COSAC 2024 COSAC Connect COSAC APAC 2024

Welcome to COSAC - Information Security conferencing the way it should be! Join us in Ireland this October for 4 days of innovative & participative information security value. For 31 years COSAC has delivered a trusted environment in which to deliver information security value from shared experience and intensive, productive, participative debate and development. #COSAC2024 Delegate Registration is open with Early-Bird rates available until 30 June 2024.

Tuesday 1st October 2024

09:00 - 09:30 Registration & Coffee

09:30 1A: Where Do We Test From Here? Building An Evergreen Protected Security Ecosystem Speaker(s): Siân John MBE

Siân John MBE

Chief Technology Officer, NCC Group (UK)

Siân John MBE is Chief Technology Officer at NCC Group responsible for intelligence, insight and innovation within the company. Siân has worked in Cybersecurity for 25 years across strategy, business risk, privacy, and technology. She is a Fellow of the UK Chartered Institute of Information Security, Chair of the techUK Cybersecurity committee, and a council member for the Engineering and Physical Sciences Council (EPSRC). Siân was awarded an MBE in the Queen’s 2018 New Year’s Honours List for...
X
 

Technical assurance and vulnerability management have been parallel but complementary functions in organisations for a number of years. Technical assurance has included: testing the security of a system including penetration testing, hardware assurance, and cryptographic testing; compliance driven testing including web application testing and PCI/DSS; and now regulatory testing required by schemes such as CBEST, TIBER, and DORA including full threat led red team testing. In parallel the vulnerability management world has grown from vulnerability scanning, to vulnerability management, then proactive testing as part of the DevOps process with DAST and SAST, and now into continuous controls monitoring.

We’ve also seen the growth in expectation around the use of automation and machine learning in testing with automated stress testing with low setup cost high agility approaches popularised by Netflix and Google becoming more popular as vendors offer tooling to enable this.

This is creating pressures on traditional testing and assurance services and merging the capabilities with continuous controls monitoring to build success. This session will consider this journey, the move towards continuous controls management and looking to automate remediation as well as testing.

It will address some key questions including:

• How should be looking to build an evergreen and secure ecosystem

• when automation is useful and when it is not and

• whether we can achieve that aim of proactive cyber defence considering how we combine technology with human expertise, context and insights to ensure an organisation is as resilient as possible.

09:30 1B: Today’s CISO: Behind Closed Doors or Behind Bars Speaker(s): Todd Fitzgerald

Todd Fitzgerald

VP Cybersecurity Strategy, Cybersecurity Collaborative, CISO SPOTLIGHT, LLC (USA)

Todd Fitzgerald promotes CISO/CPO leadership via the SCMedia CISO STORIES weekly podcast, advisory board participation, and international speaking engagements. Todd serves as VP, Cybersecurity Strategy, Cybersecurity Collaborative. Todd authored 5 books, including #1 New Release (2024) Privacy Leader Compass: A Comprehensive Roadmap for Building and Leading Practical Privacy Programs, and #1 Best-selling (2019-2023) and 2020 CANON Cybersecurity Hall of Fame book, CISO COMPASS: Navigating...
X
 

CISOs have been in the hot seat lately, as evidenced by charges levied by the U.S. Securities and Exchange Commission in October 2023 against Solarwinds and CISO Tim Brown for “fraud and internal control failures relating to allegedly known cybersecurity risks and vulnerabilities”, in that he overstated the cybersecurity practices and understated or failed to disclose known risks.

In May 2023, Joe Sullivan, Former CISO for Uber was sentenced to three years’ probation and ordered to pay a fine of $50,000 USD, after being found guilty of two felonies, one for obstructing justice by not revealing the breach to the FTC and another for misprision (concealing a felony from authorities).

This session will discuss the current state of the CISO, these cases and their implications, the approaches the CISO should take to avoid prosecution, and the insights from the CISOs. The presenter has had one on one interviews with both the CISO from Solarwinds, as well as the Former CISO from Uber (after the conviction) and can share these perspectives. The session will be interactive as we discuss these cases, as well as the security program itself, and where else the CISO may become liable in the future.

For several decades, the presenter has used an innovative approach to delivering content - props, videos, sound, and audience participation to create a memorable entertaining and informative experience with actionable material. The speaker is a top-rated RSA speaker and ISACA top-rated speaker.

09:30 1S: Help! Business Requirements During the Energy Transition Speaker(s): Raymond van Dijk,

Raymond van Dijk

Security Architect, Alliander (Netherlands)

Raymond is an Enterprise Security Architect at Alliander. He believes that in today's complex (cloud, agile and (partly) outsourced) environments it is imperative that security is built-in and strives for business enablement. He is using the digital transformation to improve the usability of security and push for security innovation.
X
Rob Epskamp

Rob Epskamp

Security Architect, Alliander (Netherlands)

Rob believes that security architecture should be designed to support business goals and objectives. Making new solutions and technologies possible with a risk-based approach. With a reliance on digital technologies, and an evolving landscape, there is a need for a more strategic integration. Flexibility and adaptability are necessary to quickly adjust security measures in response to emerging threats. Agility is essential to respond to new challenges. Close collaboration with security teams and...
X
 

Just a normal day for the security architects at a DSO (Distribution System Operator) being in the midst of the Energy Transition Race.

Time for an Enterprise Security Architecture upgrade.

The journey starts on the contextual layer of the Business, right?

The Business context.

Right?

Cool. “Dear business, can I see your documents, your requirements?”.

“Oh, you’ve just released OGSM’s containing loads of items and performance targets on KPI’s?”. Thanks, we will analyze those.

But wait... these don’t really align to what’s been described as business targets and some of it conflicts with the Strategy we’ve seen in the presentations.

“Can we have a quick chat about this?” –silence–

We better team up with the EA team, as it turns out they are ahead, and we can piggyback on their relationships with the business.

And then when you’ve just established an opening with the business, they re-organize. The person you had on your side is now focusing on a different area.

What next?

In this highly interactive session we would like to present our challenging journey, discuss our observations, our challenges and learn from the participants how we can do better, what should be our next steps.

10:25 2A: Turtles All The Way Down Speaker(s): Rob Hale

Rob Hale

Fellow, Information Operations, Lockheed Martin (USA)

I have been teaching Governance and Compliance at Boise State since 2022 and have been working in the Cyber Security and Information Operations career field for over 35 years. I have been a Fellow at Lockheed Martin since 2008, where I lead cyber security architecture and integration efforts for the 5G.MIL(TM) program. I have also led a number of certification and accreditation efforts for customers in the law enforcement and intelligence communities.
X
 

System hardening plays a pivotal role in bolstering cybersecurity defenses, and the adoption of immutable operating systems coupled with containerization technologies offers a promising approach for organizations requiring flexible solutions, which can scale with the enterprise. This presentation delves into the benefits and challenges associated with utilizing an immutable operating system with multiple independent containers, while also examining the distinctions between various containerization technologies including separation kernel technologies, virtual machines, Docker containers, and Kubernetes containers.

Immutable operating systems, characterized by their unmodifiable nature once deployed, provide inherent security advantages by reducing the attack surface and minimizing vulnerabilities associated with system modifications. When combined with containerization, which encapsulates applications and their dependencies in isolated environments, organizations can achieve enhanced security, scalability, and resource efficiency.

However, the choice of containerization technology influences the efficacy and suitability of the overall architecture. Separation kernel technologies offer strong isolation between containers at the kernel level, ensuring robust security but often at the expense of flexibility and performance overhead. Virtual machines provide greater isolation through hardware emulation, but their heavier footprint may impact scalability and resource utilization.

In contrast, Docker containers offer lightweight virtualization with efficient resource utilization, enabling rapid deployment and scalability. Kubernetes containers provide orchestration capabilities for managing containerized applications at scale, offering features such as auto-scaling and self-healing.

In discussing these options, a notional architecture that combines the strengths of immutable operating systems with flexible container and orchestration options will be proposed. This architecture leverages the security benefits of immutability while harnessing the flexibility and scalability afforded by containerization and orchestration. A list of candidate applications and operating environments/systems will also be provided as a starting point for further study.

By adopting such an architecture, organizations can establish a robust cybersecurity posture characterized by enhanced resilience, agility, and scalability, while mitigating potential risks associated with system hardening and containerization technologies.

10:25 2B: A Clockwork CISO Speaker(s): Steven Kintakas

Steven Kintakas

Director, Deloitte (Australia)

Steven is a cyber security professional with a career spanning over twenty years of experience across a range of industries including finance, energy & utilities, resources, transport, manufacturing, government, health, education, technology, media & telecommunications. As a Director at Deloitte, and a leader within the firm’s Cyber practice, Steven is a senior security architect by trade and has also held various leadership and technical positions at Computer Associates, CGI, Fujitsu...
X
 

In January of 2015 a qualified academic was appointed as the Finance Minister of Greece with a mandate to renegotiate a disastrous programme that had sent the deficit of Greece further into the red. Upon his second meeting with the “troika” (decision group) he was told by one of the powerbrokers of the Eurozone “Elections cannot be allowed to change an economic programme of a member state!”.

Many times, per month, quarter, or even per year, qualified information security professionals are appointed as Chief Information Security Officers the world over. They are armed with a mandate to negotiate, steer, traverse (choose your verb) organisations to uplift their cyber security programs and capabilities, to hopefully manage cyber risk and enable opportunity. Upon starting they are often told by their stakeholders (typically C-suite, sometimes the board) that they have no budget, save for whatever may have been allocated to the role for years, but they are expected to materially turn around the security posture and culture of the organisation within 12 to 24 months, if they’re lucky.

To quote that Finance Minister: “It’s lunacy”.

This session will look at the challenges faced by the role of a CISO, through the lens of Europe’s post-GFC crisis, and the absurdity that is commonly faced by leaders in information security who are tasked with an immense, complex challenge with both arms tied behind their back.

The aim is to have a discussion with the audience and posit pragmatic ideas on how a CISO may manage such futility so as not to find their mission over before it even begins.

In other words, unlike the radical, ‘game theory’-loving Finance Minister, can the CISO find a way to avoid further “austerity” and make a positive impact on the organisation’s cyber security.

10:25 2S: Building Cloud Architectures Top-Down: Aligning with Business Motivations Speaker(s): Rob Campbell

Rob Campbell

Enterprise Security Architecture, PA Consulting (UK)

Rob Campbell is a seasoned Enterprise Architect specialising in the security field, boasting over 30 years of professional experience, including a dedicated 27 years in Information Security. His expertise is anchored in security consultancy and architecture methodologies, primarily focusing on the EA domain. Recently, Rob has been actively engaged in many industries and organisations enhancing their information security frameworks, products, and services. Passionate about innovation and sharing...
X
 

While major cloud providers offer comprehensive reference architectures for implementing functional technical structures such as landing zones, these models often lack direct alignment with core business motivations. This misalignment frequently results in architectures developed from the bottom up, focusing on technical specifications rather than strategic business outcomes. Such an approach can meet technical requirements precisely yet fail to deliver on security and operational efficiency due to poorly defined service management and the absence of an effective operating model.

This session proposes a different approach using a top-down, business-driven approach to cloud architecture. It will outline a method for using business motivations and objectives to drive cloud strategy and design, ensuring that the technical deployment of cloud environments inherently supports and enhances business goals.

Participants will learn how to:

• Consider cloud architecture design from a business perspective, ensuring that every technical decision is made with strategic objectives in mind.

• Implement frameworks and methodologies that bridge the gap between business leaders and technical teams, fostering a shared understanding and vision.

• Develop effective service management practices and operating models that are tailored to the business, enhancing security, efficiency, and adaptability in cloud environments.

Through real-world examples, this session will demonstrate how a business-driven approach not only mitigates the risk of misaligned cloud implementations but also creates an architecture which spans all 6 of the SABSA layers rather than just the Component and Physical layers which the cloud vendors would lead you to believe is enough. Attendees will leave with practical strategies for delivering cloud architectures that are operationally secure not just technically.

11:15 - 11:35 Morning Coffee

11:35 3A: Laying The Groundwork for Quantum Resilience Speaker(s): Anton Tkachov

Anton Tkachov

Chief Security Architect, PwC (UK)

Anton is a Director of Security Architecture and Transformation and has been with PwC for 8 years. Prior to that, he has been delivering security transformations as a consultant, and running security architecture team as part of his industry role at a blue chip financial services organisations. Anton is an active member of leading architecture forums. His passion, experience and interest lies with the ‘enterprise’ architecture which allows him to solve security problems by looking at those from...
X
 

Quantum Computing is going to be the next disruptor that has a potential of turning security upside-down. I like to draw a parallel with AI and ML, that were discussed and researched for many years, until a sudden breakthrough that has rapidly accelerated the adoption and resulted in disruption we see today. The same will happen with Quantum Computing, but there is an important difference - while the use of AI introduces new attack surfaces, the advancement of QC disrupts and invalidates current defences, which is much harder to tackle post-fact.

In this session we will gain a common understanding of quantum computing and challenges it brings. We will then look at specific threats to the way we use and rely on traditional encryption to protect long term secrets. Using SABSA, we will identify a number of practical things organisations could do in order to achieve ‘crypto-agile’ architecture that will enable them to manage the risk of current defences becoming obsolete.

NOTE: This is not a lecture in physics or mathematics, the session is practical in nature and examples I will be sharing are from real-world implementations.

11:35 3B: The New KPI On the Block: Outcome-Driven Metrics Speaker(s): Karel Koster

Karel Koster

Manager IT - Information Security, FedEx Express Int (Netherlands)

Karel Koster is an information security professional with over 15 years of experience is various information roles. He currently manages a global information security team for FedEx. Prior to FedEx Karel fulfilled positions as Head of information security, information security officer, security architect and operational risk manager within financial services companies.
X
 

If you’ve been keeping up, the latest buzz in the IT and cybersecurity world is the adoption of Outcome-Driven Metrics (ODMs). These metrics aim to measure the effectiveness of specific investments in a way that bridges the communication gap with the boardroom. Their purpose is to enable stakeholders to directly link cybersecurity investments to the levels of protection delivered. Importantly, ODMs are designed to be easily explainable to non-IT executives, using clear and simple language.

While this all sounds promising, it’s natural to wonder if it’s too good to be true. That’s why I’ve decided to use them. In this interactive session, I’ll share my experiences and views on ODMs, and in good COSAC fashion, we’ll examine them and address the following questions.

1. How do they work?

2. How do you implement them?

3. In what scenarios are they likely to work?

4. In which scenarios will they fail?

5. Can they track return on investment?

6. Can they track effectiveness?

7. Are they likely to be biased?

8. Are they just old wine in new bottles?

Are you curious? Let’s dive in.

11:35 3S: The Information Security Program Framework – What You Didn’t Know You Needed Speaker(s): Glen Bruce

Glen Bruce

Cybersecurity Consultant, GDB Cyber Security Consulting (Canada)

Glen Bruce is focused on Security Frameworks, Strategies, Architectures, PKI and Governancesupporting business and governments in their approach to managing information and cybersecurityrisk. He has over 50 years of in-depth experience in IT and security consulting, systems management and technical implementations. He has led many information/cyber security engagements, where he has helped clients establish effective frameworks, strategies, governance, architectures, frameworks, policies, PKIs...
X
 

Now that your SASBA security architecture is effectively managing and governing the risks to your organization and enhancing the business value, what does it actually look like? Is it something that anyone can easily recognize and understand their responsibilities in relation to what has been implemented or is it operating “under the covers” and is assumed to be mostly technology? Your SABSA security architecture is now operating as your Information Security Program and you need something to “glue” all the various artifacts, processes and responsibilities together into a framework that you can see and easily manage.

An Information Security Program Framework is a reference point for the collection of artifacts, processes and responsibilities that support the ongoing operation and management of information security governance, architectures, vulnerabilities, threats and risks, resilience, remediation and reporting processes, as well as adapting to the shifting business requirements. The Framework is used; as an anchor point for discussion and decision, as the reference for managing the collection of RACI charts to illustrate everyone’s role in the security program, and illustrates how a business decision becomes a requirement to be incorporated or accommodated into the information security program. The Framework becomes the anchor point for the security services from your services catalog if you have one.

This session will outline the need, value and use of an Information Security Program Framework and how you can define one and put it to work for your organization. We will identify the attributes of an effective Framework and the various framework components and connections to consider. There are various frameworks and standards available but the one-framework-for-all seems to be elusive. We will look at several sources and references to draw from and discuss the considerations for defining and using an effective Framework that is right for your organization. An Information Security Program Framework should represent the operation of your SABSA Security Architecture. Do you already have one or more frameworks in your own organization and have some insights to share? Maybe together we can put frameworks to better use.

12:30 4A: The Path from Offsite Backups to Real Resilience (via COSAC) Speaker(s): Gordon Jenkins

Gordon Jenkins

Head of Security Architecture, Admiral (UK)

Dr Gordon Jenkins heads up the security architecture team at Admiral Insurance in the UK. He has 25+ years’ experience in IT and security for large financial services organisations in the UK and US, across investment banking, life & pensions, asset management, and general insurance. He has worked as a security architect for the last 14 years, providing guidance to dozens of major business and infrastructure projects and helping to shape enterprise security functions.
X
 

“Do you have offsite backups?”

I’d answered this due diligence question many times before, always with the same answer – encrypted backups, on tape, stored offsite, in a dedicated third-party storage facility. But when I saw it last year, I realised this answer and even the question were out of date. These days almost everything we do is offsite with a major cloud provider. We take advantage of their high availability, distributed data storage solutions. Is that equivalent to the old offsite backup control, or is it better? I wasn’t sure we could explain that to ourselves yet.

Over the next couple of months, I started digging around the topics of backups and recovery. So, when I attended COSAC 2023, I was keen to join the Masterclass session on Resilience: From Hardware to Humans and Everything in Between. By the end of that day, I had a new view of what resilience means, and I realised I wasn’t asking all the right questions. Spoiler alert – it’s not all about backup and recovery!

In this talk I will describe an initiative to clarify what resilience means in our organisation and what it should look like. I’ll describe how we got started down this path, the questions it is raising, how we’re responding, what we’re learning, and where I think the path takes us next. This is a real-world example of responding to an idea sparked by a day at COSAC and the impact that might have.

12:30 4B: Annual Reports: Security by Obscurity on Steroids Speaker(s): Esther Schagen-van Luit

Esther Schagen-van Luit

Principal, Information Security Forum (Netherlands)

Esther Schagen-van Luit is a Principal at the Information Security Forum, the not-for-profit member-driven cyber security research institute. There she is responsible for helping members make the most of their membership with ISF through their research, tools, events and services. Previously she served as the Chief Information Security Officer (CISO) of Deloitte Netherlands, Dutch Caribbean, Belgium and Deloitte Legal, after having had a career in cybersecurity strategy consulting. Esther is an...
X
 

According to the Dutch Corporate Governance Code, Supervisory Boards should take care to consider the impact of new technologies and cybersecurity on their long-term value creation strategy, and include cybersecurity, supply chain dependencies and data protection in their risk management.

This aligns with new European regulation like NIS2 and DORA, that put forward much more stringent requirements for board members on having knowledge about and being accountable for cybersecurity or they risk of being held personally liable. These new requirements come at a time when 13% of the Top 100 Dutch Board Members have had any dealings with IT in their career, and only 1% has indirect experience with cybersecurity.

This is reflected in the way most of them talk about cybersecurity in their annual reports - a section that is often missing or minimized. “Cybersecurity is a top priority for us” and “we have done many things to improve cybersecurity the last year” are about as much food for the thought the average annual report gives its reader. Although presenting information about the state of cybersecurity potentially puts a target on the back of a company, security by obscurity should never be the answer.

Investors and citizens have a right to know how well-guarded their information and the continuity of the organisation is from a cybersecurity perspective. Many organisations, even critical infrastructure, seem to conveniently neglect the systemic risk to society of them being unable to operate for multiple days like with a ransomware attack. We need to understand the likelihood of that happening, how the organisation is addressing those risks and whether there’s a plan B.

This session contains the following segments with the aim of providing attendees with the ammunition to challenge cyber security public reporting in their organisation:

  • - A passionate plea for why not sharing the state of cyber maturity and resilience is harmful to society and ought to be delivered through a standardized reporting mechanism.
  • - A round-up of cybersecurity reporting requirements of major corporate governance codes around the world.
  • - A deep dive into the state of cybersecurity reporting in the annual reports of major Dutch companies, with some best-in-class examples.
  • - A proposal for and discussion with the audience on which cybersecurity elements should be reported on and disclosed, without causing harm to the company.
  • - Guidance and a call for action to the audience who can play a leading role as subject matter experts in moving their organisations to enhance cybersecurity reporting.
12:30 4S: The Impact of Cyber Trends on Security Architecture into 2025 Speaker(s): Jon Cassam,

Jon Cassam

Cyber Security Senior Manager, PwC (UK)

Jonathan is a Senior Manager in the PwC Cyber Security practice with diverse experience acrossboth public and private sectors helping organisations tackle some of their most complex securitychallenges. He is also leads our Secure-By-Design proposition and works with a number of clientsto securely delivery solutions. Jonathan has proven delivery capability and offering real value to businesses with experience that covers a broad range of areas including, strategy, architecture, policy and...
X
Sophia Mexi-Jones

Sophia Mexi-Jones

Security Architect, PwC (UK)

Sophia is a Senior Associate at the Cyber Security Practice at PwC UK with a keen focus inarchitecture and engineering. Her main experiences and interests lie in cloud security working witha range of different cloud specific technologies such as kubernetes. Her work spans across different industries such as private sector, public sector and governmental bodies. Sophia has a strong technical background with a MsC in Cyber Security. Her focus within architecture lies with threat modelling where...
X
 

In the fast-paced world CxOs are generally seeing their cyber security position improving in their organisations, but continue to face considerable challenges. A number do not see that increasing the security technology foot-print in their business as the answer, and staff attrition, and rapid adoption of the cloud continue to cause great concern and uncertainty.

Furthermore, the cyber landscape itself is changing. Regulation through NIS 2, Telecommunications Security Act (TSA) and Digital Operational Resiliency Act (DORA) have emerged making cyber much more directly financially impacting. New technologies and innovative working (e.g. AI) is creating more and different risks to be responded to, and the industry of ‘threat’ continues unabated.

But how does enterprise security architecture respond to these, and if it does, how might it have to think differently or apply itself differently to best support the enterprise?

This 40 min presentation explores these trends, the application of SABSA and Q&A covering:

  • a. Cyber trends and emerging technologies.
  • b. How these trends impact our thinking as ESAs.
  • c. Where does SABSA support overcoming these trends for stakeholders and where does our focus in SABSA need to shift.

13:20 - 14:00 Lunch

14:00 5A: From Compliance Management Towards Risk Management Speaker(s): Edwin Vos

Edwin Vos

Principal Consultant, Nivo (Netherlands)

Edwin is a principal consultant at Nivo, working for more than 35 years in IT. His main focus is architecture and IT security. As a consultant he worked for many large companies within the Netherlands. The last years focusing merely on the Dutch Government. His interests lies in the unknown things.
X
 

A case study of the Dutch Government

The legislation and regulations for the use of Cloud applications for the Dutch Government have changed significantly in recent years. While in the past it was not done to store or process data in the cloud, the current policy is based on Cloud for certain confidential data, as long it is done in a secure manner. One of the conditions set is that a targeted risk assessment takes place and the correct measures are taken to protect the data.

The content of the presentation is about a case at the central government in the Netherlands of how a targeted risk analysis was carried out, what lessons were learned and what steps are being taken to streamline this process.

The case will mainly focus on which elements are used in the risk analysis, how risks are constructed, which positive or negative effects a risk entails and how security control frameworks, GDPR, Cloud Acts and other legislation are dealt with. In addition, selecting and adapting a risk analysis methodology is an important part of the case. SABSA can help us in selecting the important elements within risk assessments.

Lessons learned:

  • - Risk analysis methods and the risk management process
  • - Risks when using the Cloud.
  • - Legislation for processing data in the Cloud and information security aspects
14:00 5B: Cyber Misfits and the SABSA Founders Bursary Speaker(s): Ghariba Bourhidane,

Ghariba Bourhidane

CyberSecurity Transformation Consultant, Freelance - TreeBridgeMosaic srl (Belgium)

Ghariba is a dreamer, sensitive and unconditional coffee lover. She is currently working as Cybersecurity Transformation Consultant providing services in CyberSecurity Culture and giving deeper experiences advice in Security Awareness, two main topics which drive her passion for the field. Previously, she worked as Deputy CISO of an insurance group by managing the Third-Party Security, IT project security, responsible for IT-Security communication and becoming a security awareness specialist....
X
Clara Grillet

Clara Grillet

Cyber Threat Intelligence Analyst, Centre for Cybersecurity Belgium (Belgium)

Clara Grillet holds political science and law degrees but quickly found herself drawn to cybersecurity for its intersection of IT, economics, strategy and (geo)politics. As a cyber threat intelligence analyst, she enjoys delving into complex and dynamic situations. Clara is a keen public speaker on matters related to cyber threat intelligence and ransomware. She is also a teacher with Cyberwayfinder, a Benelux-based cybersecurity school for adults looking to transition professionally into...
X
 

Recipients of the Bursary award share their personal experiences embarking into their cyber journey and how the Bursary helped shape their career transition and welcome them into a global community.

Sharing the love. In 2020, Ghariba Bourhidane and Clara Grillet started career transitioning in cybersecurity by following courses. In 2022, their cyber career go deeper and was boosted by receiving the first ever SABSA Founders Bursary award. Two years later, they want to share feedback on how the award was seminal in making their career transition successful:

- Certifications like SABSA are a major plus for job-seekers

- COSAC values out-of-the-box problem-solving where non-traditional profiles feel welcome

- Exposure to professionals with diverse life paths builds self-confidence and give value to non-technical skills

- Profound sense of belonging from joining a well-established community

- Receiving an award alleviates impostor syndrome and self-deprecation

Being part of the SABSA community gave them additional tools to facilitate and secure their sense of belonging to the cyber community.

Highlighting value. Non-traditional profiles bring new approaches and innovative thinking. They draw on diverse soft skills that can lift hurdles in interpersonal relationships and team projects. Hiring managers, coworkers, company culture and HR staff can all play a role to attract, welcome and keep atypical practitioners.

Thinking back and paying it forward. In this session, we share personal stories that show the immense value of the SABSA Founders Bursary for newcomers to cybersecurity. We will interact with the audience to encourage them to share their own experiences either being a newcomer themselves or working with newcomers. We will interrogate how each team can support inclusion so non-traditional colleagues in the broadest sense (nationality, gender, academic background, past experiences,…) thrive.

14:00 5S: Reimagining A Robust Supply Chain Security Architecture Leveraging SABSA Speaker(s): Pradeep Sekar

Pradeep Sekar

Managing Director, Optiv Security Inc. (India)

Pradeep Sekar is a seasoned cyber security leader who has worked closely with and guided Fortune 100 and Fortune 500 Chief Information Security Officers (CISO), Chief Information Officers (CIO) and their teams across various industries on developing and sustaining a secure, adaptive and robust cyber security program. His unique expertise includes the delivery of innovative cyber strategy solutions and benchmarking insights for global organizations as they look to transform their cyber programs.
X
 

Global supply chains are undergoing massive strains in 2024 due to geopolitical conflicts, rapid technological evolution and regulatory changes that pose challenges to organizations irrespective of the industries they operate in. The extended supply chain for hardware suppliers and service providers spans several countries and continents while the sprawl of software components and open-source projects further increase the sophisticated nature of supply chain attacks. Another internal challenge for organizations is the governance and ownership of supply chain security which is usually shared amongst security, procurement and legal teams. Securing the supply chain and ensuring uninterrupted business operations have become top of mind for business and security leaders in their day-to-day job responsibilities.

In this interactive session, we will discuss a real-life case study of a Canadian multinational financial services company where the challenge was to securely manage the organization’s supply chain across the 36 countries it was operating in. For this organization, we leveraged and applied SABSA principles to build in traceability from the key business objectives of the executive stakeholders to the specific security services, mechanisms, and components that every security and procurement teams needed to incorporate to secure their supply chain. These security components were utilized to build a supply chain architecture that weaved in governance for the security and procurement teams involved. The result is an adaptable security architecture that is used by security teams as well as business objectives that matter to the CEO and Board.

14:55 6A: Empowering Colleagues, Securing Success Speaker(s): James Chinn

James Chinn

Enterprise Cloud Security Architect, Admiral (UK)

As the Enterprise Cloud Security Architect for Admiral Insurance in the UK, I bring more than 10 years of cloud computing expertise to the table. In the last 6 years, I have worked with Fintech companies of all sizes, from start-ups to FTSE 100 Giants. I shape the vision and strategy for cloud security at Admiral, and I have shared my insights and hosted events in the industry as a Security Architect.
X
 

Admiral Group Plc is a UK-based insurance group that provides a range of insurance products and financial services to over 9 million customers worldwide. In 2018, Admiral embarked on its cloud journey to achieve its strategic vision of becoming a data-driven organisation and leveraging its customer base and data for a competitive advantage. In this talk, I will share how we built, secured, and scaled our capabilities, and discuss the challenges we faced, the lessons we learned, and how that lead us to rip up the rule book on Security Engagement and develop a de-centralised and democratic approach to securing our investments into cloud by making it everyone's responsibility and the cultural changes this forced.

We will cover three main topics: What led to us deciding to move to Cloud? how we initially approached securing our cloud environment and how we realised that this approach was wrong and the steps we took to create a de-centralised security model and finally what this looks like and how we would approach it if we were going to do this again.

The Key take aways for the audience will be how to approach this type of model, What benefits this model can have on an organisation and what are the pitfalls of doing it.

14:55 6B: How to Nurture Effective Security Teams While Tapping into Diverse Talent Pipelines Speaker(s): Rosanna Kurrer

Rosanna Kurrer

Educator, CyberWayFinder (Belgium)

Rosanna runs a rapidly expanding European platform growing next-generation diverse cyber security professionals. She consults and leads design think, corporate innovation and coding seminars to corporates and individuals (e.g. BNP Paribas, Salesforce.com, the 27 EU Director Generals as individuals). An accomplished public speaker, she emphasizes the doing of things. A native of the Philippines, via formal architecture education in Japan she now identifies as German and Belgian.
X
 

This presentation aims to demonstrate the benefits of onboarding diverse profiles to security teams. It is part of a continuous effort to formulate a framework which helps security teams perform better while optimising diverse skill sets already present in the organisation. This presentation will provide proof-of-concept on how an internal talent pipeline has given professional growth opportunities to staff with the relevant transferable skills while also making the security teams more effective.

Complexity is in the nature of the problem (securing an organisation and building cyber resilience), as well as in the complex tasks needed to address them (high-dimensionality and high-interdependencies).

The number of tools and the combination of tools being used in the industry, and the introduction of new technologies - all these change at an incredible pace. Teams need to be agile, flexible and adaptive, and need both a broad, as well as deep knowledge of various domains in order to work with diverse stakeholders. How do we face complex challenges with a limited team budget for human resources and the seemingly small talent pool?

“In complex adaptive systems, diversity makes fundamental contributions to system performance.” - Scott E. Page

Building diverse teams with the necessary skill sets to meet these challenges and adapt to the changing tech and threat landscape is necessary - but also not an easy task. The question is how.

Through the lens of the PPT framework:

The success of organisations are tied to talented people and effective teams - and how well they can adapt to a complex business environment by managing the the dynamic nature and interdependencies of these three components:

• People (human weaknesses, strengths – identifying potentials, highlighting current skills and understanding competencies needed, optimising the skill set of a team),

• Processes (business landscape is changing with demographics and innovations, risks in the supply chain are increasing), and

• Technology (disrupting industries, way of working and living).

How can we enable our teams to manage challenges involving the the above three

components?

Through the lens of “Quality of Hire” indicators:

Organisations must learn to work with uncertainty, and manage talent and resources when the long-term nature of the present skills shortage is considered a major security threat. Success depends on hiring, managing and retaining talent and resources within security teams – while also learning how to make these teams highly effective.

For this, hiring managers need to have an understanding of how to measure the effectiveness of teams, in order to create a strategy for improvement and optimisation.

The use of “Quality of Hire” indicators may provide a way to determine an effective talent recruitment and retention strategy, while creating a reliable pipeline for atypical profiles with relevant transferable skills into the different security teams.

This presentation will focus on three indicators (Performance, Tenure and Engagement) as a guide to creating a clear picture of how well a team works and adapts to a highly dynamic environment.

Promoting Reskilling: Could promoting cognitive diversity - reskilling diverse profiles with transferable skills - be a sustainable answer to addressing the skills shortage in the industry, while also providing a way to address the challenges in the complexity of the challenges?

14:55 6S: Modelling Uncertainty and Building Cyber Resilience Speaker(s): Dimitrios Delivasilis

Dimitrios Delivasilis

CEO, Qiomos (UK)

Strong technology executive, specialising in business-driven security strategy, architecture and operational resilience. Dimitrios has more than 22 years of extensive experience in leadership roles predominantly within financial services (Head of Enterprise Security Architecture at Visa and Global Head of Information Risk Strategy at HSBC). He has built a success record of simplifying security decisions, delivering future proof information security strategies and helping organisations implement...
X
 

The ever increasing reliance on technology has drastically shifted how organisations function. The interconnectedness and convergence of the digital solutions, together with the business opportunities they bring, increase the number of critical failure points. The latter explains why regulators, across the globe, have been particularly active in this topic and consequently resilience has become the latest global hot topic in many sectors.

A key premise of building cyber resilience is to develop an in-depth understanding of ‘what is materially important’ for the business. Analysing the important business services into the processes, technology and people defines the quantitative and qualitative characteristics of those assets which need to be preserved even during a successful cyber attack.

This presentation will demonstrate how SABSA methodology can be leveraged to capture the business context and how the business context in turn becomes a strong foundation to build a robust cyber resilience. Instead of addressing the challenge from a theoretical point of view, real-life use-cases will be presented from the financial services and energy sectors. Emphasis will be given on the operationalisation of SABSA methodology to capture the idiosyncrasy of the organisation, demonstrate the relevance of the security services, model the security posture and become the conduit that brings together the risk management framework, threat scenarios, control library and operational controls.

15:45 - 16:05 Afternoon Tea

16:05 7A: True Threat Intelligence – What You REALLY Want To know Speaker(s): Mark Rasch

Mark Rasch

Chief Counsel, National Security Corporation (USA)

Mark Rasch is a lawyer and computer security and privacy expert and a lawyer in Bethesda, Maryland and is the General Counsel of Threat Intelligence firm Unit 221B. Rasch’s career spans more than 35 years of corporate and government cybersecurity, computer privacy, regulatory compliance, computer forensics and incident response. This includes expertise in GDPR, CCPA, and US and international privacy laws and regulations. Earlier in his career, Rasch was with the U.S. Department of Justice where...
X
 

In the complex field of cybersecurity, the term "threat intelligence" often becomes a catch-all, encompassing everything from basic incident reports to in-depth vulnerability analyses. My presentation, "True Threat Intelligence - What You REALLY Want to Know," aims to clarify this ambiguity by distinguishing the various layers of what is generally classified under threat intelligence. More critically, it zeroes in on the essence of what constitutes "true threat intelligence"—a nuanced, actionable insight that goes far beyond the surface-level accumulation of data.

True threat intelligence is an art form that demands a deep, covert infiltration into the underbelly of hacker organizations. It's about gaining trust within these groups, understanding their dynamics, and extracting valuable information that can be used to preempt and neutralize potential cyber threats before they strike. This session will delve into the intricate, resource-intensive process of gathering genuine threat intelligence, highlighting the essential elements of patience, substantial resources, and keen judgment required to navigate the shadowy corridors of cyber threat actors.

A focal point of my talk will be the innovative role of "evil chatbots" in the realm of cyber espionage. As we venture deeper into the age of AI, these chatbots emerge as a critical tool for engaging with and understanding hacker communities. They serve a dual purpose: as instruments for gathering intelligence and as subjects of ethical debate, reflecting the complex moral landscape of cyber intelligence operations.

This presentation will demystify the concept of true threat intelligence, drawing a clear line between generic cybersecurity reporting and the strategic, high-stakes operation of acquiring actionable insights. Attendees will gain a comprehensive understanding of the challenges and intricacies involved in true threat intelligence gathering, as well as the pivotal role this intelligence plays in enhancing cybersecurity defenses against increasingly sophisticated digital threats.

Prepare to embark on a journey into the heart of cyber espionage, where the pursuit of true threat intelligence reshapes our approach to cybersecurity strategy and operations. Join me for an in-depth exploration of what it truly takes to uncover the actionable intelligence you REALLY want to know.

16:05 7B: The Cybersecurity Alchemist Speaker(s): Ghariba Bourhidane

Ghariba Bourhidane

CyberSecurity Transformation Consultant, Freelance - TreeBridgeMosaic srl (Belgium)

Ghariba is a dreamer, sensitive and unconditional coffee lover. She is currently working as Cybersecurity Transformation Consultant providing services in CyberSecurity Culture and giving deeper experiences advice in Security Awareness, two main topics which drive her passion for the field. Previously, she worked as Deputy CISO of an insurance group by managing the Third-Party Security, IT project security, responsible for IT-Security communication and becoming a security awareness specialist....
X
 

Alchemy: the art of purifying the impure by imitating and accelerating the operations of nature in order to perfect matter. How do alchemists transform base metals into gold? The metaphorical aim of the alchemist is the purification of the soul, the progressive metamorphoses of the spirit. The alchemist's journey in Paulo Coelho's book is transmutation: elevating the imperfect to perfection. The main character of the book travels and lives according to the different cultures and traditions of each visited country. He eventually returns to his starting point but completely changed, grows up, conscious and strong. A real human firewall!

How does the combination of European and African values help find out solutions in Cybersecurity? What impact does the factor: "ethnic cultural values" have on the development of a stronger cybersecurity program? What if the evolution of an organization's cybersecurity maturity also depends on the cultural diversity of individuals of the organization?

Coming from a cultural duality: African and European, I am often categorized in one or the other culture and rarely in both at the same time. Yet, I am what I call "a cultural bridge".

My power: Using my two cultures in the development of solutions. Beyond easy and generic classifications, I see cultures as a spectrum and an endless combination.

African values vary widely from one country to another due to the diversity of its folklore, cultures, traditions, and religions.

Values common to African countries can be identified as - Communalism - Respect for elders – Hospitality – Spirituality - The importance of family and community ties.

These values often emphasize interconnectedness, harmony with nature, and a strong sense of identity and belonging.

My European values also differ depending on the country in which we live, but we can still identify some common ones. In Europe, the common values are - Democracy and Rule of Law - Human Rights and Privacy - Freedom of Expression and Information - Individualism and Critical Thinking - Equality and Inclusivity.

Based on these, what are the existing or future bridges that allow you to build a robust cybersecurity program. What added value does each of these cultures bring to its robustness?

By sharing my personal experiences and research, I would like to provide to the participants food for thought on how to think about cybersecurity differently and sharing some tools that they can use and apply in their challenges.


16:05 7S: You Can Fix Stupid: Automating to Reduce Risk Speaker(s): Ashling Lupiani

Ashling Lupiani

Cognitive Solutions Developer, City of Hope (USA)

Ashling Lupiani, SABSA SCF is a Cognitive Solutions Developer at City of Hope. She is a neuroscientist and biomedical engineer with experience in speech and gait research. She spent 5 years running neurorehabilitation engineering studies with human participants and conducting data analysis to investigate sensorimotor systems. She co- authored 5 papers and presented at conferences in Toronto and Boston, USA, COSAC APAC 2023 & 2024, and COSAC 28, 29 & 30.
X
 

In a world where cyber threats are evolving at an alarming rate, organizations are expected to do more with less, employees are given ever increasing workloads, and human error remains a significant contributor to data errors and security breaches, automation emerges as a crucial solution.

Businesses are increasingly looking toward automation to streamline processes, improve productivity, and “enhance operational efficiency”. A naïve security team might be afraid of the risk that automation poses. But, using a SABSA perspective, we can see that risk from a different angle and recognize it as an opportunity: both to focus on what is important to the business and to reduce the exposure of systems to the human factor.

Through real-world examples, we will illustrate how automation can enhance security posture and minimize the impact of human errors on an organization. We’ll also explore the various ways automation can support security risk assessment, such as enhancing anomaly detection and fortifying defense mechanisms. Facilitated by a member of your friendly neighborhood automation team, participants can expect to discuss the best ways to communicate and partner with groups modifying their processes so that security can take advantage of a rare chance to course-correct across their organization.

17:00 8A: Revolutionising Threat Modelling with Emerging Technologies Speaker(s): Jon Cassam,

Jon Cassam

Cyber Security Senior Manager, PwC (UK)

Jonathan is a Senior Manager in the PwC Cyber Security practice with diverse experience acrossboth public and private sectors helping organisations tackle some of their most complex securitychallenges. He is also leads our Secure-By-Design proposition and works with a number of clientsto securely delivery solutions. Jonathan has proven delivery capability and offering real value to businesses with experience that covers a broad range of areas including, strategy, architecture, policy and...
X
Sophia Mexi-Jones

Sophia Mexi-Jones

Security Architect, PwC (UK)

Sophia is a Senior Associate at the Cyber Security Practice at PwC UK with a keen focus inarchitecture and engineering. Her main experiences and interests lie in cloud security working witha range of different cloud specific technologies such as kubernetes. Her work spans across different industries such as private sector, public sector and governmental bodies. Sophia has a strong technical background with a MsC in Cyber Security. Her focus within architecture lies with threat modelling where...
X
 

In the traditional landscape, threat modelling has been a predominantly manual and meticulous process, demanding substantial expertise and time. However, the advent of cutting-edge technologies is set to transform this scenario radically.

Our presentation delves into how an amalgamation of sophisticated technologies across the tech stack can automate and enhance the threat modelling process, making it more efficient and accessible. At the heart of this transformation is the integration of Generative Artificial Intelligence (GenAI) tools, such as GPT-4, which is significantly lowering the skill barriers traditionally associated with creating threat models.

During our presentation we will:

● Explore the unique contributions of technologies like Security Copilot, Gemini, and other elements of the technology stack that, when chained together, offer a robust methodology for automated threat modelling.

● Glimpse at a 'Promptbook on ChatGPT,' aimed at simplifying the entry into technical security architecture work.

● Discuss the possibility of generating dynamic architecture documents, analysing the security estate comprehensively, and employing chained GPT models for a holistic threat analysis.

The intersection of AI and traditional security tooling is paving the way for a new era in threat modelling - one where automation, efficiency, and inclusivity are at the forefront, transforming the landscape of cybersecurity architecture.

17:00 8B: It Takes A Village: Raising Cybersecurity Capability Across the Enterprise Speaker(s): Paul Dorey

Paul Dorey

Visiting Professor , Royal Holloway University of London (UK)

Paul Dorey has over 35 years management experience in cyber security and enterprise risk management including information security, digital security of IT and OT systems, resilience, privacy and information management. His leadership roles have included Global CISO at BP and Barclays and other roles with global leadership of strategy, information security and risk management functions in financial services, technology and pharmaceuticals. He currently advises security leaders, business...
X
 

The shortage of cyber security skills is well known and this is only getting worse. So what can we do about it? When we step back from the problem we can see that many organisations are not efficient in their security engagement. Security teams perform triage and process work which does not require advanced security skills, and often we still see late engagement of security in projects and business decisions, introducing delays and requiring re-work.

Things can be different if cyber security activity is embedded in the day today work of other professionals and functions. Security requirements can be specified by procurement professionals, security configurations and patching owned by IT functions and security objectives specified by business executives.

In this talk, Paul will share experiences across a range of different sectors showing practical examples of how security and business goals were aligned and the security workforce expanded by placing cyber capability into other jobs.

17:00 8S: Achieving life Goals Without Joining A Cult or Losing Friends Speaker(s): Clara Grillet

Clara Grillet

Cyber Threat Intelligence Analyst, Centre for Cybersecurity Belgium (Belgium)

Clara Grillet holds political science and law degrees but quickly found herself drawn to cybersecurity for its intersection of IT, economics, strategy and (geo)politics. As a cyber threat intelligence analyst, she enjoys delving into complex and dynamic situations. Clara is a keen public speaker on matters related to cyber threat intelligence and ransomware. She is also a teacher with Cyberwayfinder, a Benelux-based cybersecurity school for adults looking to transition professionally into...
X
 

How security architecture can help you keep your new year’s resolutions and other lifestyle objectives.

Everyone dreams but few turn them into reality. Making it happen does not need to exact a taxing price on social life and comfort. Using my own personal challenge, I draw on my experience as a relatively newcomer to SABSA and to cybersecurity in general to show how the SABSA problem-solving approach can be used to tackle private goals. In my case, it enabled me to overcome health limitations in order to fulfill my parents’ last wishes.

Frustration begets frustration. Most adults have at least once in their lifetime promised themselves they would change their behavior. Few ever succeeded, let alone maintained that new good habit beyond a few weeks. What was supposed to make them feel better about themselves ended up feeding a sense of failure. This creates a vicious circle: you are less likely to dream big and experience stress when you have been repeatedly confronted with failure. When frustration is imposed (e.g. poor health diagnosis), its limitative power increases tenfold. What a waste of human energy!

Applying SABSA to tackle human challenges. Who said security architecture was limited to complex IT questions? Thinking of a life goal as a project just like any other work project, whose vision and success can be articulated, as well as broken down to the smallest step increases the likelihood that you can track your progress and therefore keep up with your promises. SABSA doesn’t impose a direction, rather you are more likely to commit to a plan that you’ve come up with yourself and which follows your own logic. The SABSA framework can be used to boost self-satisfaction and virtually eradicate a sense of failure or dissatisfaction with yourself.

Powering through life. Life goals might seem insurmountable, even more when you attempt to tackle different goals at the same time. Security architecture forces you to identify possible links between goals, thus multiplying the impact of each step. Using diverse and creative trackers, you can monitor progress every week. Even when you don’t achieve 100% of your stated goal, your achievements are visible. This has tangible macro effects: when you feel better, others around you benefit from your positive energy (family, friends, coworkers, everyday interaction with strangers,…). This creates a virtuous circle where by helping yourself, you are more likely to feel generous with others and create a positive environment.

Using personal examples, I bring the SABSA mindset to the private realm. I wish to give participants the tools to apply it to their own challenges.

17:50 - 18:10 Refreshments

Plenary Session

18:10 9P: The Smart Practitioner’s Guide To getting Stuff Done Speaker(s): Anne Leslie

Anne Leslie

Cloud Risk & Controls Leader, IBM (France)

Anne Leslie is Cloud Risk and Controls Leader at IBM Cloud. She has over 15 years of experience in international roles in banking and related technology businesses, spanning the intersection of financial services, regulatory policy, cybersecurity, AI, and cloud. Since joining IBM, her focus has been on accompanying financial institutions in securing their journey to public cloud and transforming their operational models to adapt to the accelerating pace of business, regulatory, and technology...
X
 

DOING WHAT YOU CAN WITH WHAT YOU’VE GOT WHERE YOU ARE

This paper proposes an unconventional yet highly effective approach to helping information security teams deliver better security outcomes by blending the organisational, technical, and process reality that surrounds them with human-centric methodologies, including design thinking and negotiation techniques drawn from the practice of conflict resolution.

Leaning on inspiration from a real-world project I have led in public sector healthcare, my idea is to illustrate with pragmatic and reusable examples how security practitioners can achieve useful consensus about what their teams and wider organisations should focus on. In so doing, they can build buy-in for their strategic and operational security initiatives, making a real difference for their organisations and feeling for themselves that their contribution matters.

THE IDEA

Traditional approaches to information security tend to be technology-heavy and often overlook the human element, where teams operate under an oppressive feeling of constraint and with a scarcity mindset. This can impede good critical thinking and lead to sub-optimal decisions and operational practices, which ultimately leads to gaps in defences.

By embracing a human-centric approach rooted in design thinking and leveraging integrative negotiation techniques, security teams can foster outcome-oriented collaboration and innovation in tackling cybersecurity challenges, making the most of the available time and resources.

This talk explores the intersection of information security, design thinking, and negotiation in a real-world context where human life is what is at stake (public sector healthcare) and where the application of an unconventional approach yielded unconventionally positive results.

• Design Thinking to Uncover What Really Matters

In the public sector healthcare project, design thinking principles guided the development of a strategic roadmap that prioritised patient outcomes. By empathising with healthcare professionals and patients, the security team identified unique security needs and co-created solutions that seamlessly integrated with existing workflows.

The iterative nature of design thinking allowed for continuous improvement and adaptation to evolving threats, resulting in a robust security framework tailored to the needs of the healthcare environment.

• Negotiation Techniques to Address Intractable Disputes

Negotiation techniques played a pivotal role in garnering buy-in from stakeholders across diverse departments. By framing security concerns within the context of patient outcomes, the team facilitated productive discussions that aligned competing interests and neutralised inter-team and interpersonal conflict toward a shared goal that everybody committed to. This was a game-changer.

Through principled negotiation and active listening, we managed to reach a consensus on the priority initiatives that the security team needed to focus on, balancing risk mitigation with operational efficiency, paving the way for a successful implementation of the new 3-year strategic initiative and garnering the goodwill and active commitment of all contributors.

• Facilitated Discussions to Make Sure Every Voice is Heard

Facilitated discussions served as a cornerstone of the approach, providing a structured forum for stakeholders to voice their concerns and contribute to the decision-making process. Skilled facilitators adeptly managed group dynamics, ensuring that all perspectives were heard and respected, particularly those of neuro-diverse team members who had previously struggled to communicate their ideas and who, it turned out, had an incredibly impactful role to play.

Conclusion

By embracing human-centric methodologies like design thinking and best practices from other professional domains such as conflict resolution, this talk will show how security practitioners can unlock untapped potential from existing human talent in their organizations, orchestrating this energy into better security outcomes.

The real-world examples from public sector healthcare demonstrate the tangible benefits of design thinking, negotiation techniques, and facilitated discussions in establishing focus, achieving consensus and buy-in, and keeping teams on track to achieve superior security outcomes.

Let’s embark on an unconventional journey together, where we’ll learn to leverage the power of human ingenuity to build even better defence in depth in our organizations and safeguard what matters most.

COSAC 2024 Gala Dinner & Race Night

19:15 Drinks Reception
19:45 COSAC 2024 Gala Dinner & Race Night