Close

BARCELONA CYBERSECURITY CONGRESS

Tue 21
10:00h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Opening Ceremony

21-05-2024 10:00 21-05-2024 10:15 Europe/Madrid Opening Ceremony The IOT Solutions World Congress and Barcelona Cybersecurity Congress are delighted to extend a warm welcome to you for three days packed with enriching content, insightful keynotes, engaging sessions, and thought-provoking panel discussions. Join us as we share knowledge, connect with peers, and delve into the forefront of innovation. Auditorium
10:00h - 10:15h Auditorium
11:10h
Solo Session | BARCELONA CYBERSECURITY CONGRESS

Confessions of a Dirty Hacker: Over Two Decades as a Hacking Curmudgeon

Tom Liston
Tom Liston Bad Wolf Security Principal Consultant Speaker

#Cybersecurity, #Threat Intelligence

21-05-2024 11:10 21-05-2024 11:55 Europe/Madrid Confessions of a Dirty Hacker: Over Two Decades as a Hacking Curmudgeon In the course of this talk, Tom Liston will describe how the security landscape has changed over the past two decades and yet has remained very much the same. Using various war stories (where the names have been changed to protect the not-so-innocent) he’ll outline the challenges that the security community has faced forever and still continues to face today. He might even demo a new tool –something he wrote that will show you just how bad the current security landscape actually is. Cybersecurity Congress room
11:10h - 11:55h Cybersecurity Congress room
12:05h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Adversaries are Getting Smarter in the Cloud

Joan Garcia
Joan Garcia CrowdStrike Cloud Security Practice Lead, Southern Europe Speaker

21-05-2024 12:05 21-05-2024 12:50 Europe/Madrid Adversaries are Getting Smarter in the Cloud Adversaries are turning over cloud infrastructure to compromise an organization. Our intel reports from the first line are disclosing how the amount of cloud-conscious threat actors multiplied by 8 in the last two years and how they leverage cloud-specific techniques to establish persistence and perform lateral movements. Organizations must prepare to detect and respond faster to potential incidents in the cloud. Cybersecurity Congress room
12:05h - 12:50h Cybersecurity Congress room
13:50h
Solo Session | BARCELONA CYBERSECURITY CONGRESS

Culture Change and Workforce Development

Steve Mustard
Steve Mustard National Automation, Inc. CEO and President Speaker

#Readiness, #Threat Intelligence

21-05-2024 13:50 21-05-2024 14:20 Europe/Madrid Culture Change and Workforce Development In the rapidly evolving landscape of cybersecurity, the significance of integrating culture and competence cannot be overstated. This presentation delves into the pivotal role that cultural awareness and competency play in fortifying our digital defenses. The session explores how cultural factors influence cyber threats, response strategies, and the overall effectiveness of security measures. Furthermore, the presentation underscores the importance of fostering cultural competence within all teams, not just those with cybersecurity responsibilities. Cybersecurity Congress room
13:50h - 14:20h Cybersecurity Congress room
14:20h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Cybercrime Trends 2024

Andrew Rose
Andrew Rose SoSafe Chief Security Officer Speaker

21-05-2024 14:20 21-05-2024 14:50 Europe/Madrid Cybercrime Trends 2024 AI changed everything last year. Now, in 2024, the real battle begins: Who will harness the power of new technologies and the psychology of human behavior more effectively – us or the cybercriminals? In our talk, we'll break down the top cybercrime trends to watch in 2024 so you can stay ahead of the curve with your security team and protect your organization from attacks. We'll explore the ever-increasing involvement of AI in cyberattacks, which is changing the game for everyone involved. We'll look at the double-edged sword of emerging technologies like 5G and quantum computing. We'll also talk about the rise of hacktivism and the role of cyberattacks in global political tensions, the evolution of phishing attacks into more complex, multi-channel threats, the increasing use of disinformation campaigns to sway public opinion, and the worrying burnout rates among security teams. Along the way, we’ll share security best practices to help you improve your security approach in a year that will also change the history of cyber security. Cybersecurity Congress room
14:20h - 14:50h Cybersecurity Congress room
14:50h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Detecting Zero-Days Before Zero-Day

Daniele Molteni
Daniele Molteni Cloudflare Product Manager Speaker

21-05-2024 14:50 21-05-2024 15:20 Europe/Madrid Detecting Zero-Days Before Zero-Day Classifying novel HTTP based exploits before they are disclosed is the ultimate challenge of any security defense software such as WAFs. This session will share new approaches that leverage network visibility and existing signature-based WAF to generate a high quality true positive training set. Augmented with additional automatically generated samples, users have built a classifier that has successfully "caught" payloads from new CVEs, even before POCs were available. This is a substantial improvement on existing signatures based systems, which often miss new attack vectors and require more frequent fast human intervention to update. Cybersecurity Congress room
14:50h - 15:20h Cybersecurity Congress room
15:30h
Panel Discussion | BARCELONA CYBERSECURITY CONGRESS

Regional Approach to Employee Readiness for Cybersecurity

Tomàs Roy
Tomàs Roy Cybersecurity Agency of Catalonia Director Speaker
Björn Schemberger
Björn Schemberger Cybersecurity Agency Baden-Württemberg Acting President Speaker
Patricia Biernacki
Patricia Biernacki Cybersecurity Agency Baden-Württemberg Awareness Consultant Speaker
Alessio Gerbaldi
Alessio Gerbaldi Cyber 4.0 - Cybersecurity Competence Center Head of Research and Innovation Speaker

#Threat Intelligence

21-05-2024 15:30 21-05-2024 16:00 Europe/Madrid Regional Approach to Employee Readiness for Cybersecurity As cybersecurity threats become increasingly sophisticated and widespread, it's essential that employees are prepared to recognize and respond to them. This panel discussion brings together experts from across Europe to explore the unique challenges and opportunities of employee cybersecurity readiness in the region. We'll discuss the importance of training and awareness programs, the role of organizational culture, and the impact of regional regulations and policies. Join us for a thought-provoking conversation on how European organizations can work together to foster a culture of cybersecurity readiness and protect against ever-evolving threats. Cybersecurity Congress room
15:30h - 16:00h Cybersecurity Congress room
16:30h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Employee Training and Awareness

Maria-Manuela Catrina
Maria-Manuela Catrina National Cyber Security Directorate Deputy Director - Under Secretary of State Speaker

#Readiness

21-05-2024 16:30 21-05-2024 17:00 Europe/Madrid Employee Training and Awareness Cyberattacks and data breaches are increasing daily and this is an alert for more awareness and more education in cyber security. Therefore, worldwide, professionals tend to assume, as a common goal, cybersecurity as a matter for the top management. But why training the employees becomes so important and how do we raise awareness on this matter? By educating employees and implementing comprehensive cybersecurity awareness training programs that cover this aspect, organizations empower their employees to be proactive in identifying and mitigating cyber threats effectively. Challenges and best practices in education and awareness in cyber security are yet an updating topic. Cybersecurity Congress room
16:30h - 17:00h Cybersecurity Congress room
17:00h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Quantum Computing and Understanding Crypto BoMs

David Dickson
David Dickson sinektik CEO and Managing Director Speaker

#Cybersecurity

21-05-2024 17:00 21-05-2024 17:30 Europe/Madrid Quantum Computing and Understanding Crypto BoMs Cybersecurity Congress room
17:00h - 17:30h Cybersecurity Congress room
Wed 22
10:55h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

The Future of AI-powered Cyber Operations

Alfredo Reino
Alfredo Reino CrowdStrike Sr. Solution Architect, Global System Integrators Speaker

22-05-2024 10:55 22-05-2024 11:40 Europe/Madrid The Future of AI-powered Cyber Operations Artificial Intelligence and Large Language Models (LLMs) are here to stay and they are changing the cybersecurity world, both from the adversary point of view, with new AI-enabled tactics and techniques, as well as how cybersecurity operations are being enabled and streamlined. This session will look at both hypothetical and real incidents were both attackers and defenders use AI and what conclusions about the future threat landscape we can infer. Cybersecurity Congress room
10:55h - 11:40h Cybersecurity Congress room
11:50h
Panel Discussion | BARCELONA CYBERSECURITY CONGRESS

International Correlation in Cybersecurity

Francisco Luis de Andres
Francisco Luis de Andres IriusRisk Global CISO Speaker
Majed Al-Salamah
Majed Al-Salamah Aramco Head of Cybersecurity Analytics and AI Speaker
Mark Weatherford
Mark Weatherford Coalfire Chief Cybersecurity Strategist Speaker

22-05-2024 11:50 22-05-2024 12:20 Europe/Madrid International Correlation in Cybersecurity In today's interconnected world, cybersecurity threats know no borders. This panel discussion we'll discuss how governments, organizations, and individuals can work together to combat cybercrime, share intelligence, and promote cybersecurity awareness. Topics will include the role of international frameworks and agreements, public-private partnerships, and the challenges of cross-border investigations. Join us for a thought-provoking conversation on how we can create a safer and more secure digital world through collaboration and information sharing. Cybersecurity Congress room
11:50h - 12:20h Cybersecurity Congress room
12:20h
Solo session | BARCELONA CYBERSECURITY CONGRESS

ChatGPT Backup Using AI to Combat Threats

Stefano Ciminelli
Stefano Ciminelli Accenture Managing Director, Security EMEA Speaker

22-05-2024 12:20 22-05-2024 12:50 Europe/Madrid ChatGPT Backup Using AI to Combat Threats As AI technology continues to advance, so do the potential threats it poses to individuals and organizations. One of the most promising applications of AI is in the field of cybersecurity, where it can be used to detect and prevent attacks. In this session, we'll explore how AI-powered solutions like ChatGPT Backup can be used to combat threats and enhance security. We'll discuss the benefits and challenges of using AI in cybersecurity, and examine real-world use cases of AI-powered threat detection and prevention. Join us for a cutting-edge conversation on the intersection of AI and cybersecurity, and how it can help us stay one step ahead of cybercriminals. Cybersecurity Congress room
12:20h - 12:50h Cybersecurity Congress room
13:35h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Digital Resilience: Technologies for a Safer Future

Juan Campillo
Juan Campillo Telefonica Tech Director of Cybersecurity and Cloud Networking Speaker

22-05-2024 13:35 22-05-2024 14:05 Europe/Madrid Digital Resilience: Technologies for a Safer Future Cybersecurity Congress room
13:35h - 14:05h Cybersecurity Congress room
14:35h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Innovating Security: Collaborative Solutions for Modern Threats

Alberto Menendez
Alberto Menendez Schneider Electric Vice President - Global Infrastructure Security Speaker
Carlos Payés
Carlos Payés SentinelOne Manager Solution Engineering Speaker

22-05-2024 14:35 22-05-2024 15:05 Europe/Madrid Innovating Security: Collaborative Solutions for Modern Threats In today's rapidly evolving digital landscape, organizations face a myriad of complex and sophisticated threats that constantly challenge traditional security measures. To effectively safeguard against these modern threats, organizations must adopt innovative solutions and collaborative approaches with their security partners to leverage the expertise and resources of both vendor and customer. Collaboration is essential to try to stay ahead of threat actors. By pooling together insights, expertise, and resources, both parties can obtain benefit: Vendor by obtaining experts feedback to improve the solutions and customer by influencing the roadmap of the vendor based on their priorities. This collaborative approach allows for the identification of protection, detection and response gaps and the implementation of tailored solutions to address them. Cybersecurity Congress room
14:35h - 15:05h Cybersecurity Congress room
15:15h
Solo Session | BARCELONA CYBERSECURITY CONGRESS

Cloud Adoption and Edge Computing

Peter Jackson
Peter Jackson SGS ECL Engineering Manager - Cyber Speaker

22-05-2024 15:15 22-05-2024 15:45 Europe/Madrid Cloud Adoption and Edge Computing Cloud adoption and edge computing are two of the most significant trends shaping the future of technology. This session will explore the latest developments in these areas and their implications for businesses and consumers. We'll discuss how cloud computing is enabling new levels of scalability, flexibility, and cost-efficiency, while edge computing is bringing processing power closer to the source of data, enabling real-time insights and actions. Join us for an engaging conversation on how these technologies are transforming industries and creating new opportunities for innovation. Cybersecurity Congress room
15:15h - 15:45h Cybersecurity Congress room
15:45h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Security for AI in Nestlé & Leveraging Machine Learning for Brand Protection

Andreu Sancho
Andreu Sancho Nestlé Cyber Security Senior Specialist - Data Scientist Speaker
Keyla Rosas
Keyla Rosas Nestlé IT Security and Compliance Senior Specialist Speaker

22-05-2024 15:45 22-05-2024 16:15 Europe/Madrid Security for AI in Nestlé & Leveraging Machine Learning for Brand Protection The purpose of this presentation is to introduce the Machine Learning products that keep the safeguard of brands in Nestlé, as well as Nestlé approach for ensuring IT security in the current ever-evolving landscape of AI regulations and legislations. Cybersecurity Congress room
15:45h - 16:15h Cybersecurity Congress room
17:30h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

IOTSWC Awards Ceremony & Networking Cocktail

22-05-2024 17:30 22-05-2024 19:00 Europe/Madrid IOTSWC Awards Ceremony & Networking Cocktail These awards shine a spotlight on the most preeminent digital transformation projects across vertical industries such as manufacturing, energy, healthcare, buildings & infrastructures or connected transport. Auditorium
17:30h - 19:00h Auditorium
Thu 23
10:55h
Panel Discussion | BARCELONA CYBERSECURITY CONGRESS

International Port Security: Threats and Case Studies about Incident Response

Bartek Ziolkowski
Bartek Ziolkowski CDeX (Cyber Defence eXercise Platform) Co-Founder & CEO Speaker
Sean Plankey
Sean Plankey Willis Towers Watson Commercial Director, Cybersecurity Speaker
Kevin Duffy
Kevin Duffy Maritime Imperative CEO Speaker

23-05-2024 10:55 23-05-2024 11:25 Europe/Madrid International Port Security: Threats and Case Studies about Incident Response International ports are critical components of the global supply chain, but they also face significant security threats. In this session, we'll explore the unique challenges of port security and the importance of effective incident response. We'll examine real-world case studies of port security incidents and discuss the lessons learned. Join us for an engaging conversation on how ports can enhance their security posture and protect against threats, from cargo theft to cyberattacks. Cybersecurity Congress room
10:55h - 11:25h Cybersecurity Congress room
11:35h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Data Spaces as Enablers for Secure and Sovereign Data Sharing

Sonia Jiménez
Sonia Jiménez International Data Spaces Association Director Data Space Technology Speaker

23-05-2024 11:35 23-05-2024 12:05 Europe/Madrid Data Spaces as Enablers for Secure and Sovereign Data Sharing Companies generate significant volumes of valuable data, which they struggle to protect, share, or derive value from. The IDSA standard facilitates data sharing within data spaces, characterized by standardized rules, certified data providers and consumers, and a foundation of trust among partners. Cybersecurity Congress room
11:35h - 12:05h Cybersecurity Congress room
12:05h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Production Ready Use Cases of Artificial Intelligence Enabled Cybersecurity Powered by Fortinet

Joan Ruiz
Joan Ruiz Fortinet Network & Security Systems Engineer Speaker

23-05-2024 12:05 23-05-2024 12:35 Europe/Madrid Production Ready Use Cases of Artificial Intelligence Enabled Cybersecurity Powered by Fortinet Cybersecurity Congress room
12:05h - 12:35h Cybersecurity Congress room
13:35h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Info Sharing – Where Do I Start and How Do I Get the Approval to Do This?

Vasileios Mingos
Vasileios Mingos Health-ISAC, Inc. European Operations Director Speaker

#Business Strategy, #Privacy

23-05-2024 13:35 23-05-2024 14:05 Europe/Madrid Info Sharing – Where Do I Start and How Do I Get the Approval to Do This? When done properly, information sharing programs produce significant advantages for organizations. But how do you even get started? And how do you maximize the value for your company? This session will cover guidelines and best practices for efficient and effective information sharing. It will address the real and perceived information sharing barriers which are caused by laws, regulations, corporate policies and (lack of) management support. You will learn about the benefits of information sharing and how to work through common obstacles to create an effective information sharing program inside your organization. We will review basic case studies to provide examples of what beginning information sharing looks like. Cybersecurity Congress room
13:35h - 14:05h Cybersecurity Congress room
14:05h
Solo session | BARCELONA CYBERSECURITY CONGRESS

European EU-HybNET Project: Cluster of Institutions for Common Knowledge against Hybrid Threats

José L. Diego Orozco
José L. Diego Orozco Valencia Local Police Head of the Innovation and Project Management Division Speaker
Iván L. Martínez Villanueva
Iván L. Martínez Villanueva Valencia Local Police Project Manager at the Innovation and Project Managment Division Speaker

#Cybersecurity, #Regulations, #Threat Intelligence

23-05-2024 14:05 23-05-2024 14:35 Europe/Madrid European EU-HybNET Project: Cluster of Institutions for Common Knowledge against Hybrid Threats In a constantly changing world, where security and resilience are fundamental, EU-HYBNET stands as a leading platform that seeks to strengthen Europe's security and stability in the face of hybrid challenges. EU-HYBNET is a project funded by the European Union that brings together experts, security agencies, academic institutions and leading companies in the field of hybrid security. Our mission is to address and counter hybrid threats, which combine conventional and unconventional methods to destabilize security, democracy and, ultimately, peace in Europe. Cybersecurity Congress room
14:05h - 14:35h Cybersecurity Congress room

Pedro Mier

Pedro Mier holds a degree in Telecommunications Engineer ing from the Polytechnic University of Catalonia, MBA from ESADE and PADE from IESE. He is currently President of AMETIC (Association of Electronics, Information Technology and Telecommunications Companies of Spain), Shareholder and Chairman of the Board of Directors of TRYO Aerospace & Electronics, Board Member of the Premo Group and Committee of CTTC. member of Space Angels Network and Member of the Sc ientific Advisory

Close