Australian Cyber Security Showcase

Full event details

Agenda

Canberra, 29 May 2024

All times in AEST

8:00 am

Main Foyer, Ground Floor

Registration and Networking Coffee

9:00 am

Murray Room, Level 1

Public Sector Network Opening and Acknowledgement of Country

9:10 am

Murray Room, Level 1

Welcome from Chair

Kurt Hansen, CEO, Tesserent

9:20 am

Government Keynote Murray Room, Level 1

Government Keynote: International Cyber Threats - Protecting Government in a Global Threat Landscape

Chris Goldsmid, Acting Assistant Commissioner, Cyber Operations, Australian Federal Police

  • Building a skilled workforce capable of addressing complex cyber threats
  • Fostering collaboration to ensure effective information sharing and joint initiatives
  • Co-operation with allied nations to enhance the ability to counter evolving cyber threats

9:40 am

Platinum Partner Murray Room, Level 1

Proactive Risk Management Powered by AI for Sovereign and Private Cloud is the Way Forward

Mike Milner, AVP of Cloud Technology, Trend Micro

Achieving complete visibility of the entire digital attack surface is on top of a priority list for many organisations with on-prem and private cloud environment. This session will cover key research findings from Zero Day Initiative and discuss a risk based approach implemented around the globe to broaden the visibility into blind spots from a complex infrastructure and legacy systems – enabling you to break down silos, effectively optimise security operations, and quantify associated risks across the organisation. We will also unpack a recent law enforcement collaboration to take down a major Phishing-as-a-Service (PhaaS) provider, through the power of Trend Micro’s threat intelligence and AI initiatives.

10:00 am

Panel Discussion Murray Room, Level 1

Data Classification and Protection: Safeguarding Sensitive Government Information

  • Clearly defining criteria to classify data into various levels
  • Implementing robust protocols to safeguard sensitive data
  • Auditing and monitoring data access and usage
  • Educating the workforce on the importance of data protection

Tanya Milczarek, Director of Cyber Engagement, Department of Agriculture Fisheries and Forestry

10:30 am

Morning Tea and Networking Break

10:40 am

Expert Insight Theatre

Empower Your Workforce – Go Passwordless with Phishing Resistant Authentication

Ranganatha Bharadwaj, Senior Technical Specialist, OneSpan Australia

  • AI-driven attacks and automation amplify scale and sophistication of phishing campaigns.
  • Join us to get a sneak preview of what defines phishing resistant technology.
  • Combine Biometric Authentication with FIDO2 Security keys for the most secure & simple authentication available.
  • Aligns to the ASD directive for “Phishing resistant MFA”

11:10 am

Proactive Strengthening and Resilience | Murray Room, Level 1

Welcome from Proactive Strength and Resilience Stream Chair

Jamie Norton, Partner, McGrath Nichol

Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Welcome from Incident Response and Collaboration Stream Chair

Jason Murrell, Co-Founder, Murfin Group / Chair, Cyber Security Certification Australia

11:20 am

Government Keynote Proactive Strengthening and Resilience | Murray Room, Level 1

Adapting to Changing Cybersecurity Regulations and Standards

Nishant Rao, Assistant Secretary, Department of Home Affairs

  • Agile and flexible policy development to adapt to changes
  • Ensuring all teams have a comprehensive understanding of
    changing regulations to implement effective cybersecurity
    measures
Government Keynote Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Collaboration and Coordination for Incident Response

Prof. Helge Janicke, Deputy CEO and Research Director, Cyber Security Cooperative Research Centre

  • Why is collaboration and coordination vital to protect Australia’s interests
  • How can we share best practice and experiences
  • Gaining confidence: Competency and Proficiency in Incident Response

11:40 am

Partner Session Proactive Strengthening and Resilience | Murray Room, Level 1

Revolutionising Security With Advancements in Zero Trust and AI

Thomas Castell, Regional Director, Government, Zscaler

  • If you are reachable you are breachable – why move from VPNs and firewalls to Zero Trust
  • The Zero Trust Exchange deep-dive – protect users, workloads and IoT/OT
  • AI advancements – use data to understand your risks and improve user experience
Partner Session Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Cutting Through the FUD of a ‘Rapidly Changing, Sophisticated Threat Landscape’

Mark Robson, Principal Threat Analyst, Fortinet

Marketing often hypes up the ‘rapidly changing, sophisticated threat landscape’ but what does this mean and is it really that crazy out there?

This presentation will identify why your expectations of a ‘rapidly changing, sophisticated threat landscape’ probably aren’t
reflected in incident response data, what parts of the threat landscape are ‘rapidly changing’, and how this disconnect may affect your
organisations ability to identify and respond to an incident.

Following this analysis we will develop a frame for digesting changes in the threat landscape in a way that empowers your incident response and threat hunting capabilities

12:00 pm

Panel Discussion Proactive Strengthening and Resilience | Murray Room, Level 1

Cybersecurity Resilience and Continuity Planning - Preparing for Prolonged Disruptions and Recovery

  • Understanding assets and assessing their criticality
    How to analyse potential impact scenarios to develop a resilient strategy
  • The key steps to developing robust response and recovery plans
  • Testing and evaluation – identifying vulnerabilities and assessing the organisation’s ability to maintain essential functions

Joe Smith, Assistant Secretary, Cyber Security Response Coordination Unit, Department of Home Affairs
Partner Panellist – Delinea Representative

Panel Discussion Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Understanding Business Concerns for Stronger Australian Cyber Security

  • Countering evolving tactics and techniques used by cyber criminals
  • Investment in security: training and technology
  • Establishing partnerships to help stay ahead of threats.
  • Why constant re-evaluation and communication is crucial to success.

Philip Wagner, Director of Cyber Security, Department of Prime Minister and Cabinet
Dr. Rosetta Romano, Assistant Professor Information Technology and Systems, University of Canberra
John Fokker, Global Head of Threat Intelligence, Trellix

12:30 pm

Partner Session Proactive Strengthening and Resilience | Murray Room, Level 1

Extending Zero Trust Across the Document and Content Lifecycle

John Mackenney, Director, Digital Strategist APAC, Adobe

Geopolitical risks are raising the spectre of cyber attacks, with sensitive government documents and content a high-value target. As more agencies advance Zero Trust ambitions, securing the expanding volume of information in transit, at rest, or in use cannot be ignored.

This keynote session will explore the information security capabilities agencies must consider to ensure confidentiality, accessibility, and availability of documents and content across their lifecycle.

With those foundations in place, the useability and quality of information, and the often mission-critical decisions it informs, can only be enhanced. The session will reveal how document and content security controls can help agencies achieve:

  • Confidential and protected access and usage
  • Document and content integrity and trust
  • Information availability and scalability
  • Improved speed of decision-making and collaboration
Partner Session Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Presented by Sentinel One

12:50 pm

Government Keynote Proactive Strengthening and Resilience | Murray Room, Level 1

MyGov in the Context of Government Service Delivery

Janice Law, Chief Information Security Officer, Services Australia

  • Criticality of services and investment
  • Evolving in a complex cyber security landscape
  • Challenges and opportunities
Government Keynote Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Incident Coordination and Communication - Streamlining Collaboration During Cybersecurity Events

Dan Barron, Deputy Commissioner & Chief Information Security Officer, ATO

  • A standardised approach that enables seamlescollaboration in government
  • Breaking down silos to ensure an effective and rapid response
  • Public and private industry collaboration for a stronger, more resilient Australia

1:10 pm

Lunch and Networking Break

1:30 pm

Expert Insight Theatre

Using Threat Intelligence to Buy Down Your People Centric Risk

Sean Callaghan, Staff Sales Engineer, Proofpoint

  • How to leverage threat intelligence and people risk scores to focus your security team and drive behavioural change.
  • How to utilise unique insights into your Very Attacked People (VAPs) and the threats targeting your organisation.
  • Driving your Security Awareness program with current real-world phishing simulations.
  • Prioritise your responses through correlated data and supporting forensics.

1:50 pm

Expert Insight Theatre

Enhancing Data Breach Readiness with Responsible AI Application

Alexis Rouch, Chief Technology Officer, Nuix

  • Differentiate between Cognitive and Generative AI and why a human-like approach to AI is essential for bolstering data breach readiness
  • Addressing Bias and Ethical AI Practices to ensure fair and reliable outcomes during incident identification and response
  • AI’s Role in Safeguarding Sensitive Information: providing preemptive defenses and agile responses when breaches occur

2:20 pm

Roundtables Murray Room, Level 1

Concurrent Roundtables

Roundtable 1: Navigating Cyber Resilience Journey in Government
Mike Milner, VP of Cloud Technology, Trend Micro & Martyn Beal, Federal Government Strategic Lead, Trend Micro

Roundtable 2: From Defense to Enablement: Cybersecurity the Business Enabler
Steven Woodhouse, CISO, ANZ, Fortinet

Roundtable 3: Darkgate, Improved? The Evolving Threat of Malware Loaders and How to Outsmart Your Adversaries with Threat Intelligence Beyond IOCs
John Fokker, Global Head of Threat Intelligence, Trellix

Roundtable 4: How is Industry Responding to Government Leadership and Guidance on Cyber Security?
Tony Sheehan, Strategic Advisor and Former Non-Executive Director, Tesserent, former ASIO Deputy Director General / former Deputy Secretary, DFAT

Roundtable 5: The Great Cyber Debate: AI Innovation in Quantum leaps – or Back to Basics?
Christopher Hockings,
APAC CTO, IBM Security
Richa Arora,
Cybersecurity and Digital Identity Lead, Partner, Public Sector, IBM Consulting
Trevor Norvill,
Brand Technical Specialist – Digital Trust, IBM
Chris Tappin,
APAC Lead, X-Force- Incident Response, IBM

Roundtable 6: Securing mission-critical information across the content lifecycle
John Mackenney,
Director, Digital Strategist APAC, Adobe

Roundtable 7: Cyber Crisis Management: Gain Actionable Insights for Developing and Executing an Effective IR Strategy
Wayne Phillips,
Field CTO APJ, SentinelOne

Roundtable 8: Centralised Visibility for Streamlined Security: Understanding Vulnerability Prioritisation and Remediation
Goran Lepan, Pre Sales and Customer Success Manager, InfoTrust & Dean Plant, Senior Sales Engineer, Armis

 

3:20 pm

Fireside Chat Murray Room, Level 1

Public-Private Partnerships in Cybersecurity: Collaborative Efforts to Enhance Government Security

Lieutenant General Michelle McGuinness, Australia’s National Cyber Security Coordinator, National Office of Cyber Security

  • Why these partnerships can enhance the collective understanding of cyber threats and lead to more effective preventative measures
  • How joint cybersecurity development projects and awareness campaigns can aid in addressing specific challenges
  • Skill and resource sharing – how partnerships can help relieve the burden of staff and resource shortages

3:40 pm

Partner Session Murray Room, Level 1

Bringing the Light into the Dark Places: Invisible Threats, Visible Solutions

Andrew Noonen, Vice President - System Engineering, Forescout

4:00 pm

Panel Discussion Murray Room, Level 1

Challenges in Protecting Vital Services Like Energy, Transportation, and Healthcare

  • The difficulty in protecting interconnected vital services
  • The challenges of upgrading systems whilst continuing operations of essential services
  • Supply chain threats and weaknesses in third party suppliers

Sophie Pearce, Assistant Secretary, Department of Home Affairs
Danielle Pentony, A/G Chief Information Security Officer, Australian Digital Health Agency

4:30 pm

Murray Room, Level 1

Closing Remarks

Kurt Hansen, CEO, Tesserent

4:40 pm

Foyer, Ground Floor

Drinks & Networking