<img height="1" width="1" style="display:none" alt="" src="https://www.facebook.com/tr?id=367542720414923&amp;ev=PageView&amp;noscript=1">

 

0883 CISO FSI Logo

10am - 1:30pm AEDT
12pm - 3:30pm NZDT

CLAIM YOUR FREE PLACE

REQUEST A SPONSORSHIP PROSPECTUS  


Day 1 - 9 November
10:00

KEYNOTE PANEL: Applying Risk Intelligence in Cybersecurity

  • Exploring how emerging threats are impacting financial services institutions
  • How to adopt risk intelligence management for improved decision making and threat mitigation
  • How to be strategic and effective with user access and identity
  • Strategies to improve your defence capabilities and mitigate risks

Speaking:

Phillip Kowalick

President, AIPIO

Richard Bird

Chief Customer Information Officer, Ping Identity

Krishna Kasi

Vice President, IT Audit, BNP Paribas

Matthew Duckworth

IT Risk and Security Manager, MetLife

KEYNOTE PANEL: Applying Risk Intelligence in Cybersecurity

November 9 | 10:00 - 10:41

  • Exploring how emerging threats are impacting financial services institutions
  • How to adopt risk intelligence management for improved decision making and threat mitigation
  • How to be strategic and effective with user access and identity
  • Strategies to improve your defence capabilities and mitigate risks
CLAIM YOUR FREE PLACE

Speaking:

10:41

Dynamic cybersecurity: Adapting to a fast-evolving IT landscape

  • Overview of the benefits and risks of emerging technologies
  • Adopting new IT systems with a robust risk and cybersecurity management embedded to it
  • How can you build a cybersecurity, regulatory compliance and data privacy framework?

Speaking:

Raghu Nandakumara

Head of Industry Solutions, Illumio

Dynamic cybersecurity: Adapting to a fast-evolving IT landscape

November 9 | 10:41 - 11:06

  • Overview of the benefits and risks of emerging technologies
  • Adopting new IT systems with a robust risk and cybersecurity management embedded to it
  • How can you build a cybersecurity, regulatory compliance and data privacy framework?
CLAIM YOUR FREE PLACE

Speaking:

11:06

INTERNATIONAL KEYNOTE: Adopting a risk-based security approach

  • Exploring the challenges of getting cybersecurity into the company’s risk management structure
  • Explaining risk potentials to the board when seeking funds for security projects
  • Creating efficient risk assessment, monitoring and response processes
  • Refining the enterprise’s risk metrics to identify hidden and complex exploit points
  • Improving cyber risk management performance through effective governance

Speaking:

Fawad Bayunus

Cluster Head, Information & Cybersecurity Risk - Pakistan & Middle East

INTERNATIONAL KEYNOTE: Adopting a risk-based security approach

November 9 | 11:06 - 11:23

  • Exploring the challenges of getting cybersecurity into the company’s risk management structure
  • Explaining risk potentials to the board when seeking funds for security projects
  • Creating efficient risk assessment, monitoring and response processes
  • Refining the enterprise’s risk metrics to identify hidden and complex exploit points
  • Improving cyber risk management performance through effective governance
CLAIM YOUR FREE PLACE

Speaking:

11:23

Safe, Simple and Secure Authentication

Join this presentation to learn how Haventec's patented single-step passwordless MFA enables you to create seamless and secure digital experiences for customers and employees.

Speaking:

Stephen McNulty

Chief Growth Officer, Haventec

Safe, Simple and Secure Authentication

November 9 | 11:23 - 11:42

Join this presentation to learn how Haventec's patented single-step passwordless MFA enables you to create seamless and secure digital experiences for customers and employees.

CLAIM YOUR FREE PLACE

Speaking:

11:42

EXCLUSIVE INTERVIEW: Exploring the Role of AI in Cyber Defence

  • How is AI influencing cyber security?
  • What trends are we looking from a security perspective?
  • How can CISOs be prepared for potential risks?
  • What strategies would you recommend when using AI in cyber defense?

Speaking:

Aashish Pathak

Senior Manager, Information Security, AUSIEX

EXCLUSIVE INTERVIEW: Exploring the Role of AI in Cyber Defence

November 9 | 11:42 - 12:00

  • How is AI influencing cyber security?
  • What trends are we looking from a security perspective?
  • How can CISOs be prepared for potential risks?
  • What strategies would you recommend when using AI in cyber defense?
CLAIM YOUR FREE PLACE

Speaking:

12:00

Frictionless & Secure Open Banking

Secure identity management has evolved to support how customers engage with financial institutions, and how institutions leverage applications and data internally and through their partner ecosystem to drive new business. How do core identity-driven functions enable federated, policy-based access and data privacy? This session will align key IAM and security functions across organizations, customers, and external partners to the core principles of Open Banking. Attendees will learn:

  1. Open Banking opportunity and breadth of identity controls
  2. What is strong customer authentication and why it is important
  3. Where fine grain authorization can be applied in the customer and partner journey

Speaking:

Jacquelyn Painter

Senior Solutions Product Marketing Manager for Financial Services, Okta

Frictionless & Secure Open Banking

November 9 | 12:00 - 12:20

Secure identity management has evolved to support how customers engage with financial institutions, and how institutions leverage applications and data internally and through their partner ecosystem to drive new business. How do core identity-driven functions enable federated, policy-based access and data privacy? This session will align key IAM and security functions across organizations, customers, and external partners to the core principles of Open Banking. Attendees will learn:

  1. Open Banking opportunity and breadth of identity controls
  2. What is strong customer authentication and why it is important
  3. Where fine grain authorization can be applied in the customer and partner journey
CLAIM YOUR FREE PLACE

Speaking:

12:20

Delivering Effective Cyber Security Strategy

  • Creating alignment with business strategy
  • Stakeholder buy-in and board engagement
  • Evolving strategy and coping with threat landscape
  • Creating strategic project portfolio and strategy execution
  • Reporting and measuring success

Speaking:

Zeshan Shahzad

Information Security Consultant, ASB Bank

Delivering Effective Cyber Security Strategy

November 9 | 12:20 - 12:43

  • Creating alignment with business strategy
  • Stakeholder buy-in and board engagement
  • Evolving strategy and coping with threat landscape
  • Creating strategic project portfolio and strategy execution
  • Reporting and measuring success
CLAIM YOUR FREE PLACE

Speaking:

12:43

FIRESIDE CHAT: No party is better than third-party: Securely managing vendors’ risks

  • What are the cybersecurity implications of third party management in the financial services sector?
  • Understanding and addressing the cyber risks behind this
  • Exploring the risks and strategies to manage third-party API security
  • Best practices to mitigate API or application security risks

Speaking:

Ron Gauci

Chief Executive Officer, AIIA

Grae Meyer-Gleaves

CISO, Holland Insurance

Eesh Kharbanda

Head of Information Security, Openpay

Erez Yalon

Senior Director for Research, Checkmarx

FIRESIDE CHAT: No party is better than third-party: Securely managing vendors’ risks

November 9 | 12:43 - 13:30

  • What are the cybersecurity implications of third party management in the financial services sector?
  • Understanding and addressing the cyber risks behind this
  • Exploring the risks and strategies to manage third-party API security
  • Best practices to mitigate API or application security risks
CLAIM YOUR FREE PLACE

Speaking:

1:30

Close of Day One

Close of Day One

November 9 | 13:30

CLAIM YOUR FREE PLACE

Speaking:

Day 2 - 10 November
10:00

KEYNOTE PANEL: Strengthening your cyber culture and getting everyone on-board

  • What are the biggest challenges when creating risk awareness and building a cybersecurity driven culture?
  • How to encourage everybody to take ownership of cyber?
  • Exploring strategies to create executive influence by developing communications skills
  • What will the future of work look like in 2022 and what challenges would these trends represent to cybersecurity executives?

Speaking:

Phil Zongo

CEO, Cyber Leadership Institute

Nick Tucker

Head of Information Security, The Co-Operative Bank

David Coleman

Lead Solution Architect, Rapid7

Kostas Kyrifidis

President, Victorian Security Institute

KEYNOTE PANEL: Strengthening your cyber culture and getting everyone on-board

November 10 | 10:00 - 10:45

  • What are the biggest challenges when creating risk awareness and building a cybersecurity driven culture?
  • How to encourage everybody to take ownership of cyber?
  • Exploring strategies to create executive influence by developing communications skills
  • What will the future of work look like in 2022 and what challenges would these trends represent to cybersecurity executives?
CLAIM YOUR FREE PLACE

Speaking:

10:45

Application Security as A Service

  • What does Application Security (AppSec) as a Service really mean and value it brings to organisations
  • Integrating security into DevOps: How AppSec as a Service can bring about faster deployment in the world of agile development
  • Maximizing your resources with scan automation while reducing human errors
  • Detecting vulnerabilities as you code to bring about a new era for application security

Speaking:

Mark Priebatsch

Regional Director, ANZ, Checkmarx

Application Security as A Service

November 10 | 10:45 - 11:00

  • What does Application Security (AppSec) as a Service really mean and value it brings to organisations
  • Integrating security into DevOps: How AppSec as a Service can bring about faster deployment in the world of agile development
  • Maximizing your resources with scan automation while reducing human errors
  • Detecting vulnerabilities as you code to bring about a new era for application security
CLAIM YOUR FREE PLACE

Speaking:

11:00

INTERACTIVE DISCUSSION: The Future of Work & what it means for cybersecurity

  • How cyber super stars are overcoming challenges of flexibility and digital transformation
  • Exploring opportunities to develop new cybersecurity talents
  • Investing in your teams’ skills and capabilities
  • Strengthening security strategies through your most valuable asset – people

Speaking:

Ashwin Ram

Cyber Security Evangelist, Office of the Chief Technology Officer, Check Point

Mark Jones

Deputy CISO, Medibank

Grae Meyer-Gleaves

CISO, Holland Insurance

INTERACTIVE DISCUSSION: The Future of Work & what it means for cybersecurity

November 10 | 11:00 - 11:46

  • How cyber super stars are overcoming challenges of flexibility and digital transformation
  • Exploring opportunities to develop new cybersecurity talents
  • Investing in your teams’ skills and capabilities
  • Strengthening security strategies through your most valuable asset – people
CLAIM YOUR FREE PLACE

Speaking:

11:46

Compliance to Zero Trust: Understanding the confluence of the theory and practice

Traditionally, the IT industry has relied on perimeter security strategies to protect its most valuable resources like user data and intellectual property. However, the move to hybrid cloud infrastructure are changing the way the FSI organisations do business. Relying on a network perimeter is no longer sufficient, with many enterprises currently operating with a patchwork of security solutions and tools with poor integration. In addition, the cost of integrating these systems, as cloud is adopted, is exploding. The industry needs new architectural practices and programs that break through these monolithic practices so that companies can move faster in finding, removing, detecting, and responding to incidents. Cyber Security teams need to spend less time building integrated solutions, and more time countering threats to their organisations.
 
According to the 2021 Cost of a Data Breach Report, in Australia, the time it takes to detect, respond and recover from cyber incidents is over 300 days. Join this session and understand how organisations can tackle these issues via:

  • A standardised (architecture, policies, compliance) approach so that clients can integrate solutions together quickly
  • A Zero Trust approach that incorporates threat, data and identity across hybrid, multi-cloud environments
  • Practical use cases and scenarios helping our clients and partners mature their security practices within their own chosen deployment paradigm

Speaking:

Chris Hockings

CTO, Cyber Security, IBM Australia & New Zealand

Compliance to Zero Trust: Understanding the confluence of the theory and practice

November 10 | 11:46 - 12:07

Traditionally, the IT industry has relied on perimeter security strategies to protect its most valuable resources like user data and intellectual property. However, the move to hybrid cloud infrastructure are changing the way the FSI organisations do business. Relying on a network perimeter is no longer sufficient, with many enterprises currently operating with a patchwork of security solutions and tools with poor integration. In addition, the cost of integrating these systems, as cloud is adopted, is exploding. The industry needs new architectural practices and programs that break through these monolithic practices so that companies can move faster in finding, removing, detecting, and responding to incidents. Cyber Security teams need to spend less time building integrated solutions, and more time countering threats to their organisations.
 
According to the 2021 Cost of a Data Breach Report, in Australia, the time it takes to detect, respond and recover from cyber incidents is over 300 days. Join this session and understand how organisations can tackle these issues via:

  • A standardised (architecture, policies, compliance) approach so that clients can integrate solutions together quickly
  • A Zero Trust approach that incorporates threat, data and identity across hybrid, multi-cloud environments
  • Practical use cases and scenarios helping our clients and partners mature their security practices within their own chosen deployment paradigm
CLAIM YOUR FREE PLACE

Speaking:

12:07

PANEL DISCUSSION: Rethinking security and adopting a people-centric approach

  • Exploring ongoing and new threats from the transition to remote and digital
  • How to encourage everybody to take ownership of security?
  • Strategies to improve your teams’ skills and knowledge in IT and cybersecurity
  • Exploring how innovative technologies can help your company achieve adaptability and resilience

Speaking:

Kostas Kyrifidis

President, Victorian Security Institute

David Geber

Head of Information Security, AUB Group

Christie Wilson

Cyber Resilience Manager, UniSuper

Matt Chamley

Head of Technology (FSI), Google

PANEL DISCUSSION: Rethinking security and adopting a people-centric approach

November 10 | 12:07 - 12:45

  • Exploring ongoing and new threats from the transition to remote and digital
  • How to encourage everybody to take ownership of security?
  • Strategies to improve your teams’ skills and knowledge in IT and cybersecurity
  • Exploring how innovative technologies can help your company achieve adaptability and resilience
CLAIM YOUR FREE PLACE

Speaking:

12:45

Close of Day Two

Close of Day Two

November 10 | 12:45

CLAIM YOUR FREE PLACE

Speaking:

Terms & Conditions

The following Terms and Conditions (“Terms”) apply to you or your proxy in relation to your registration for this Corinium Global Intelligence (“Corinium”) offer. The definition of “registration” for purposes of these Terms will include all anyone who completes the above form. By entering your contact details, you agree to these Terms.

Disclosure of your information

You agree that we have the right to share such portions of your personal information as may be appropriate with selected third parties including:

- Business partners
- Suppliers
- Sub-contractors for the performance of any contract we enter into with either them or you.
- Professional organizations involved in the provision of services for the event contracted for, such as, for example Brella or Webinar.net.
- Sponsors - we may share your information with event sponsors who may contact you in relation to special offers, products and services related to your role within your company. You may also opt-out at any time by emailing inquiries@coriniumintel.com

Data protection

The personal information shown and/or provided by you will be held in a database. It may be used to keep you up to date with developments in your industry. Sometimes your details may be obtained or made available to third parties for marketing purposes. If you do not with your details to be used for this purpose, please email us at info@coriniumintel.com