GISEC 2023 Day Two

Page 1

His Excellency Lieutenant General Dhahi Khalfan Tamim opens Gisec Global 2023

The 11th edition of Middle East’s largest and most impactful cybersecurity event features 500 exhibiting brands from 53 countries

His Excellency Lieutenant General Dhahi Khalfan Tamim, Deputy Chairman of Police and General Security in Dubai, officially opened Gisec Global 2023, the Middle East’s largest and most impactful cybersecurity event at the Dubai World Trade Centre (DWTC).

Organised by DWTC and hosted by the UAE Cybersecurity Council, Gisec Global 2023 features a record 500 exhibiting brands from 53 countries, over 200 hours of immersive content, more than 300 leading InfoSec speakers, and 1,000 of the world’s top ethical hackers. Dubai Electronic Security Center (DESC) is the Official Government Cyber Security Partner, and the Ministry of Interior, the Telecommunications and Digital Government Regulatory Authority (TDRA), and Dubai Police are Official Supporters. The 11th edition of Gisec is an unparalleled meeting point for the global cybersecurity community, uniting the cybersecurity industry’s leading brands and experts. The three-day event is packed with conference sessions, keynotes, product launches, partner seminars, interactive

sessions, briefings, and more.

Tech titans Huawei, Microsoft, Cisco, Honeywell, and du are out in full force at Gisec, alongside headline ground-breaking infosec companies, including Spire Solutions, CPX, Crowdstrike, Mandiant, Pentera, Pvotal, Port53, Cloudflare, Edgio, Secureworks, Synack, Threatlocker, Votiro, Spidersilk, and Waterfall.

Gisec Global 2023 features the inaugural Hack-O-Sphere arena, the ultimate testbed for some of the world’s leading Whitehat hackers and cyberwarriors. This new arena is witnessing over 1,000 international ethical hackers battle it out over a series of thrilling cybersecurity competitions, including the CyTaka World Cyber Championship, delivered by CyTaka in partnership with the UAE Cybersecurity Council and CyberGate. The final contenders face off for the big showdown on 16th March with a chance to win US$1 million in the world’s most valuable Capture the Flag (CTF) cyber challenge.

14 MARCH - 16 MARCH 2023
Day Two
GISEC 2023 SPECIAL DAILY BROUGHT BY 01

Acronis with its new product launch and cyber protection solutions

At the Gisec event, Acronis will showcase new cyber protection solutions that aim to solve the safety, privacy, accessibility, authenticity, and security challenges of today’s digital world. Alongside the current offerings, which include AI-enhanced anti-malware, signature-based AV, automated vulnerability scanning, advanced email security, DLP, backup, and disaster recovery, Acronis will introduce EDR solution in 2023. The primary objective for participating in this year’s event is to raise awareness about the importance of data protection and disaster recovery planning. The distributor partners who join Gisec 2023 will play an important role in promoting and presenting Acronis latest cyber protection solutions. They are planning to have around three distributor partners at the event who will collaborate the team to raise awareness and educate visitors about the benefits of these solutions. The distributor partners will engage with visitors, discuss their specific needs, and provide customised solutions that meet their requirements.

At Gisec 2023, both global and regional executives will have the opportunity to witness the latest cyber protection solutions that help organisations navigate and prevent cyber attacks. Their range of capabilities can significantly contribute to the growth and competitiveness of data-driven companies building their digital ecosystem. Along with showcasing the solutions, they aim to educate decision-makers about the importance of data protection and disaster recovery.

Acronis is dedicated to the success of its partners and is introducing new product launches, including EDR capabilities, Data Loss Prevention solutions, and ransomware protection, among other advancements, to expand its already substantial range of product offerings and security solutions. Additionally, they are expanding resources on the partner portal, providing more training, content, marketing, and sales materials to help their partners grow their businesses and better serve their customers.

Ahead of Gisec 2023, Cisco revealed the company’s security insights as observed in the latest Cisco Talos annual report, titled ‘Cisco Talos: Year in Review 2022’ (Report). The Report delves into several major trends across the threat landscape in 2022, as well as new behaviors from commodity loaders that will continue to be present in 2023 and beyond. The report is compiled by Cisco Talos Intelligence Group, one of the largest commercial threat intelligence teams in the world, comprised of world-class cyber security researchers. After a short break, organised cybercrime came back stronger than before in the second half of the year with top threats in 2022 including:

Ransomware: In 2022, ransomware continued to be a significant threat to organisations across the globe with ransomware attacks making up nearly 20 percent of threats in 2022. The threats have been observed to be more sophisticated, and the attacks can cause severe disruptions to business operations, result in data loss, and damage a company’s reputation.

APT groups: Advanced Persistent Threat (APT) groups have expanded their operations over the past year, with state-sponsored increasingly using supply chain attacks, zero-day vulnerabilities, and social engineering tactics to gain access to target systems and networks.

Log4j: The vulnerability in the Apache software’s Log4j shared library continued to be highly targeted by threat actors throughout 2022. Attempts to exploit this vulnerability have remained consistently high, with attacks over the past year being attributed to a variety of actors, ranging from simple cybercriminals to professionally organised APT groups.

In 2023, it has become crucial to ensure that robust and multi-layered security strategies are in place to prevent, detect, and respond to ransomware attacks effectively. Sharing threat intelligence and collaborating with industry peers, government agencies, and cybersecurity vendors will also assist in improving collective defense against APT groups.

Cisco unveils the latest security trends: Ransomware accounted for over 20% of total attacks in 2022
About Atos number solutions secure The development
members
Fady Younes, Cybersecurity Director, EMEA Service Providers and MEA, Cisco.
of
GISEC DAY 2 02
Ziad Nasr, GM, Middle East, Acronis.

Hardware Security Module

Hardware Security Module

About Atos

Atos is a global leader in digital transformation with 112,000 employees and annual revenue of c. € 11 billion. European number one in cybersecurity, cloud and high-performance computing, the Group provides tailored end-to-end solutions for all industries in 71 countries. A pioneer in decarbonization services and products, Atos is committed to a secure and decarbonized digital for its clients. Atos is a SE (Societas Europaea) and listed on Euronext Paris. The purpose of Atos is to help design the future of the information space. Its expertise and services support the development of knowledge, education and research in a multicultural approach and contribute to the development scientific and technological excellence. Across the world, the Group enables its customers and employees, and members of societies at large to live, work and develop sustainably, in a safe and secure information space.

About

Atos is a global leader in digital transformation with 112,000 employees and annual revenue of c. 11 billion. European number one in cybersecurity, cloud and high end solutions for all industries in 71 countries. A pioneer in decarbonization services and products, Atos is committed to a secure and decarbonized digital for its clients. Atos is a SE (Societas Europaea) and listed on Euronext Paris. The purpose of Atos is to help design the future of the information space. Its expertise and services support the development of knowledge, education and research in a multicultural approach and contribute to the development of scientific and technological excellence. Across the world, the Group enables its customers and employees, and members of societies at large to live, work and develop sustainably, in a safe and secure information space.

GISEC 2023 IN PICTURES

Claroty to showcase Cyber- physical Systems Security solutions

Claroty, the cyber-physical systems protection company, announced its presence at the Gulf Information Security Expo & Conference (Gisec). With a team of senior executives and industry experts onsite, the company will showcase its market-leading portfolio of cybersecurity solutions for cyberphysical systems across industrial, healthcare, and commercial environments. Highly interconnected cyber-physical systems including operational technology (OT), the Internet of Medical Things (IoMT), building management systems (BMS), and more – collectively known as the Extended Internet of Things (XIoT) – have become pervasive as organisations across critical sectors seek to modernise their environments. While the ever-growing XIoT delivers a number of business benefits that drive innovation, resilience, productivity, and sustainability, it can also increase exposure to cyber and operational risks if not properly secured. Additionally, as CISOs become increasingly responsible for securing their organisation’s cyber-physical systems, they cannot rely solely on traditional IT security solutions to provide sufficient visibility into these assets without disrupting mission-critical operations.

Understanding the need to secure enterprise XIoT environments holistically, Claroty’s cyber-physical system protection solutions integrate seamlessly with customers’ existing infrastructure to provide full visibility, protection, and threat detection for all connected assets. Powered by deep domain expertise, its award-winning threat research group Team82, and a robust partner ecosystem, Claroty’s solutions are designed to meet the unique challenges and requirements of securing any XIoT environment, ensuring cyber and operational resilience for the connected organisations that sustain everyone’s lives.

Microsoft highlights Zero Trust approach and mixed reality policing tools

Microsoft brought a message of collaboration and resilience to Gisec 2023, where the company participated as a Strategic Partner and staged a headline showcase that has the potential to revolutionise policing. This year at Gisec, Microsoft will be showcasing innovative mixed reality experiences using HoloLens 2 that are powered by the reliability, scalability and most importantly security of Microsoft Azure. Mixed reality is a blend of the physical world and digital world, where digital information is represented by holograms that through AI respond to commands and interact with real-world surfaces in real-time. Together with DXC Technology, Microsoft will unlock the potential of the industrial metaverse using Mixed Reality, IoT and AI and deliver a modern approach to crime scene investigation through data forensics and incident response.

Jamil Abu Aqel, Mandiant Head of Systems Engineering, Middle East at Google Cloud

At Gisec Mandiant will be showcasing Mandiant Advantage, the multi-vendor XDR platform delivering Mandiant’s expertise and frontline intelligence to security teams of all sizes.

One of the modules within Mandiant Advantage is Attack Surface Management which allows organisations to see themselves through the eyes of the attacker. This has rapidly become a top priority given the sharp uptick in adoption of cloud, SaaS and mobile across a distributed workforce which leads to an expanding, evolving and changing attack surface subject to an increasing number of sophisticated threats. Organisations can use the insights from Attack Surface Management to continuously discover and monitor their exposures and enable intelligence and red teams to operationalise and inform risk management.

Another module we will be talking about at the show is Security Validation - an automated and continuous testing program allowing organisations to quickly and confidently be able to answer the question: ‘Can we be breached by the latest attack?’.

Visitors will be immersed in a crime scene investigation demo and take the role of law-enforcement officers. This simulated experience will showcase how to place virtual markers, trace 3D objects, gather multimedia evidence and virtually transport back to the scene at any time to boost collaboration and case outcomes.

GISEC DAY 2 06
C O NNECTING MIN d S, B O OSTING CYBER RESILIENCE DUBAI WORLD TRADE CENTRE 14-16 MAR 2023 #GISEC.AE H.E. DR. MOHAMED AL-KUWAITI HEAD OF CYBER SECURITY UNITED ARAB EMIRATES GOVERNMENT GISEC IS THE IDEAL CYBERSECURITY PLATFORM TO PARTICIPATE & PARTNER WITH ENTERPRISE & GOVERNMENT ENTITIES IN THE REGION. ENQUIRE ABOUT EXHIBITING, SPEAKING & SPONSORSHIP +971 (04) 308 6469 I GISEC@DWTC.COM I GISEC.AE Official Distribution Partner Bronze Sponsor Officially Supported by Gold Sponsors Platinum Sponsor Officially Endorsed by CYBER SECURITY COUNCIL ﻲﻧاﺮﺒﻴﺴﻟا ﻦﻣﻷا ﺲﻠﺠﻣ Official Government Cybersecurity Partner Lead Strategic Partner

SEC _ RITY IS NOT COMPLETE WITHOUT U!

OFFICIAL MEDIA PARTNERS BROUGHT TO YOU BY
PRESENTS 11 MAY QATAR | 18 MAY KSA | 25 MAY UAE
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.