HOSTED BY

OFFICIAL GOVERNMENT CYBERSECURITY PARTNER

OFFICIALLY SUPPORTED BY

ORGANISED BY

GISEC AGENDA

10:30 – 10:40
XLABS   Moderator Remarks
Speakers

Maxine Fernandes EMCEE MOC Originals

10:40 – 10:50
XLABS   Unified Security Join to discover what the future holds for MDR/MXDR services following the launch of Copilot for Security.
Speakers

Federico Charosky CEO Quorum Cyber

10:55 – 11:10
XLABS   Achieving End to End API Security | 42Crunch Increasingly high profile attacks on APIs have resulted in data breaches, leading to loss of sensitive data as well as reputational harm. Enterprises need to have broad visibility and governance of the risks associated with their APIs from design to runtime. In this presentation Axel outlines the actions security teams will need to implement in order to achieve continuous, end-to-end API security. 
Speakers

Axel Groesse Global Head of Solution Engineering 42Crunch

11:10 – 11:25
XLABS   SOC Operations with Sentinel, Defender and CYBERSHIELD • SOC Operation Integration
• CYBERSHIELD
• Leveraging AI & MS Security Stack
Speakers

Marc Phillips Director of Global Sales Wizard Cyber

11:25 – 11:40
XLABS   Copilot for Security
Speakers

Vidhi Parmar Sales Operations Specialist BPS Middle East

11:40 – 11:45
XLABS   Raffle Draw
11:45 – 12:00
XLABS   Closing the data security gap • The Data Security Gap
• Why Data Security Needs to Change
• Know Your Data Security Risk
Speakers

Isaac E. Roybal Chief Marketing Officer Seclore

12:00 – 12:05
XLABS   Raffle Draw
12:05 – 12:20
XLABS   10 Use Cases of Automated Security Validation in 15 Minutes This session introduces a swift and efficient approach to cybersecurity through the lens of ten practical use cases for Automated Security Validation. Highlighting the adaptability and speed of an all-automated platform, Jannis Utz, VP of Global Engineering at Pentera, will share how Automated Security Validation reveals and prioritizes the riskiest security gaps to guide remediation and reduce your cyber exposure.
Speakers

Jannis Utz VP of Global Engineering Pentera

12:20 – 12:25
XLABS   Raffle Draw
12:25 – 12:40
XLABS   A New Approach To Securing The Enterprise: Browser Security
Speakers

Nick Edwards VP Product Management Menlo Security US

12:40 – 12:45
XLABS   Raffle Draw
12:45 – 13:00
XLABS   Application Security in the AI Era: Essentials for CISOs In an evolving threat landscape, CISOs find generative AI pivotal for security. This session shall explore AI’s impact on application security, offering a comprehensive understanding of the implications of AI adoption, its transformative potential in threat detection and the nuanced balance of its pros and cons. Additionally, we shall discuss best practices for secure integration; uncover new age strategies to bolster defence as well as equip security teams with the necessary tools to harness the power of AI for robust threat detection and mitigation in a dynamic environment.
Speakers

Subho Halder CISO Appknox

13:00 – 13:05
XLABS   Raffle Draw
13:05 – 13:20
XLABS   Chaos to Control- Building Impenetrable Security with Micro-Segmentation We will delve into the critical topic of Micro-Segmentation, a powerful security approach for fortifying your network in today's ever-changing threat landscape.  Learn to explore the limitations of traditional security methods, the benefits of micro-segmentation for businesses, and real-world examples of its effectiveness. Additionally, we will showcase how AlgoSec, a leading provider of application-driven security management solutions, simplifies and automates the implementation of micro-segmentation strategies.
Speakers

Gurinder Pal Singh Regional Sales Engineer Algosec

13:20 – 13:25
XLABS   Raffle Draw
13:25 – 13:40
XLABS   Fighting the Multi-vector Attack Problem Dedicated to uncovering cyber threats that could impact your customers and employees, our threat intelligence repository, driven by insights from various sources, enhances detection. Taking it further, we integrate this power into unified user interfaces with multi-vector capabilities. Join us to confidently make critical decisions.
Speakers

Darren Gale Associate Vice President, Sales Fortra

13:40 – 13:45
XLABS   Raffle Draw
13:45 – 14:00
XLABS   THINK YOU CAN’T GET PHISHED? THINK AGAIN. In this session, explore the transformative impact of Zero Trust principles on browser isolation technologies. Discover how, within the framework of Zero Trust architecture, remote browsers now offer unparalleled security. Gain insights into the history, real-world applications, and the shift toward adaptive cybersecurity. Join us to witness Zero Trust''s role in setting a new standard for browser isolation and creating a more secure digital future.
Speakers

Abe Carryl Group Product Manager Cloudflare

14:00 – 14:05
XLABS   Raffle Draw
14:05 – 14:20
XLABS   Huawei HiSec SASE Solution — Building a Cloud-Network-Edge-Endpoint Integrated Intelligent Security System for Enterprises
Speakers

Susan Tan (Tan Jing) enior XDR Architect Huawei China

Dr. Ing. Claas Grohnfeldt Principal Research Engineer Huawei

14:20 – 14:25
XLABS   Raffle Draw
14:25 – 14:40
XLABS   Security & Cyber Resilience for Cloud, What’s the difference? With the increasing and evolving cyberattacks on cloud infrastructures over the years, the demand to ensure the cloud is secure is higher, with more regulations affecting organizations. However, security is not enough these days, as clouds are also expected to be resilient against cyberattacks, which means the clouds are prepared for possible cyberattacks and can withstand the cyberattacks with minimized effects. The main question is how organizations can achieve cyber resilience for the cloud while simultaneously making the cloud secure.  This talk from Nils Karn, CEO of Mitigant, will provide the answers to make the cloud-native infrastructures to be secure, compliant, and resilient.
Speakers

Nils Karn Chief Executive Officer Mitigant

14:40 – 14:45
XLABS   Raffle Draw
14:45 – 15:00
XLABS   The AI Age - Building AI Trust, Risk and Security Management The AI trend will continue throughout 2024-2025 as more organisations build their AI capabilities for the now and the future. This session will focus on real-world practical methods to safely enable and secure AI systems, ensuring data is safe and users and business resources are protected. Join to see how to build your own internal security standard for AI, how to use AI within cybersecurity defences and for practical guidance on applying zero trust, risk and security management to AI systems.
Speakers

Steve Foster Solutions Engineering Leader, MEA Netskope

15:00 – 15:05
XLABS   Raffle Draw
15:05 – 15:20
XLABS   Empowering the Next-Gen SOC: Navigating the Future with Microsoft's Unified Security Operations and Security Copilot Amid rising digital threats, Microsoft offers a unified security platform integrating Sentinel, Defender XDR, and Security Copilot. Discover how AI-driven automation enhances threat detection and response, setting new standards in cybersecurity operations.
Speakers

Oguzhan Filizlibay Cybersecurity Technical Specialist Microsoft Corporation

15:20 – 15:25
XLABS   Raffle Draw
15:25 – 15:40
XLABS   Next generation MSSP with Unified Security Operations Platform  
Speakers

Martin Scherrer Chief Sales Officer Logsign

15:40 – 15:45
XLABS   Raffle Draw
15:45 – 16:30
Public Cyber Awareness   Cyber Awareness Programme: 5 Steps to Protect Your Child Online The 'Child Digital Safety' initiative aims to raise awareness among children and students about online threats and promoting safe internet usage. It also educates parents and educators on addressing these challenges effectively. Through the development of educational materials, sharing global best practices, and providing guidance to parents and teachers, the initiative enhances digital safety for children both at home and in educational settings.
In our cyber awareness program, we will focus on 5 essential steps for parents to protect their children online.
Speakers

Shamma Al Balushi Child Protection Specialist and Director of the Studies Unit MOI UAE

Abdulla Saeed Alhebsi Digital Protection Section Head Ministry of Interior UAE

16:30 – 16:30
XLABS   Close
10:30 – 10:40
XLABS   Moderator Remarks
Speakers

Maxine Fernandes EMCEE MOC Originals

10:40 – 10:55
XLABS   Microsoft's Innovation Showcase | Commvault
Speakers

Nizar Elfarra Channel Sales Director Commvault

10:55 – 11:10
XLABS   Three current trends in Cloud Security This talk will discuss three trends Fortinet have observed in the Middle East when it comes to Security of the Public Cloud, with special focus on Azure. 
Speakers

Apollinaire Moreno Director Biz Dev Cloud Security Fortinet

11:10 – 11:25
XLABS   Be Bold: Unleash industry-recognised leaders to supercharge your organization • Optimising your Microsoft Investment
• Achieving rapid migration from legacy technologies
• Enhancing your cybersecurity strategy with Offensive Security
Speakers

Muktadir Khan Director of Sales Engineering EMEA Trustwave

11:25 – 11:40
XLABS   AI for Cybersecurity, is it a Trend / Buzz! Let’s copilot your SOC team with live demo! Supercharging your security operations with the Unified SOC platform and Gen-AI
Speakers

Hesham Saad Cybersecurity Global Black Belt Lead Microsoft

11:40 – 11:45
XLABS   Raffle Draw
11:45 – 12:00
XLABS   The Evolution of Software Supply Chain Attacks Next-gen cyber-attacks on open source software projects have surged by 430% year on year, including the Dependency Confusion attack and Log4j vulnerability. Hackers are targeting the software supply chain's core, evolving rapidly to maximize damage while evading detection. Join Konstantinos Kiourtsis to learn how hackers breach software supply chains and actionable steps to mitigate these risks.
Speakers

Konstantinos Kiourtsis Principal Solutions Architect - Partners Sonatype

12:00 – 12:05
XLABS   Raffle Draw
12:05 – 12:20
XLABS   Blueprint for API Security API attacks are on the rise and traditional AppSec solutions are not fit for purpose. Axel will look at what are the steps you need to undertake to implement an API Security framework. He also shares a case study of deploying API security at scale. What would you need to implement an API Security Strategy. Looking at the situations right now we want to share a real life example of API Security at scale. Why would you care about API Security and what are the steps to build a sustainable strategy.
Speakers

Axel Groesse Global Head of Solution Engineering 42Crunch

12:20 – 12:25
XLABS   Raffle Draw
12:25 – 12:40
XLABS   AIOps and Automation with SolarWinds
Speakers

Abdul Rehman Regional Sales Director SolarWinds

12:40 – 12:45
XLABS   Raffle Draw
12:45 – 13:00
XLABS   Redefining Cloud Security Governance in the Digital Era
Speakers

Zou Feng Director of Security Governance, Huawei Cloud Huawei

13:00 – 13:05
XLABS   Raffle Draw
13:05 – 13:20
XLABS   Stop Threats At The Gate With SecureG Content Disarm and Reconstruction (CDR) is a cybersecurity technique designed to mitigate the risks associated with malicious content embedded within files. It operates by removing potentially harmful elements from files while preserving the file's functionality and usability. CDR technology is commonly used in email security, file transfer services, and web gateways to prevent cyber threats from infiltrating networks and systems.
Speakers

Nandini Sapru VP-Sales

13:20 – 13:25
XLABS   Raffle Draw
13:25 – 13:40
XLABS   How to Reveal Concealed Threat Activity In The Cloud? Exclusive showcase of breakthrough approach to eliminating the biggest blind spot in modern hybrid cloud infrastructure: threat actor lateral activity concealed within encrypted communications.

Key takeaways:
We’ll explore how:
• Maintain security compliance with a common solution for all forms of TLS without key management
• Build a solid foundation for Zero Trust Architecture
• Boost security tool effectiveness by a factor of 5x or more
• Deploy without DevOps team pushback
Speakers

Mark Jow EMEA Technical Director Gigamon

13:40 – 13:45
XLABS   Raffle Draw
13:45 – 14:00
XLABS   Using Zero Trust to Improve Cyber-resilience in the age of AI As we transform our business models to deliver more agile services the increasing threat of AI generated attacks on critical infrastructure can potentially disrupt services causing an impact on society. Taking a Zero Trust approach can simplify compliance and reduces costs.In this session we will address the following topics: ·   How to identify and define risk ·   How to reduce the attack surface ·   How to contain a attacks ·   How to respond and restore services during an attack
Speakers

Trevor Dearing Global Director of Critical Infrastructure Solutions Illumio

14:00 – 14:05
XLABS   Raffle Draw
14:05 – 14:20
XLABS   The use of Large Language Models in Cyber Security TII DSRC Security Investigating how of LLMs can support Cyber Security activities.  TII will describe the innovative way  Falcon is being used to support Pen Testing activities.
Speakers

Narinder Thandi Director Security TII Technology Innovation Institute

14:20 – 14:25
XLABS   Raffle Draw
14:25 – 14:40
XLABS   Elevating Zero Trust with Next-Generation DRM: A New Frontier in Content Security In today's rapidly evolving digital landscape, advanced Digital Rights Management (DRM) is essential for robust cybersecurity. This session explores how next-gen DRM enhances content security, overcomes traditional limitations, and simplifies deployment for effective cybersecurity strategies. Join us to discover the transformative potential of next-gen DRM in securing digital collaboration.
Speakers

John (Ioannis) Skandalis Regional Sales Director Kiteworks

14:40 – 14:45
XLABS   Raffle Draw
14:45 – 15:00
XLABS   Is AI for cyber attackers, or defenders? AI presents cyber attackers and offenders with powerful tools to automate and enhance their malicious activities, which poses significant challenges to cybersecurity professionals and organizations. Addressing these threats requires a comprehensive approach that combines advanced AI-driven defense mechanisms that can generate the right integrated attack signal intelligence. 
Speakers

Yazan Hammoudah Director, Security Engineering Vectra AI

15:00 – 15:05
XLABS   Raffle Draw
15:05 – 15:20
XLABS   Building ICS/OT Detection Capability with AI In cybersecurity discussions, AI/ML often takes center stage. Yet, before delving into these technologies, collecting source data from the network and hosts within the environment is essential. This presentation will explore the intricacies of setting up network and host collections, exploring potential use cases and considerations for leveraging AI in ICS/OT detection.
Speakers

Michael Hoffman SANS Certified instructor SANS Institute

15:20 – 15:25
XLABS   Raffle Draw
15:25 – 16:30
XLABS   Dubai Police: Empowering Parents on Safeguarding Kids from Cyberbullying Join us for a session focused on empowering parents to protect their children in today's digital world. Learn practical tips for open communication, updating device security, monitoring online activities, and promoting healthy online habits. Gain insights into recognizing cyber dangers and responding effectively. Together, let's ensure our children stay safe online.
Speakers

Captain Abdulrazaq Ahmad Cyber Investigations Department Dubai Police

16:30 – 16:30
XLABS   Close
10:30 – 10:40
XLABS   Moderator Remarks
Speakers

Maxine Fernandes EMCEE MOC Originals

10:40 – 10:55
XLABS   The Critical Path to Cyber Resilience
Speakers

Khaled Alkharrat Regional Sales Manager Rubrik

10:55 – 11:10
XLABS   Transforming Application Security with AI
Speakers

Nabil Bousselham Application Security Executive GitHub

11:10 – 11:25
XLABS   Leading with AI: Securing and Managing Intelligent Applications for Strategic Advantage
Speakers

Ashish Kumar Principal Program Manager Microsoft R&D

11:25 – 11:40
XLABS   Protecting information across multiple clouds with Microsoft Purview In this session, we will learn how to identify, classify and protect information in multi-cloud environments. As well as reducing information risks around both structured and unstructured information with a single pane of glass.
Speakers

Rafik Gerges Sr. Global BlackBelt Microsoft

11:40 – 11:45
XLABS   Raffle Draw
11:45 – 12:00
XLABS   Dynamic approach to Cyber Risk Management: For enhanced cybersecurity and business impact Navigating today's cyber risk landscape requires effective risk management strategies. By leveraging collaborative approaches and smart technology, organizations can proactively identify and mitigate threats. How can we improve collaboration and decision-making to enhance cybersecurity? Let's explore a tailored approach for CISOs.
Speakers

Marc Kassis Sales Director MEA EGERIE

12:00 – 12:05
XLABS   Raffle Draw
12:05 – 12:20
XLABS   Qualys Vulnerability Management MITRE ATT&CK Prioritization The MITRE ATT&CK Framework has primarily been used by security teams for better detection, investigation, and response in EDR or XDR product lines to provide an attacker view. However, Vulnerability Management and Policy Compliance tools lack this attacker view. Knowing the mapping of exploitable vulnerabilities and misconfigurations with MITRE tactics and techniques helps organizations gain the attacker view, which in turn aids in adopting a proactive Threat-informed defense approach which considerably reduces overall cybersecurity risk. This session will focus on how Qualys can help organizations in prioritizing and remediating vulnerabilities according to the MITRE ATT&CK framework allowing security teams to continuously visualize the efficiency and Trurisk of their cyber defense against over 86% of attack techniques in real-time.
Speakers

Maher Shehab Security Solution Architect Qualys

12:20 – 12:25
XLABS   Raffle Draw
12:25 – 12:40
XLABS   AI powered Resilient Startups Securing Success: Building a Resilient and Cost-Effective System for Startups with AI-integrated Solutions
Speakers

Asma Kotb CEO KoCyber Egypt

12:40 – 12:45
XLABS   Raffle Draw
12:45 – 13:00
XLABS   How Identity is the new perimeter in a Zero Trust World In this session we will look at how AI can be used to enforce Zero trust in every transaction and how evaluating context is key to ensuring your data and systems stay secure.
Speakers

Stephen McDermid Regional CSO, EMEA Okta

13:00 – 13:05
XLABS   Raffle Draw
13:05 – 13:20
XLABS   AI Driven In-depth Vulnerabilities Management
Speakers

Pierre Calais CyBi Vice President Sales InoGates

13:20 – 13:25
XLABS   Raffle Draw
13:25 – 13:40
XLABS   Adapting to Evolving Threats: The Imperative of Micro-Segmentation in Cybersecurity Deployment In the evolving cybersecurity landscape, Micro-Segmentation is crucial for fortifying defenses. Learn from a leading expert, about its indispensable role in modern cybersecurity. Join us to explore how Micro-Segmentation strengthens security measures against emerging threats.
Speakers

Mohammed Al Tamimi Regional Sales Manager Akamai

13:40 – 13:45
XLABS   Raffle Draw
13:45 – 14:00
XLABS   THINK YOU CAN’T GET PHISHED? THINK AGAIN. Many security professionals think they cannot be victims of a phishing email. Their hubris is their downfall. Anyone can be phished by a motivated threat actor with the proper resources, time, and patience. In this talk we will relate a phishing example in story form from an actual compromise. Then we will bring AI into this unsettling scenario.
Speakers

Kevin James Ripa Senior instructor SANS Institute

14:00 – 14:05
XLABS   Raffle Draw
14:05 – 14:35
Public Cyber Awareness   UAE Cyber Security Council: Cyber Awareness Programme: UAE 2031 vision: National Campaign for Cybersecurity Explore the National Campaign for Cybersecurity, an awareness initiative targeting both government and private sectors, as well as the general public. Learn about efforts to raise awareness of cyber threats and promote safe online practices. Discover how the Cybersecurity Council is empowering individuals with the tools and knowledge to detect and prevent cyberattacks. Gain valuable insights into best practices for maintaining cybersecurity in today''s digital landscape.
Speakers

H.E. Dr. Mohamed Al-Kuwaiti Head of Cybersecurity UAE Government

14:35 – 14:35
XLABS   Close