakefield Research report ‘The State of Data Security’ commissioned by Rubrik*.

    While prevention is impossible, Businesses, Leaders, and the Customers they serve need certainty in their ability to recover critical services in a timely manner.

    Join thought leaders from Rubrik along with a select group of your IT and security peers, as we discuss challenges, the human impact of cybercrimes on an organisation, and best practices moving forward to protect your people and your data infrastructure.

    *New Rubrik data security survey: 99% of organisations reported a breach in the last year – and 72% paid a ransom; but, only 16% who paid recovered their data.

    30min

    Alister Freese

    A sales leader who can lead high performing sales teams through applying strong commercial, customer and people management skills. Have built a [...]

    Roundtable Discussion – Driving the Right Work to the Right Resource at the Right Time

    Darren Cockerell, Head of Solutions Consulting ANZ, SS&C Blue Prism

    Tightening cost and time constraints coupled with the rising complexity in current technology environment are crippling organizations’ speed to growth.

    The ability to drive the right work to the right resource at the right time will grant organizations the competitive advantage to navigate the challenges and spur their growth.

    At this interactive session, we’ll discuss:

    • The transformative power of Process Orchestration powered by Intelligent Automation and Business Process Management – all in one platform.
    • Exploring CIO-led digital transformation strategies.
    • Anticipating the AI and Process Orchestration and Automation boom in 2024 and its impact on business transformation

    30min

    Darren Cockerell

      Darren Cockerell is Head of Solutions Consulting ANZ at SS&C Blue Prism where he is responsible for understanding the strategic aims and [...]

    Keynote Speaking Presentation – Addressing Nation State Attacks

    Phil Winzenberg, First Assistant Director General, Cyber Engagement and Strategy, Australian Signals Directorate

    Nation state attacks are now omnipresent and fiendishly difficult to address. Nation states often have access to the resources and skills that give them huge advantages. How can enterprises respond?

    This presentation highlights the rapidly growing threat posed by nation state attackers and best practices in addressing them.

    30min

    Phil Winzenberg

    Phil Winzenberg leads the Australian Cyber Security Centre's Cyber Engagement and Strategy Division, which coordinates the ASD's strategy and [...]

    Speaking Presentation

    30min

    Roundtable Discussion – Walking a Tightrope Between Security and Productivity

    Jane Bourke, Enterprise Account Executive, Delinea

    Poor access management, default passwords, credential stuffing, phishing, and abusing stolen credentials and DDOS attacks are all too common causes of security breaches keeping security leaders up at night. Couple this with businesses’ drive for productivity gains – it’s a balancing act between security and productivity.

    Join in our discussion on research findings from over 2000 CISO’s across the world, including Australia, on the challenges of aligning business and security including:

    • Challenges faced when aligning cybersecurity with business goals
    • How cyber teams are measuring business outcomes as well as security activities
    • Negative impacts of misaligned goals on business growth and security posture
    • Organisational questions that impact alignment (e.g. org reporting structure)


    30min

    Roundtable Discussion – The Essential Eight: Overcoming Your Challenges with PAM

    Scott Hesford, Senior Director, Solutions Engineering, APJ, BeyondTrust
    Improving their maturity within the Essential Eight is considered daunting for many organisations. Strategies such as application control, restricting admin privileges and user application hardening are seen as difficult to implement effectively without impacting employee productivity.

    However, security technologies such as Privileged Access Management (PAM) can help organisations bridge the gap for a number of requirements of the Essential Eight, including the above three. Modern PAM solutions can also provide compensating controls on other elements of the Essential Eight. Join this discussion amongst peers of the Essential Eight, how organisations are aligning to it and how PAM can support those strategies.

    Attend this roundtable and you will:
    • Hear from your peers on how they are approaching the Essential Eight in their organisations
    • Know how Privileged Access Management maps against the eight strategies, including the November 2023 update
    • Learn some of the best practices around implementing parts of the Essential Eight.

    30min

    Scott Hesford

    Scott Hesford has over a decade of experience in IT security. Before joining BeyondTrust in 2019, he worked as Principal Consultant for CA [...]

    Roundtable Discussion – Convenience vs. Security: Can We Win in Digital Identity?

    Mo (Mohammad) Shahbeikian, Sales Engineering Manager – APAC, Thales

    This roundtable tackles the challenge of balancing a seamless customer experience with robust security in the digital age.

    We'll explore emerging tech, building trust, and the future of navigating the ever-evolving identity landscape. Join us to discuss how to win in a customer-centric world.

    30min

    Mo (Mohammad) Shahbeikian

    Mo brings a wealth of experience in Identity and Access Management (IAM) solutions to the table. As a Sales Engineering Manager, he possesses a [...]

    Roundtable Discussion – Harnessing Mobile Devices to Drive Digital Productivity

    Angelo Lo Certo, Head of Product and Professional Services, imei

    Mobile devices place the power of distributed information in the hands of many throughout the organisation, but how to overcome the challenges of reliable connectivity, information security and user downtime, to drive productivity?

    As the number of mobile information workers in your organisation increases, so does the complexity of managing the device fleets ranging from mobile phones through tablets to field-based rugged devices and laptops. The combinations of device type, network, apps, user profiles, authorisation and authentication, and use cases, increase exponentially.

    Mobile information workers and mobile technologies are not a new part of business – it’s now a mature part of organisations’ digital transformation. However, the tools, processes and systems to make mobile technology ‘just work’ are constantly evolving.

    This session is a combination of current industry state-of-the-art mobile productivity enhancement, reinforced by a moderated discussion by an experienced thought leader, and the chance to hear directly from peers about issues faced, open questions and interesting experiences.

    • how to overcome the challenges of reliable connectivity, information security and user downtime to drive productivity
    • mobile device security considerations – understanding the what, where, who, accessible info, what your employees connect to etc.
    • why manage your mobiles - benefits, expense management & cost allocation etc
    • use cases on how industry organisations benefit from having their devices managed externally. With a discussion with your peers on their own firsthand priorities and considerations when managing their technology.

    30min

    Angelo Lo Certo

    Angelo is currently head of Product Strategy and Professional Services at imei. Angelo’s background is in applied technologies to improve [...]

    Networking Lunch

    40min

    Keynote Panel Discussion – Breaking Barriers: Empowering Women in Cybersecurity and Tech – Strategies for Attracting and Retaining Female Talent

    Panellists:
    Celeste Lowe, GM Cybersecurity (CISO), Ventia
    Daniela Fernandez, Head of Information Security, PayPal Australia
    Shyvone Forster, Director Cyber Security Operations, Department Home Affairs
    Moderator:
    Tyron McGurgan, CEO, Focus Network

    Delve into the critical issue of gender diversity in cybersecurity and technology fields. With women still significantly underrepresented in these sectors, this discussion aims to explore effective strategies for attracting and retaining female talent.

    Our panellists will share insights, experiences, and actionable solutions to bridge the gender gap and foster greater diversity and innovation in these rapidly evolving industries.

    30min

    Celeste Lowe

    Proven, managerial skills, strategic planning and operational delivery experience in a career spanning 20 years in the Cyber Security industry in [...]

    Daniela Fernandez

    With over 19 years' experience in Information Technology, Daniela Fernandez is a cyber security and analytics leader, who values integrity, [...]

    Shyvone Forster

    [...]

    Tyron McGurgan

    Tyron McGurgan is a seasoned entrepreneur, media expert, and events professional boasting over 17 years of industry experience. As the CEO and [...]

    Speaking Session – Empathy in Cybersecurity Leadership: Navigating Beyond Conventional Wisdom

    Stephen Bennett, Group Chief Information Security Officer, Domino's Pizza Enterprise Ltd.

    Join Stephen for an in-depth session where he’ll challenge the conventional wisdom that a business-aligned cybersecurity strategy is the ultimate solution. Despite the widespread belief and significant support from top management, experience tells him that the path remains fraught with challenges and frustrations, even with a strategy that seems perfectly aligned.

    Stephen will explore the critical, yet often overlooked, element of empathy.

    He will discuss how even the most well-aligned cybersecurity strategies don't automatically guarantee success – things won't just magically fall into place. He’ll share insights into how adopting an empathetic leadership approach and focusing on strategic relationship-building can lead to a more nuanced and effective cybersecurity posture.

    Expect to learn how this can redefine our metrics, enhance collaboration, and foster a security culture that transcends mere alignment with business goals. I invite you to join Stephen in exploring practical strategies and personal insights on how to navigate beyond the conventional, toward a more holistic and impactful approach to cybersecurity leadership.

    30min

    Stephen Bennett

    Stephen has over 30 years of experience in the security and technology space, working with large enterprise organizations in various market [...]

    Keynote Speaking Session – User Profiling in the Organisation & Ransomware killchain

    Anil Yellamati, Head of Cyber, Blackmores

    Is ransomware still a threat? How many ransomware incidents did we see last year? Is it still a high priority? Can we effectively contain ransomware with the kill chain? What are the different approaches? Are users in the organization contributing to ransomware or other threats? Let’s discuss the different types of users and detect threats based on user profiles.

    30min

    Anil Yellamati

    Anil Yellamati is the Head of Cyber security for Blackmores Group. He has 19 years of experience in cyber security and worked in various industries [...]

    Networking Break

    15min

    Keynote Panel Discussion – Navigating Future AI Threats (and What to do with Them)

    Panellists:
    Daminda Kumara, Chief Information Security Officer, Commonwealth Superannuation Corporation
    Faizal Janif, Chief Information Security Officer, Tabcorp
    Mark Smink, Director - Information Security, Brookfield Asset Management
    Moderator:
    Andrew Milroy, VP and Head of Research, Focus Network Analyst

    In our rapidly advancing technology landscape, the rise ascent of artificial intelligence (AI) and automation has not just transformed industries but has also presented fresh challenges in the cybersecurity domain.

    As both businesses and individuals embrace AI, this panel discussion will delve into the possible threats linked to its utilisation and the inventive solutions that can protect our digital future.

    30min

    Daminda Kumara

    Daminda is currently heading the Cybersecurity function for the Commonwealth Superannuation Corporation (Australian Federal Government agency). [...]

    Faizal Janif

    A senior security executive and founder of the Cyber 12 who sits on the Australian Information Security Association’s (AISA) Executive Advisory [...]

    Mark Smink

    Mark Smink has built and lead cyber security teams in international companies across Asia Pacific.   With a background of delivering technology [...]

    Andrew Milroy

    Andrew Milroy leads the research and advisory business at Focus Network. His work involves empowering organisations to make decisions more [...]

    Closing Keynote Presentation – Building a Resilient Enterprise

    Joe Smith, Acting Deputy National Cyber Security Coordinator, National Office of Cyber Security

    30min

    Joe Smith

    Joe Smith is the Assistant Secretary of the Cyber Security Response Coordination Unit (CSRCU), within the National Office of Cyber [...]

    Closing Remarks

    Anthony Caruana, CEO, Media-Wize

    5min

    Anthony Caruana

    Anthony Caruana has worked for almost every major masthead in the Australian IT press with his work appearing around the world. As an experienced [...]

    Networking Drinks

    60min

    WHY ATTEND

    STAR KEYNOTES
    AND PRESENTERS

    We invite only the leading international and local experts to provide sessions on site, this allows for attendees to be taught by front-line executives that compress years of meaningful experience into a systematic, well organised learning program.

    NETWORKING
    OPPORTUNITIES

    Keeping in line with the main goal of the event in achieving new relationships, we provide a huge amount of networking opportunities for attendees through breakfast, luncheons, cocktails and informal introductions.

    1-1 PRIVATE
    MEETINGS

    Allowing both buyers and sellers the opportunity to engage with one another onsite in a series of prearranged business meetings. These provide both parties a great opportunity to build new relationships by interacting face to face.

    TARGETED
    SESSIONS

    Being able to experience different sessions is what makes this event unique; whether you are looking to attend an interactive workshop, roundtable, 1-1 meeting or panel discussion.

    NETWORKING
    LUNCH

    Interacting face-to-face is still one of the most effective ways to do business. During lunch hour you will have the opportunity to do just that in a very relaxed atmosphere.

    PERSONALISED
    PROGRAM

    The summit is personalised for YOU, this means that what is important to your business is important to us. We create personalised itineraries around sessions you want to attend, allowing for your time to be spent wisely while out of the office.

    DOWNLOAD THE POST EVENT REPORT FROM OUR PREVIOUS EVENT

    REGISTER YOUR INTEREST

    PURCHASE TICKETS

    Should you wish to attend this years upcoming 13th Australian CISO Leaders Summit on the 9th of May 2024, at Allianz Stadium in Sydney, please purchase your tickets below

    1 Ticket

    $1990

    • Access to onsite mobile APP
    • Meals and refreshments
    • Access to all presentation sessions
      and roundtable discussions
    • Access to all presentation
      slides and photos
    BUY NOW
    Group Ticket (2 - 4)

    $1790

    • Access to onsite mobile APP
    • Meals and refreshments
    • Access to all presentation sessions
      and roundtable discussions
    • Access to all presentation
      slides and photos
    BUY NOW
    GROUP TICKETS (5+)

    $1500

    • Access to onsite mobile APP
    • Meals and refreshments
    • Access to all presentation sessions
      and roundtable discussions
    • Access to all presentation
      slides and photos
    BUY NOW

    LATEST NEWS

    Attitude, Language & Approach – Keys to CIO Success – Frank De Sa

    Frank De Sa, Chief Information Officer, Just Group Limited The presentation was based around “Attitude, Language & Approach – Keys to […]

    Attracting and Retaining IT Top Talent for the Future of Work – Panel Discussion

    Panellists: Amanda Bennie, Head of Technology, Cbus Property John Tait, Head of Technology, T2 Tea SAR Raheem, APAC Region Manager, Security & […]

    How do you Protect your Company from Ransomware Attacks? – Jason Mantell

    Jason Mantell, Director of Sales Engineering APAC, Cloudian Jason spoke about how Cloudian’s data immutability goes beyond protections […]

    Understanding risk and the perils of not identifying your risk growth – Damien Lewis

    Damien Lewis, Sales Manager, ExtraHop A quantitative risk assessment is great for getting really precise about the potential financial impact, […]

    Meet leading IT Security executives from Australia’s strongest brands.

    Interact and engage with some of the strongest and most powerful brands from across Australia.

    “First of all, can I just say this was one of the best conferences I have been to in the last 5 years. The caliber of delegates (and networking opportunities), suppliers and speakers was exceptional. Your team – were so helpful before and during the event. Well done, I’d be very happy to be invited back!”

     

    – 20TH CENTURY FOX

    “Fantastic event! Congratulations to you and the team. Hands down the best event I have attended as a sponsor since I’ve been at Genesys. You and your team were extremely professional and helpful in the lead up to the event and I very much appreciate your patience in dealing with the many hurdles along the way. I can’t tell you how refreshing that is after the dealings we’ve had with several other event/conference providers across APAC.”

     

    – GENESYS

    “Just wanted to thank you and the team for making us feel so welcome and looking after the team during the conference. It was definitely one of the best ones we’ve been to, so well done. When is your next event? Would love to keep the ball rolling on this.”

     

    – SHOOTSTA

    “I always enjoy the opportunity this summit affords for networking and a general check in on what everyone is doing.”

     

    TRAVERS STOW – SIGMA HEALTHCARE

    PLATINUM PARTNERS

    GOLD PARTNERS


    SILVER PARTNERS

    BRONZE PARTNERS

    BECOME A SPONSOR

    MEDIA PARTNERS


    Allianz Stadium, Sydney
    Driver Ave, Moore Park NSW 2021
    Telephone: +61 (02) 9360 6601
    Website: Allianz Stadium, Sydney

    More Information
    Copyright 2024 ©Focus Network. All rights reserved