Singtel
Agenda
 
08:30 - 09:00 Registration & Showcase Visit

09:00 - 09:15 Opening Remarks
Jenny Fong, Regional Director, Greater China, Singtel Group Enterprise

09:15 - 09:45 Opening Keynote
The State of Cyber Security: Where are we in 2016?

Jeremy Pizzala, Partner, Asia Pacific Cyber Security Leader, Ernst & Young

Digital connectedness is now firmly embedded in our societies and in the fabric of every organization. Public and private data travels rapidly across internal and external networks and hops seamlessly between ever-increasing numbers of devices. Cyber security requires leaders to ensure the appropriate confidentiality, integrity, and availability of this data and the safety, stability, and resilience of the infrastructure. With massive volumes of data, more connected devices, and greater dependency on this digital ecosystem, the challenges have also increased. However our available approaches and tools have also evolved.

This keynote address will help the audience understand, in plain terms, the current state of cyber security threats and some of the emerging innovative solutions available to leaders.

09:45 - 10:15 Keynote One
Redifining Cyber Security in the Age of Insecurity

Bill Chang, Country Chief Officer, Singapore & CEO, Singtel Group Enterprise

We all live in an age where the pace of digitization and mobilization is fast accelerating. As governments and enterprises find new ways to serve their citizens and customers, they are transforming their business models for greater efficiency and customer experience. This not only creates new and exciting business opportunities, but also spawns new threat landscapes in the cyber security space.

Recent study indicated that over 95% of enterprises and government agencies are compromised and don't know it. As new technologies are developed and implemented, they also present new attack vectors that evil doers can take advantage of to attack your IT security systems and processes. And often, enterprises and governments are compromised without even knowing. Not only do they need to be able to protect, respond and recover from these acts, they must be able to pre-empt such attacks.

In this session, the speaker will share cyber security war stories and strategies to protect, respond and recover from these sophisticated advanced threats.

10:15 - 10:45 Keynote Two
Breach Preparedness in the New Threat Landscape

Wias Issa, Senior Director, FaaS, Asia Pacific & Japan, FireEye

How soon will you find out when theres a breach? According to our research, 96 percent of systems were breached on average. In the new threat landscape, the attacks are advanced, stealthy and malicious. And it just take minutes for the attacks to cause irreversible damage. However, organizations can solidify their security best practices involving technology, intelligence and expertise, and hone its ability to detect and contain advanced attacks before they do any damage.

In this session, the speaker will discuss the challenges of breach preparedness and share the best practices to avoid impacts from advanced attack. Using the recent attacks from different threat groups as case studies e.g. Operation Clandestine Wolf, he will also share how FireEye identify and remediate this zero day attack from these threat groups.

10:45 - 11:10 Networking Coffee Break / Showcase Visit

11:10 - 11:40 Keynote Three
Secure Your IT Infrastructure in the Era of ABC - Analytics, BYOD and Cloud

John Ellis, Chief Strategist, Cyber Security, Asia Pacific & Japan, Akamai Technologies

The pace of IT evolution is not slowing, particularly with the trends of big data, BYOD and Cloud. With this progress we also see the growth of the security threat landscape gaining momentum. Being the double-edge sword, they enable strategic advantage to businesses while contributing to the complexity of security vulnerability. How can we secure IT infrastructure from App to Network, and down to internal users themselves?

11:40 - 12:10 Keynote Four
When Things of the Internet Attack

Ziv Mador, Vice President, Security Research, Trustwave

As the number of smart devices on our networks increases exponentially, so too does the risk these things of the internet pose. The rush to market can often take priority over sound security posture. While the technology is exciting, failures in the security of automation technology can have real world impact. All of this begs questions such as "How should these technologies be tested?" and "How shall organizations protect themselves against these threats?". This session will present strategies and actions that are critical to a successfully secure design and deployment of Internet of Things (IoT) and will discuss how Managed Security Services can assist customers protect themselves from a variety of threats including IoT-based crime.

12:10 - 13:00 Panel Discussion
Vulnerabilities, Risks And Threats: Actionable Intelligence for Robust Cyber Defence


Moderator:
Geoff McClelland, Programme Director, CIO Connect

Panelists:
Dominic Wai, Partner, Baker & McKenzie
Dominic Polisano, Vice President, Information Security & Business Continuity, Hong Kong Exchanges and Clearing
Lim Shih Hsien, Head, Information Security, Hong Kong Jockey Club
Frank Law, Superintendent and Head of Cyber Security, Hong Kong Police Force
Bill Chang, Country Chief Officer, Singapore & CEO, Singtel Group Enterprise

With new vulnerabilities and exploits constantly emerging and high-profile breaches highlighting just how exposed organisations are, keeping up with the dynamic threat landscape and sophisticated cybercriminal is undoubtedly a challenge.

So how is the threat landscape evolving and what are the threats that organisations should be most concerned about? What can information security professionals learn from some of the high profile breaches of 2015? More importantly how can they apply those lessons better protect their organisations and what are the resources available to help them do so?

This session will provide actionable threat intelligence, highlighting new risks and emerging threats. Speakers will share effective defensive and containment strategies.
  • Review high profile hacks of 2015, how they happened and what you can do to make sure it doesn't happen to your organisation
  • Evaluate the threat landscape and analyse the latest malware, APTs, DDoS and phishing attacks
  • Determine how to align defences to the threat profile of your organisation
  • Discover how to design effective defensive approaches for newly defined threats
  • Assess different sources of threat intelligence and discover how to build a threat intelligence capability

Move to top   
Speaker's Profile
 
Jeremy Pizzala
Partner, Asia Pacific Cyber Security Leader
Ernst & Young


Jeremy Pizzala is currently the lead Partner for EY's Financial Services Cyber Risk practice in Asia Pacific. Over the past 20 years, Jeremy has worked with clients in multiple industries, in particular Financial Services, Communications and Government, with a deep understanding and experience across consulting, systems integration and business transformation.

In the past 14 years Jeremy has focused on Information Security and Technology Risk Management - ensuring that clients have appropriate actionable strategies in place to protect their organizational assets from both internal and external risk, while ensuring compliance with regulations and industry standards. In doing this, Jeremy has established consulting led organizations across the Asia Pacific region, developed market offerings and led and motivated teams to ensure clients achieve tangible and sustainable business outcomes from their technology investments.

In addition to his client serving work, Jeremy has also held various roles in the banking industry, focusing on: the transformation of payment channels within the business markets segment to reduce processing costs and increase customer experience and satisfaction; development and launch of the first mobile payment platform into the home market; and implementation of stored value payment schemes in the consumer segment.

Jeremy is also a certified Quality Assurance Director, providing coaching to client delivery teams engaged in complex transformation projects.

Geoff McClelland
Programme Director
CIO Connect


Geoff has over 25 years' experience in Information Technology and Telecommunications (IT&T), having held senior roles or consulting extensively in a number of industry sectors; notably in Telecommunications, Petroleum, IT, Finance, Defence, Retail and Hospitality. Always having a strong technology focus, Geoff has held traditional IT&T staff roles as well as broader R&D, strategic marketing and corporate planning positions.

From 2000, Geoff was the Group Enterprise Architect for Dairy Farm International (DFI); then the VP Technology - Hotel Development for Mandarin Oriental Hotel Group (MOHG) until mid-2010; he continues to provide IT governance services to DFI's and MOHG's parent company, Jardine Matheson Limited.

Professionally Geoff's very strong background in Enterprise Architecture led naturally to IT strategy, governance and risk management. His successful transition into broader management roles outside of IT as a Business-Technology professional has heightened his understanding of the challenges faced by organisations in achieving convergence, not just alignment, of IT with the business.

Geoff is a well-respected technology commentator in the Asia Pacific region especially in the areas of IT strategy, security and governance. Geoff is an Australian, married with two children and lives in Hong Kong. He holds a MBA in Finance from the University of Technology Sydney and is a Member of the IEEE (Institute of Electrical and Electronic Engineers), ISACA (Information Systems Audit and Control Association), a Senior Member of the Australian Computer Society (ACS); and a Fellow of the Australian Institute of Company Directors (AICD).

Dominic Wai
Partner
Baker & McKenzie


Mr. Wai's practice focuses on anti-corruption, white collar crime, law enforcement and regulatory matters in Hong Kong, including advice on anti-money laundering. He also handles corporate litigation, shareholders' disputes and insolvency matters, defamation cases, cybersecurity issues, eDiscovery and forensic investigation issues as well as property litigation.

Mr. Wai graduated from the Hong Kong Polytechinic (now the Hong Kong Polytechnic University) with a Professional Diploma in Business (Banking) (1985), City Polytechnic of Hong Kong (now City University of Hong Kong) with a first class LL.B. (1994) and P.C.LL. (1995). He is admitted as a solicitor in Hong Kong.

Dominic Polisano
Vice President, Information Security & Business Continuity
Hong Kong Exchanges and Clearing


With over 12 years as a management consultant within the Security, Privacy and Risk domain, Dominic has worked primarily in the UK and Europe before moving to his most recent post with experience across a number of industry sectors for global brands. His experience includes roles from IT and IS programme management positions to compliance and risk management roles. Prior to joining HKEx Dominic led Deloitte's Secure Mobile Computing proposition in the UK and managed a global mobility project for a leading energy organization enabling 30K Smartphones and Tablets in over 50 countries. Dominic has presented on mobile related topics at the InfoSec Summit Europe as well as the Mobile World Congress and holds CISSP, CISM, ISO 27001 Lead Implementer and ISO27001 Lead Auditor certifications.

Lim Shih Hsien
Head, Information Security
Hong Kong Jockey Club


Mr. Lim Shih Hsien is currently heading the information security function of the Hong Kong Jockey Club (HKJC). He is responsible for the development and implementation of its information security roadmap, and for ensuring the HKJC's information security polices, standards, guidelines and processes are appropriately enhanced, communicated, and applied. He is also tasked to identify new technology risks and ensure that effective mitigation measures are implemented.

Shih Hsien started his professional career in the public IT sector in the 1990's and moved into information security in 2002. He has held positions in IT, information security and strategic information security planning with the Infocomm Development Authority of Singapore, Singapore Airlines and Singapore's Ministry of Health (MOH).

Prior to joining the HKJC, Shih Hsien was the Director, Identity & Security Services of the MOH Holdings P/L. He was responsible for developing the security technical architecture, policies and processes for public healthcare programs, in particular Singapore'ss National Electronic Health Record (NEHR).   

Frank Law
Superintendent and Head of Cyber Security
Hong Kong Police Force


Dr. Frank Law has been working in the Hong Kong Police Force since 1998, and has been involved in cyber security and technology crime related policing since 2001. He is now the Head of Cyber Security within Hong Kong Police Force. He had previously been responsible for facilitating IT crime investigation and computer forensics training programs on behalf of the Interpol Expert Group on IT Crime (Asia and South Pacific), and has led regional training programs in Korea, Japan, Australia, Thailand and Fiji. In 2009, he has been awarded with the "Information Security Leadership Award" by (ISC)2 in recognition of his outstanding leadership and achievements in workforce improvement of information security professionals in the Asia-Pacific region.

Frank is a CISSP and holds a PhD in Computer Science. He is also one of the key members of the Computer Forensics Research Group. His research interests include live systems forensics, digital forensics and protection of industrial control systems.

Bill Chang
Country Chief Officer, Singapore & CEO
Singtel Group Enterprise


Mr Bill Chang was appointed Country Chief Officer, Singapore on 12 September 2014. He is concurrently the Chief Executive Officer of Group Enterprise, which provides innovative and comprehensive Information and Communications Technology solutions to the Group's enterprise customers across multiple geographies. Prior to assuming this position on 16 July 2012, he was the Managing Director, Business Group, Singtel. He joined Singtel in 2005 as Executive Vice President of Corporate Business.

Mr Chang is the Chairman of the Singapore Polytechnic Board of Governors and a Board Member of SingPost. He was on the Board of Workforce Development Agency for six years until 2011. For his contributions to Singapore's workforce development, Mr Chang received the National Day Public Service Medal in 2007.

In 2014, Mr Chang was conferred the honorary Fellow of the Singapore Computer Society in recognition of his pivotal role in advancing the infocomm industry in Singapore.

Mr Chang has served on the boards of Singtel's associate companies. He was a board member of Bharti Airtel from March 2006 to April 2007 and Co-Vice Chairman of Globe Telecom from November 2007 to October 2009.

Before joining Singtel, Mr Chang was the Managing Director of CISCO Systems' Advanced Services Group, where he was responsible for the company's operations in Asia Pacific.

Mr Chang holds a Bachelor of Engineering (Honours) degree in Electrical and Computer Systems Engineering from Monash University.  

John Ellis
Chief Strategist, Cyber Security, Asia Pacific & Japan
Akamai Technologies


John Ellis is Chief Strategist, Cyber Security (Asia Pacific & Japan) at Akamai Technologies. An experienced thought leader with more than 20 years of IT security strategy and technology solutions experience, with the last last nine years in spent in Asia. John has held senior technology positions in Standard Chartered Bank, Barclays Capital and Telstra. John is responsible for providing thought leadership and advocating Akamai's security technologies to help customers address their business problems in cyber security.    

Wias Issa
Senior Director, Asia Pacific Japan 
FireEye


Wias Issa is Senior Director of FireEye as a Service (FaaS) for Asia Pacific Japan. Mr. Issa has over sixteen years of experience in security operations and response and is currently responsible for FireEye's industry leading advanced threat detection and response as a service business in the region.

In 2013, Mandiant, which was later acquired by FireEye, recruited Mr. Issa to lead its FaaS organization in the Americas. In that role he helped ensure customers had the world's most effective, commercially available advanced threat detection and response service.

Prior to joining Mandiant, Mr. Issa led Symantec's worldwide security management services, protecting many of the most recognized brands in the world. Early in his career Mr. Issa held roles at UBS, Wells Fargo and a technology start-up in Washington, D.C.

Mr. Issa holds a Bachelors of Science degree in Finance from George Mason University and speaks four languages fluently.    

Ziv Mador
Vice President, Security Research
Trustwave


Ziv manages the global security research team at Trustwave SpiderLabs, covering research areas such as vulnerability assessment and scanning, analysis of attacks against Web servers and Web clients, malware reverse engineering, IDS/IPS research, SIEM correlation and reporting, spam and phishing research, Threat Intelligence and database security research. Ziv is a primary spokesperson for the company on aspects related to malware and cybercrime. He has been a regular speaker at security conferences such as RSA, InfoSecurity, DCC, AusCERT, FIRST, CARO, ISOI, MSRA and WORM. Prior to his current role, Ziv worked at Microsoft developing a variety of security technologies including antimalware capabilities, IDS/IPS, enterprise firewalls, Windows security and managing the response to zero day malware for years. Ziv is a 19 year veteran of the security industry and a leading authority on the topic of Internet threats and cybercrime.  

Move to top   
Singtel