Close

BARCELONA CYBERSECURITY CONGRESS

Tue 21
10:00h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Opening Ceremony

21-05-2024 10:00 21-05-2024 10:15 Europe/Madrid Opening Ceremony The IOT Solutions World Congress and Barcelona Cybersecurity Congress are delighted to extend a warm welcome to you for three days packed with enriching content, insightful keynotes, engaging sessions, and thought-provoking panel discussions. Join us as we share knowledge, connect with peers, and delve into the forefront of innovation. Auditorium
10:00h - 10:15h Auditorium
11:10h
Solo Session | BARCELONA CYBERSECURITY CONGRESS

Confessions of a Dirty Hacker: Over Two Decades as a Hacking Curmudgeon

Tom Liston
Tom Liston Bad Wolf Security Principal Consultant Speaker

#Cybersecurity, #Threat Intelligence

21-05-2024 11:10 21-05-2024 11:55 Europe/Madrid Confessions of a Dirty Hacker: Over Two Decades as a Hacking Curmudgeon In the course of this talk, Tom Liston will describe how the security landscape has changed over the past two decades and yet has remained very much the same. Using various war stories (where the names have been changed to protect the not-so-innocent) he’ll outline the challenges that the security community has faced forever and still continues to face today. He might even demo a new tool –something he wrote that will show you just how bad the current security landscape actually is. Cybersecurity Congress room
11:10h - 11:55h Cybersecurity Congress room
12:05h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Adversaries are Getting Smarter in the Cloud

Joan Garcia
Joan Garcia CrowdStrike Cloud Security Practice Lead, Southern Europe Speaker

21-05-2024 12:05 21-05-2024 12:50 Europe/Madrid Adversaries are Getting Smarter in the Cloud Adversaries are turning over cloud infrastructure to compromise an organization. Our intel reports from the first line are disclosing how the amount of cloud-conscious threat actors multiplied by 8 in the last two years and how they leverage cloud-specific techniques to establish persistence and perform lateral movements. Organizations must prepare to detect and respond faster to potential incidents in the cloud. Cybersecurity Congress room
12:05h - 12:50h Cybersecurity Congress room
13:20h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Building a Culture of Cyber Resilience in Manufacturing

Piotr Ciepiela
Piotr Ciepiela EY Partner, EMEIA Cybersecurity Leader, Global Leader in Security Architecture and Emerging Technologies Speaker

21-05-2024 13:20 21-05-2024 13:50 Europe/Madrid Building a Culture of Cyber Resilience in Manufacturing How to ensure cyber resilience in the industry 4.0 reality? What is happening and what is to come in OT Cyber Security? The presentation explores the importance of fostering a cyber-resilient mindset within manufacturing organizations, considering the convergence of local and global perspectives. From legacy, isolated, locally managed OT environments towards converged, agile and automated OT services and workflows – how to establish OT Cyber Foundation? Cybersecurity Congress room
13:20h - 13:50h Cybersecurity Congress room
13:50h
Solo Session | BARCELONA CYBERSECURITY CONGRESS

Culture Change and Workforce Development

Steve Mustard
Steve Mustard National Automation, Inc. CEO and President Speaker

#Readiness, #Threat Intelligence

21-05-2024 13:50 21-05-2024 14:20 Europe/Madrid Culture Change and Workforce Development In the rapidly evolving landscape of cybersecurity, the significance of integrating culture and competence cannot be overstated. This presentation delves into the pivotal role that cultural awareness and competency play in fortifying our digital defenses. The session explores how cultural factors influence cyber threats, response strategies, and the overall effectiveness of security measures. Furthermore, the presentation underscores the importance of fostering cultural competence within all teams, not just those with cybersecurity responsibilities. Cybersecurity Congress room
13:50h - 14:20h Cybersecurity Congress room
14:20h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Cybercrime Trends 2024

Andrew Rose
Andrew Rose SoSafe Chief Security Officer Speaker

21-05-2024 14:20 21-05-2024 14:50 Europe/Madrid Cybercrime Trends 2024 AI changed everything last year. Now, in 2024, the real battle begins: Who will harness the power of new technologies and the psychology of human behavior more effectively – us or the cybercriminals? In our talk, we'll break down the top cybercrime trends to watch in 2024 so you can stay ahead of the curve with your security team and protect your organization from attacks. We'll explore the ever-increasing involvement of AI in cyberattacks, which is changing the game for everyone involved. We'll look at the double-edged sword of emerging technologies like 5G and quantum computing. We'll also talk about the rise of hacktivism and the role of cyberattacks in global political tensions, the evolution of phishing attacks into more complex, multi-channel threats, the increasing use of disinformation campaigns to sway public opinion, and the worrying burnout rates among security teams. Along the way, we’ll share security best practices to help you improve your security approach in a year that will also change the history of cyber security. Cybersecurity Congress room
14:20h - 14:50h Cybersecurity Congress room
14:50h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Detecting Zero-Days Before Zero-Day

Daniele Molteni
Daniele Molteni Cloudflare Product Manager Speaker

21-05-2024 14:50 21-05-2024 15:20 Europe/Madrid Detecting Zero-Days Before Zero-Day Classifying novel HTTP based exploits before they are disclosed is the ultimate challenge of any security defense software such as WAFs. This session will share new approaches that leverage network visibility and existing signature-based WAF to generate a high quality true positive training set. Augmented with additional automatically generated samples, users have built a classifier that has successfully "caught" payloads from new CVEs, even before POCs were available. This is a substantial improvement on existing signatures based systems, which often miss new attack vectors and require more frequent fast human intervention to update. Cybersecurity Congress room
14:50h - 15:20h Cybersecurity Congress room
15:30h
Panel Discussion | BARCELONA CYBERSECURITY CONGRESS

Regional Approach to Employee Readiness for Cybersecurity

Tomàs Roy
Tomàs Roy Cybersecurity Agency of Catalonia Director Speaker
Björn Schemberger
Björn Schemberger Cybersecurity Agency Baden-Württemberg Acting President Speaker
Patricia Biernacki
Patricia Biernacki Cybersecurity Agency Baden-Württemberg Awareness Consultant Speaker
Alessio Gerbaldi
Alessio Gerbaldi Cyber 4.0 - Cybersecurity Competence Center Head of Research and Innovation Speaker
Agustin Valencia Gil-Ortega
Agustin Valencia Gil-Ortega Fortinet OT/ICS/xIoT Cyber Security Business Development Speaker

#Threat Intelligence

21-05-2024 15:30 21-05-2024 16:00 Europe/Madrid Regional Approach to Employee Readiness for Cybersecurity As cybersecurity threats become increasingly sophisticated and widespread, it's essential that employees are prepared to recognize and respond to them. This panel discussion brings together experts from across Europe to explore the unique challenges and opportunities of employee cybersecurity readiness in the region. We'll discuss the importance of training and awareness programs, the role of organizational culture, and the impact of regional regulations and policies. Join us for a thought-provoking conversation on how European organizations can work together to foster a culture of cybersecurity readiness and protect against ever-evolving threats. Cybersecurity Congress room
15:30h - 16:00h Cybersecurity Congress room
16:00h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Survival of the Fittest: Data Security for a Wild World

Simone Ricci
Simone Ricci Forcepoint Senior SE Manager - Southern Europe Speaker

21-05-2024 16:00 21-05-2024 16:30 Europe/Madrid Survival of the Fittest: Data Security for a Wild World In the dense foliage of cyberspace, data can be likened to wild creatures in the jungle, roaming free while cyber-predators lurk in the shadows - unknown and unseen, ready or waiting to pounce on unprotected information. This session will unveil how to keep track of and protect the meaningful bits and bytes residing within the vast digital jungle. Join us to learn about AI-powered strategies for the comprehensive and secure management of data in the wild. Cybersecurity Congress room
16:00h - 16:30h Cybersecurity Congress room
16:30h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Employee Training and Awareness

Maria-Manuela Catrina
Maria-Manuela Catrina National Cyber Security Directorate Deputy Director - Under Secretary of State Speaker

#Readiness

21-05-2024 16:30 21-05-2024 17:00 Europe/Madrid Employee Training and Awareness Cyberattacks and data breaches are increasing daily and this is an alert for more awareness and more education in cyber security. Therefore, worldwide, professionals tend to assume, as a common goal, cybersecurity as a matter for the top management. But why training the employees becomes so important and how do we raise awareness on this matter? By educating employees and implementing comprehensive cybersecurity awareness training programs that cover this aspect, organizations empower their employees to be proactive in identifying and mitigating cyber threats effectively. Challenges and best practices in education and awareness in cyber security are yet an updating topic. Cybersecurity Congress room
16:30h - 17:00h Cybersecurity Congress room
17:00h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Quantum Computing and Understanding Crypto BoMs

David Dickson
David Dickson sinektik CEO and Managing Director Speaker

#Cybersecurity

21-05-2024 17:00 21-05-2024 17:30 Europe/Madrid Quantum Computing and Understanding Crypto BoMs Quantum physics often appears in Hollywood as simplified and fantastical, far from its reality as a deeply challenging scientific, technological, and human endeavour. My presentation aims to ground the reality of quantum physics, showcasing quantum computing— its greatest invention—and its potential to solve problems beyond traditional computing’s reach. As we enter its 'era of utility,' acknowledging the complexities it brings is crucial. And, as good engineers know, solving one hard problem often creates another. And so, our growing reliance on data and the rise of AI heighten our vulnerability to cyberattacks. These risks grow exponentially with the algorithmic power of quantum computing, potentially leading to an existential crisis if not managed proactively. Implementing a Post-Quantum Cryptographic Bill of Materials is essential, enabling resilient data security and safe and ethical quantum and binary computing application. Let’s act now to mitigate these threats and harness quantum computing for humanity's betterment. Cybersecurity Congress room
17:00h - 17:30h Cybersecurity Congress room
Wed 22
10:55h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

The Future of AI-powered Cyber Operations

Alfredo Reino
Alfredo Reino CrowdStrike Sr. Solution Architect, Global System Integrators Speaker

22-05-2024 10:55 22-05-2024 11:40 Europe/Madrid The Future of AI-powered Cyber Operations Artificial Intelligence and Large Language Models (LLMs) are here to stay and they are changing the cybersecurity world, both from the adversary point of view, with new AI-enabled tactics and techniques, as well as how cybersecurity operations are being enabled and streamlined. This session will look at both hypothetical and real incidents were both attackers and defenders use AI and what conclusions about the future threat landscape we can infer. Cybersecurity Congress room
10:55h - 11:40h Cybersecurity Congress room
11:50h
Panel Discussion | BARCELONA CYBERSECURITY CONGRESS

International Correlation in Cybersecurity

Francisco Luis de Andres
Francisco Luis de Andres IriusRisk Global CISO Speaker
Majed Al-Salamah
Majed Al-Salamah Aramco Head of Cybersecurity Analytics and AI Speaker
Mark Weatherford
Mark Weatherford Coalfire Chief Cybersecurity Strategist Speaker

22-05-2024 11:50 22-05-2024 12:20 Europe/Madrid International Correlation in Cybersecurity In today's interconnected world, cybersecurity threats know no borders. This panel discussion we'll discuss how governments, organizations, and individuals can work together to combat cybercrime, share intelligence, and promote cybersecurity awareness. Topics will include the role of international frameworks and agreements, public-private partnerships, and the challenges of cross-border investigations. Join us for a thought-provoking conversation on how we can create a safer and more secure digital world through collaboration and information sharing. Cybersecurity Congress room
11:50h - 12:20h Cybersecurity Congress room
12:20h
Solo session | BARCELONA CYBERSECURITY CONGRESS

OT Cybersecurity According to Czech NIS2 Transposition: Practical Approach and Implementation Steps

Ilja David
Ilja David Iron OT Co-Founder Speaker

22-05-2024 12:20 22-05-2024 12:50 Europe/Madrid OT Cybersecurity According to Czech NIS2 Transposition: Practical Approach and Implementation Steps Cybersecurity Congress room
12:20h - 12:50h Cybersecurity Congress room
13:35h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Digital Resilience: Technologies for a Safer Future

David López Meco
David López Meco Telefónica Tech Head of Cloud Networking & SOC Transformation Speaker

22-05-2024 13:35 22-05-2024 14:05 Europe/Madrid Digital Resilience: Technologies for a Safer Future Industrial environments have become one of the main targets of cybercriminals as critical assets are being connected to the cloud and bridged to IT environments. Private networks, both fixed and mobile, promised the safest communications architecture, but industrial use cases are infinite, and there is always a way to exploit vulnerabilities. Additional layers of security should be added to private networks to implement zero-trust architectures, and generic SOCs should evolve into "Mission Critical SOCs." In this course, David López will demonstrate how Telefónica Tech helps industrial customers achieve digital resilience. Cybersecurity Congress room
13:35h - 14:05h Cybersecurity Congress room
14:05h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Elite SOC Performance through Intelligence Led Security Operations – The “Peacetime” Perspective

Steve Benton
Steve Benton Anomali VP, Anomali Threat Research, Former CSO BT Group Speaker

22-05-2024 14:05 22-05-2024 14:35 Europe/Madrid Elite SOC Performance through Intelligence Led Security Operations – The “Peacetime” Perspective With over a decade of experience protecting BT across the globe Steve will share his real world experience and how the security mission can be achieved at an elite level of performance. In his two talk series for BCC 2024 he will share a different approach that recognises the two states organisations operate in versus the dynamic cyber threat. In this first talk he will focus on “Peacetime” (where no significant threat is affecting the organisation). Smart use of intelligence in Peacetime drives preparedness and resilience for the wars that will ultimately come. NIS2 now expects this from organisations - but how? - surely there is too much to do and not enough time? Post the Covid fueled rapid digitisation of enterprises cyber threat now constitutes a full on business interruption risk for which the consequences can be significant and potentially existential. C-level execs and boards are worried and the CISO and security team have never been under more pressure to achieve the security mission Cybersecurity Congress room
14:05h - 14:35h Cybersecurity Congress room
14:35h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Innovating Security: Collaborative Solutions for Modern Threats

Alberto Menendez
Alberto Menendez Schneider Electric Vice President - Global Infrastructure Security Speaker
Carlos Payés
Carlos Payés SentinelOne Manager Solution Engineering Speaker

22-05-2024 14:35 22-05-2024 15:05 Europe/Madrid Innovating Security: Collaborative Solutions for Modern Threats In today's rapidly evolving digital landscape, organizations face a myriad of complex and sophisticated threats that constantly challenge traditional security measures. To effectively safeguard against these modern threats, organizations must adopt innovative solutions and collaborative approaches with their security partners to leverage the expertise and resources of both vendor and customer. Collaboration is essential to try to stay ahead of threat actors. By pooling together insights, expertise, and resources, both parties can obtain benefit: Vendor by obtaining experts feedback to improve the solutions and customer by influencing the roadmap of the vendor based on their priorities. This collaborative approach allows for the identification of protection, detection and response gaps and the implementation of tailored solutions to address them. Cybersecurity Congress room
14:35h - 15:05h Cybersecurity Congress room
15:15h
Solo Session | BARCELONA CYBERSECURITY CONGRESS

Cloud Adoption and Edge Computing

Peter Jackson
Peter Jackson SGS ECL Engineering Manager - Cyber Speaker

22-05-2024 15:15 22-05-2024 15:45 Europe/Madrid Cloud Adoption and Edge Computing Cloud adoption and edge computing are two of the most significant trends shaping the future of technology. This session will explore the latest developments in these areas and their implications for businesses and consumers. We'll discuss how cloud computing is enabling new levels of scalability, flexibility, and cost-efficiency, while edge computing is bringing processing power closer to the source of data, enabling real-time insights and actions. Join us for an engaging conversation on how these technologies are transforming industries and creating new opportunities for innovation. Cybersecurity Congress room
15:15h - 15:45h Cybersecurity Congress room
15:45h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Security for AI in Nestlé & Leveraging Machine Learning for Brand Protection

Andreu Sancho
Andreu Sancho Nestlé Cyber Security Senior Specialist - Data Scientist Speaker
Keyla Rosas
Keyla Rosas Nestlé IT Security and Compliance Senior Specialist Speaker

22-05-2024 15:45 22-05-2024 16:15 Europe/Madrid Security for AI in Nestlé & Leveraging Machine Learning for Brand Protection The purpose of this presentation is to introduce the Machine Learning products that keep the safeguard of brands in Nestlé, as well as Nestlé approach for ensuring IT security in the current ever-evolving landscape of AI regulations and legislations. Cybersecurity Congress room
15:45h - 16:15h Cybersecurity Congress room
16:15h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Simplifying the Adoption of a Zero-Trust-Based Cybersecurity Strategy

Andrés Mendoza
Andrés Mendoza ManageEngine Technical Director Southern Europe & LATAM Speaker

22-05-2024 16:15 22-05-2024 16:45 Europe/Madrid Simplifying the Adoption of a Zero-Trust-Based Cybersecurity Strategy With increased mobility, cloud adoption, remote work, bring your own device (BYOD) policies, and sophisticated cyberattacks, the traditional security model is no longer sufficient to protect the organization from potential fraud or theft of information. That is why the inclusion of new technologies such as Threat Intelligence and the use of AI and ML is necessary to reinforce the business cybersecurity strategy and confront cyber threats. Cybersecurity Congress room
16:15h - 16:45h Cybersecurity Congress room
16:45h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

The Quantum Era is Here

Albert Estevez Polo
Albert Estevez Polo Palo Alto Networks Advanced Product Manager at Strata Speaker

22-05-2024 16:45 22-05-2024 17:15 Europe/Madrid The Quantum Era is Here Palo Alto Networks pioneers post-quantum cryptography to combat evolving cyber threats, offering comprehensive defense strategies against quantum-enabled adversaries. Join us as we unveil real-world applications and practical solutions, empowering organizations to safeguard sensitive data in the quantum era. Explore our in-depth analysis showcasing how we shape the future of cybersecurity with robust post-quantum resistance techniques. Cybersecurity Congress room
16:45h - 17:15h Cybersecurity Congress room
17:30h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

IOTSWC Awards Ceremony & Networking Cocktail

22-05-2024 17:30 22-05-2024 19:00 Europe/Madrid IOTSWC Awards Ceremony & Networking Cocktail These awards shine a spotlight on the most preeminent digital transformation projects across vertical industries such as manufacturing, energy, healthcare, buildings & infrastructures or connected transport. Auditorium
17:30h - 19:00h Auditorium
Thu 23
10:55h
Panel Discussion | BARCELONA CYBERSECURITY CONGRESS

Staging the Future of Cybersecurity Through AI and the Cloud

Bartek Ziolkowski
Bartek Ziolkowski CDeX (Cyber Defence eXercise Platform) Co-Founder & CEO Speaker
Michael Doran
Michael Doran GSK Senior Director, Cyber Resilience and External Affairs Speaker
Facundo Mauricio
Facundo Mauricio Siemens Cybersecurity Strategist - Innovation Management Speaker
Melissa Landon
Melissa Landon Automation.com Senior Content Editor Speaker

23-05-2024 10:55 23-05-2024 11:25 Europe/Madrid Staging the Future of Cybersecurity Through AI and the Cloud In this thought-provoking panel session, industry leaders examine the profound influence of AI, quantum computing, and cloud technology on the future of cybersecurity. As cyber threats continue to evolve, organizations must embrace new strategies to protect their digital assets effectively. Our panelists will discuss how the integration of AI-driven threat detection, quantum-safe cryptography, and cloud-based security solutions can enhance existing defenses and reduce risk. Discover how these cutting-edge technologies are transforming the cybersecurity landscape and paving the way for a more secure digital future. Cybersecurity Congress room
10:55h - 11:25h Cybersecurity Congress room
11:35h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Data Spaces as Enablers for Secure and Sovereign Data Sharing

Sonia Jiménez
Sonia Jiménez International Data Spaces Association Director Data Space Technology Speaker

23-05-2024 11:35 23-05-2024 12:05 Europe/Madrid Data Spaces as Enablers for Secure and Sovereign Data Sharing Companies generate significant volumes of valuable data, which they struggle to protect, share, or derive value from. The IDSA standard facilitates data sharing within data spaces, characterized by standardized rules, certified data providers and consumers, and a foundation of trust among partners. Cybersecurity Congress room
11:35h - 12:05h Cybersecurity Congress room
12:05h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Production Ready Use Cases of Artificial Intelligence Enabled Cybersecurity Powered by Fortinet

Joan Ruiz
Joan Ruiz Fortinet Network & Security Systems Engineer Speaker

23-05-2024 12:05 23-05-2024 12:35 Europe/Madrid Production Ready Use Cases of Artificial Intelligence Enabled Cybersecurity Powered by Fortinet Cybersecurity Congress room
12:05h - 12:35h Cybersecurity Congress room
13:05h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

How to enAIble a modern SOC

Lucas Alados Linares
Lucas Alados Linares Microsoft Cyber Security Sales Specialist Speaker
Oriol Torruella Torres
Oriol Torruella Torres Inetum Cybersecurity and Digital Identity Director for East Region Speaker

23-05-2024 13:05 23-05-2024 13:35 Europe/Madrid How to enAIble a modern SOC Current threat landscape has evolved enormously, both in sophistication and volumes, and SOC teams are facing a need to change. This adaption has to be done from different perspectives and angles but introducing new solutions is one of the keys. AI implementation can be a powerful tool to enhance SOC capacities and enAIble an evolution in operations that is fully requested now and in the future. This session will address some of the main challenges that a SOC faces and propose some tools and insights that AI can bring to increase its capacities Cybersecurity Congress room
13:05h - 13:35h Cybersecurity Congress room
13:35h
Solo session | BARCELONA CYBERSECURITY CONGRESS

Info Sharing – Where Do I Start and How Do I Get the Approval to Do This?

Vasileios Mingos
Vasileios Mingos Health-ISAC, Inc. European Operations Director Speaker

#Business Strategy, #Privacy

23-05-2024 13:35 23-05-2024 14:05 Europe/Madrid Info Sharing – Where Do I Start and How Do I Get the Approval to Do This? When done properly, information sharing programs produce significant advantages for organizations. But how do you even get started? And how do you maximize the value for your company? This session will cover guidelines and best practices for efficient and effective information sharing. It will address the real and perceived information sharing barriers which are caused by laws, regulations, corporate policies and (lack of) management support. You will learn about the benefits of information sharing and how to work through common obstacles to create an effective information sharing program inside your organization. We will review basic case studies to provide examples of what beginning information sharing looks like. Cybersecurity Congress room
13:35h - 14:05h Cybersecurity Congress room
14:05h
Solo session | BARCELONA CYBERSECURITY CONGRESS

European EU-HybNET Project: Cluster of Institutions for Common Knowledge against Hybrid Threats

José L. Diego Orozco
José L. Diego Orozco Valencia Local Police Head of the Innovation and Project Management Division Speaker
Iván L. Martínez Villanueva
Iván L. Martínez Villanueva Valencia Local Police Project Manager at the Innovation and Project Managment Division Speaker

#Cybersecurity, #Regulations, #Threat Intelligence

23-05-2024 14:05 23-05-2024 14:35 Europe/Madrid European EU-HybNET Project: Cluster of Institutions for Common Knowledge against Hybrid Threats In a constantly changing world, where security and resilience are fundamental, EU-HYBNET stands as a leading platform that seeks to strengthen Europe's security and stability in the face of hybrid challenges. EU-HYBNET is a project funded by the European Union that brings together experts, security agencies, academic institutions and leading companies in the field of hybrid security. Our mission is to address and counter hybrid threats, which combine conventional and unconventional methods to destabilize security, democracy and, ultimately, peace in Europe. Cybersecurity Congress room
14:05h - 14:35h Cybersecurity Congress room
14:35h
Fireside Chat | BARCELONA CYBERSECURITY CONGRESS

Data Sharing: Safeguarding Highly Regulated and Increasingly Valuable Data Amidst an Expanding Threat Landscape and Increasing Global Connectivity

Andrew Brockington
Andrew Brockington GSK Senior OT Security Manager Speaker
Michael Doran
Michael Doran GSK Senior Director, Cyber Resilience and External Affairs Speaker
Dan Booth
Dan Booth GSK Cyber Security Cyber Manager Speaker

23-05-2024 14:35 23-05-2024 15:05 Europe/Madrid Data Sharing: Safeguarding Highly Regulated and Increasingly Valuable Data Amidst an Expanding Threat Landscape and Increasing Global Connectivity As data becomes a standalone product in and of itself, its intrinsic value attracts sophisticated threat actors, underscoring the need for robust protective measures. Cybersecurity Congress room
14:35h - 15:05h Cybersecurity Congress room
15:15h
Keynote Session | BARCELONA CYBERSECURITY CONGRESS

Elite SOC Performance through Intelligence Led Security Operations – The “Wartime” Perspective

Steve Benton
Steve Benton Anomali VP, Anomali Threat Research, Former CSO BT Group Speaker

23-05-2024 15:15 23-05-2024 15:45 Europe/Madrid Elite SOC Performance through Intelligence Led Security Operations – The “Wartime” Perspective With over a decade of experience protecting BT across the globe Steve will share his real world experience and how the security mission can be achieved at an elite level of performance. In his two talk series for BCC 2024 he will share a different approach that recognises the two states organisations operate in versus the dynamic cyber threat. In this first talk he will focus on “Peacetime” (where no significant threat is affecting the organisation). Smart use of intelligence in Peacetime drives preparedness and resilience for the wars that will ultimately come. NIS2 now expects this from organisations - but how? - surely there is too much to do and not enough time? Post the Covid fueled rapid digitisation of enterprises cyber threat now constitutes a full on business interruption risk for which the consequences can be significant and potentially existential. C-level execs and boards are worried and the CISO and security team have never been under more pressure to achieve the security mission Cybersecurity Congress room
15:15h - 15:45h Cybersecurity Congress room

Pedro Mier

Pedro Mier holds a degree in Telecommunications Engineer ing from the Polytechnic University of Catalonia, MBA from ESADE and PADE from IESE. He is currently President of AMETIC (Association of Electronics, Information Technology and Telecommunications Companies of Spain), Shareholder and Chairman of the Board of Directors of TRYO Aerospace & Electronics, Board Member of the Premo Group and Committee of CTTC. member of Space Angels Network and Member of the Sc ientific Advisory

Close