gartner security & risk management summit 2017 · pdf filesecurity & risk management...

12
Gartner Security & Risk Management Summit 2017 16 – 17 October / Intercontinental Hotel, Dubai, UAE gartner.com/me/security #GartnerSEC Greg Young VP & Conference Chair Manage Risk. Build Trust. Embrace Change. GARTNER PREDICTS By 2018, the 60% of enterprises that implement appropriate cloud visibility and control tools will experience one-third fewer security failures.

Upload: dinhphuc

Post on 02-Mar-2018

217 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

Gartner Security & Risk Management Summit 201716 – 17 October / Intercontinental Hotel, Dubai, UAEgartner.com/me/security

#GartnerSEC

Greg Young VP & Conference Chair

Manage Risk. Build Trust. Embrace Change.

GARTnER PREDICTS

By 2018, the 60% of enterprises that implement appropriate cloud visibility

and control tools will experience one-third

fewer security failures.

Page 2: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

2 Gartner Security & Risk Management Summit 2017#GartnerSEC

Manage Risk. Build Trust. Embrace Change.Agility. Efficiency. Productivity. Profit. Digital business can yield many benefits, but it also exposes organizations to new threats and risks. Today’s security and risk practitioners face unprecedented challenges in dealing with the volume, variety and velocity of digital business interactions.

To realize the full potential of digital business, security and risk leaders must deliver a program that establishes the enterprise, with its systems and employees, as a trusted participant in the digital economy. This requires organizations to use adaptive security architectures capable of leveraging intelligence and intelligent systems to enable context-aware security controls. Concurrently, organizations are still failing to do the basics well enough, which are still the most common cause of breaches. Building resilient digital business systems that are versatile and dynamic allows security and risk leaders to prepare for and head off increasingly dangerous cyber threats.

At the Gartner Security & Risk Management Summit 2017, 16 – 17 October, Dubai, UAE, you’ll learn how to prioritize proven practices as well as understand new and innovative technologies and methods to help manage increasing cybersecurity risks without unnecessarily inhibiting the business.

Key benefits

• Understandtheneedtomovetowards a “trust first” approach

• Gettipsonstrengthenyoursecurityarchitecture to combat and respond to ransomware, malware and advanced threats

•Getsinsightsonhowblockchaintechnologies will impact organization-wide information and data security

• Developapproachesforhowto institutionalize adaptive security architectures

•OvercomemajorenduserpainpointswhenitcomestoOTsecurityandreliabilityandsafetyconcernsofOTproduction and operations

• Consideravenuesforsourcingtalentand developing skills

• Assesstheimpactandopportunitiesof Internet of Things (IoT) on security and risk

• Hearaboutthecurrentstateofbusinesscontinuity management disciplines to achieve business resilience

• Stayapprisedofmarkettrendsincludingcloud, data and application protection, mobile environment and cybersecurity

Page 3: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

Visit gartner.com/me/security for updates and to register! 3

What’s new for 2017• The CISO Circle Program forthemostseniorSecurityandRiskexecutive,

thatprovidesaccesstoexclusiveleadershipcontent,analystinteractionandnetworkingopportunities

• A brand new track ofsessionsfocusedonriskmanagementandcompliancetoaddressthemostpressingissuesofMiddleEast

• Increased number of Gartner analyststoaddresswiderandin-depthcoverage

• new interactive ‘Ask the Analyst’ Q&A sessions thatprovideyoutheopportunitytogetliveanswerstoyourspecificquestions.

Hot topics• Ransomwareresponseand

anti-malware

• Context-awaredigitaltrust

• Adaptivesecurityarchitectures

• Datasecurity,classificationandloss prevention

• Applicationsecurity

• Cloudandemergingtechnology security

• Informedriskgovernance

• Securityanalytics,attackandanomaly detection

• Identitygovernanceandaccess management

• Endpointandnetworksecurity

• Securityawarenessandcapacitybuilding

• StateofIoTandOTsecurity

• Securitymonitoringandoperations

• Businesscontinuitymanagement

GARTnER PREDICTS

By the end of 2018, over 40% of firewall providers will incorporate historical threat detection into access control policies, up from 1% in 2016

new on the Agenda Panel discussion on the GCC Cyber Threat Landscape InthispaneldiscussionwewillhaveexpertsfromtheCERTUnitsrepresentingnationswithintheGCCregionandlocalcybersecurityexpertstodiscussthecurrentcyberthreatlandscapeintheGCCandbestpracticesandupdateson security standards and upcoming mandates. The panel will also share the lessons learned from the recent spate of cyber-attacks, what do organizations need to be aware of and preventive steps to be taken in future.

Who should attend• CSOs,CISOs,CROs,CPOsand

their teams

– Securityandriskmanagement

– Business/IT security alignment

– IT/OTsecurityintegration

–Governanceandpolicysetting

– Creating a risk-aware culture

– People-centric security

• Securityleaders

– Network security leaders

– Mobile application and security

– Socialmedia&security

– Consumerization

– Advanced targeted threats

– Incident response

– Cybersecurity

– Cloud computing security

– Addressing emerging threats

• Governance,riskandcompliance consultants

– Digital risks in financial services

–Operationaltechnologyrisks

–GRCapplicationstrategy

– Information governance

– Big data litigation and regulatory risks

• BusinesscontinuityandITdisasterrecovery managers

– BCM program management

– BCM standards and organization

– Suppliermanagement/thirdpartyrisk

– BCM metrics

– Cloud service provider risk

– IT-DRMexerciseautomation

– 24/7 and continuous application availability

– Data replication alternatives and strategies

Page 4: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

4 Gartner Security & Risk Management Summit 2017#GartnerSEC

Keynote sessions

Gartner keynotes

Opening Keynote: Manage Risk, Build Trust, and Embrace Change by Becoming Adaptive Everywhere Inthisopeningkeynote,Gartnerwillintroduceanewcharterforinformationsecurity that will transform all areas of information security moving forward. BuildingonGartner’sAdaptiveSecurityArchitecturevision,thiskeynotewillextendthe ability and need to be continuously adaptive to all disciplines of information security. This approach will be the only way that information security will be able to balance the rapidly changing requirements of digital business with the need to protect the organization from advanced attacks while maintaining acceptable levels of risk and compliance. We will explore this future vision and use real-world examples on how this mindset will apply to your information security and risk organization, processes and infrastructure.

Peter Firstbrook, Brian Reed and Felix Gaehtgens

Top New and Cool Technologies and Representative Vendors in

Security, 2017

ThissessionwillpresentGartner’sTop10informationsecuritytechnologiesfor

2017thatwillhelporganizationsbetterprotectagainstadvancedattacks,better

enable digital business transformation and embrace new computing styles such

ascloud,mobileandDevOps.Foreachtechnologycategory,we’llexplainthe

use case and sample vendors, providing solutions.

Felix Gaehtgens Research Director

Peter Firstbrook Research VP

Brian Reed Research Director

Felix Gaehtgens Research Director

Page 5: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

Visit gartner.com/me/security for updates and to register! 5

Your trusted Security & Risk advisors for independent and objective guidance

Greg Young Research VP and Summit Chair

Saniye Alaybei Research Director

•IoTsecuritymarkettrendsandvendorprofiles•Operationaltechnologysecuritymarkettrendsand

vendor profiles•IT/OTconvergenceanditsrequirements;•InternetofThingsarchitecturalrequirements;•PartnershipsandsystemintegratorsinIoT

Jonathan Care Research Director

•Applicationanddatasecurity•Securityandriskmanagementleaders•Deliveringeffectiveidentityandaccessmanagement

capabilities•Securitymonitoringandoperations•Informationsecuritymanagementprogram

Felix Gaehtgens Research Director

•IAMprogrammanagement•Privilegedaccessmanagement(PAM)•Identitygovernanceandadministration(IGA)•LDAP,directoryservices,virtualdirectories•Useradministrationandprovisioning,UAP

Peter Firstbrook Research VP

•Mobileandendpointstrategies•Endpointprotectionplatforms•Malware•Endpointdetectionandremediation•Applicationcontrol•Ransomware

Sam Olyaei Sr Research Analyst

•Informationsecuritymanagementprogram•Riskmanagementprogram•Securityandriskmanagementleaders•Securitymetrics•Securitystaffing•MiddleEast/GCCsecurity

David Mahdi Research Director

•Applicationanddatasecurity•Deliveringeffectiveidentityandaccessmanagement

capabilities•Blockchain•IdentityofIoT

Jeffrey Wheatman Research Director

•Securityandriskmetricsandreporting•Boardofdirectorsreporting•Riskmanagementprogram•Securitycomplianceandauditmanagement•Informationsecuritystrategicplanning

Brian Reed Research Director

•Datalossprevention•DLPdeploymentstrategies•Intellectualpropertyprotection•Mobiledatasecurityconcerns

Augusto Barros Research Director

•Securitymonitoringandoperations•Threatandvulnerabilitymanagement•Informationsecuritymanagementprogram•Incidentresponse•Deception•SOC/SIEM

Carsten Casper Managing VP

•Digitalworkplacesecurity•Privacy

Rajpreet Kaur Sr Research Analyst

•Networkandgatewaysecurity•Informationsecuritymanagementprogram•Advancedthreatdetection(APT)technologyand

vendor selection•FirewallandIPSvendorselection•UTMandwebapplicationfirewallselection

Eric Ouellet Research VP

•Endpointprotection•Endpointdetectionandresponse•Ransomware•Malware•Anti-virus

Roberta Witty Research VP

•Businesscontinuitymanagementandplanning•WomeninIT•Businessresilience•Disasterrecovery•Crisismanagement

•Cloudsecurity•Networksecurityincloudandvirtual•Virtualizationsecurity•Datacentersecurity•Threattrends

Book your analyst one-on-one: Yearonyear,attendeestellusthatoneofthebiggestbenefitsofattendingthiseventisthedirectaccesstounbiasedGartnerexpertise—somethingyouwillnotfindanywhereelse!

Page 6: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

6 Gartner Security & Risk Management Summit 2017#GartnerSEC

Plan your experience

Your agenda architecture

A TheCISOProgram—CISOasBusinessLeader

Hot Topics

• ScaleInformation-CentricSecurityFromInternalOperationstoBusinessPartners and Beyond

•ManageRisk,BuildTrust,andEmbraceChangebyBecomingAdaptiveEverywhere

• ConfronttheCybersecurityTalentShortage

•WhattheCISOneedstoknowabouttheBlockchain

• BuildTrustthroughyourInformationSecurityProgramMaturity— AGCCperspective

• ConsiderCulturalandOrganizationalChallengesAheadofTechnologyDeploymentforOTSecurity

B TheCyberSecurityProgram—BuildingTrustandResilienceWith More Agile Security

Hot Topics

• StateofSecurityMonitoringandAnalytics2017

• RoadmapConvergence:TheStateofIoTandOTSecurity

• FromBitcointoBlockchain:EmergingUseCasesforDataSecurity

• IncorporateApplicationSecurityThroughouttheApplicationLifeCycle

• NextGenerationAnti-Malware,TheGood,BadandUgly

• DealingWithAdvancedPersistentThreats

C TheRisk&ComplianceProgram—LeverageRiskManagement to Underpin the Digital Business Transition

Hot Topics

• SessionTitleStateofSecurityGovernance,2017—WhereDoWeGoNext?

• StateofBusinessContinuityManagementforBusinessResilience,2017

• The2018ThreatLandscape

• StandardSecurityMetricsAreRawMaterialsandNottheFinishedProduct

• EnhancingDataLossPrevention,DealingWithRansomware:WhyIdentityandDataSecurityNeedtoConverge

•MoreThanMereCompliance,ShouldYourBusinessIdentitybePrivacy

The role of the chief information security officer(CISO)continuestoevolve,influenced by numerous factors, including, but not limited to, an increased focus on risk management, changes in the global business environment, proliferation of legal and regulatory requirements, and the ever-more complicated technology and threat landscape. All of these drivers have culminatedintheroleoftheCISObecoming increasingly more business-focused.

TheCISOCircleprovideschiefinformationsecurityofficers(CISOs)an enhanced experience through exclusive presentations and networking opportunities. Participants have the chance to form valuable peer connections, hone their leadership skills and understand how to best advance businessobjectiveswithsuccessfulITinnovation.

Hot topics:

• ImplicationsoftheDigitalEcosystem

•ComponentsofDigitalSecurityStrategy

• BuildingSecurityAnalyticsCapability

• DevelopingaRisk-AwareCulture

•MasteringtheArtofPersuasion

Eligibility CISOs,CROsandseniorexecutives.Pre-qualificationrequired.YoumustberegisteredfortheGartnerSecurity&RiskManagementSummit2017inordertoattendtheCISOCircle.

How to Participate YouwillbepromptedtoapplywhenyouregisterforGartnerSecurity&RiskManagementSummit.

TheCISO Circle

Page 7: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

Visit gartner.com/me/security for updates and to register! 7

Analyst interaction

Analyst one-on-one meetingA complimentary consultation withaGartneranalystofyourchoice

Ask the analyst roundtables*In these interactive sessions, you will hear the analyst answer commonly asked questions, learn from questions from your peers, and ask your own question

Analyst-user roundtable discussion*ModeratedbyGartneranalystsfor exchanging ideas and best practices with your peers

Workshops*Small-scaleandinteractive;drilldown on specifi c topics with a how-to focus

*Space is limited and pre-registration is required. Limited to end-user organizations only.

network with peers

End–user case studiesLearnaboutrecentimplementations fi rsthand, with anopportunityforQ&AwiththeITand business executives leading the initiative

Solution Showcase reception Connect with peers in similar roles who face similar challenges, at the networking reception on the SolutionShowcasedesignedtobuild relationships and facilitate the meaningful exchange of ideas and information

Meet solution providers

Solution Showcase Explore cutting-edge IT solutions from top providers

Solution provider sessions Exhibitors share their insights on the latest products and services

Customize your agendaGartner Events Navigator AppGartnerEventsNavigatorApphelpsyouorganize,viewandcustom-createanagendabasedon:

•Dateandtime •Track •Analyst/speakerprofiles •Sessiondescriptions

•Keyinitiatives •Verticalindustries

GARTnER PREDICTS

By 2018, over half of large organizations globally will compete using advanced analytics and proprietary algorithms, causing the disruption of entire industries.

Advisory Board

George EapenChief Information Security Offi cer, General Electric MENAT

Badar Ali Al SalehiDirector General, Oman National Cert

Ibrahim Samir HamadCorporate Information Security Offi cer, Dolphin Energy Limited

Rinaldo RibeiroHead of Fraud Risk and IT Risk & GRC, Commercial Bank of Dubai

Abbad AlAbbadStrategic Development & Communication Executive Director, National Cyber Security Center

Biju HameedHead of Information Security & Compliance, Dubai Airports

Adam El AdamaInformation Security & Risk Management, Abu Dhabi Gas Development Company

Abdullah N. AlghannamResearch & Consulting Dept., National Information Center

Ali Al MarzouqiInformation Security Manager – ITIS, Zakum Development Company (ZADCO)

Page 8: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

8 Gartner Security & Risk Management Summit 2017#GartnerSEC

Agenda at a glance

07:45–17:15 RegistrationandInformation

08:30–09:00 Tutorial:IAM10 David Mahdi Tutorial:GartnerEssentials:TopCybersecurityTrendsfor2017 Eric Ouellet

09:15–10:15 Summit Welcome and Gartner Opening Keynote: Manage Risk, Build Trust, and Embrace Change by Becoming Adaptive Everywhere Peter Firstbrook, Brian Reed and Felix Gaehtgens

10:15–11:00 RefreshmentBreakintheSolutionShowcase

TRACKS A. Chief Information Security Officer (CISO) Program – CISO as Business Leader

B. Cyber Security Program – Building Trust and Resilience With More Agile Security

C. Risk & Compliance Program – Leverage Risk Management to Underpin the Digital Business Transition

Workshops Analyst-User Roundtables and Ask the Analyst Sessions

Industry Networking

11:00–11:30 TothePoint:WatchOut!IdentifyandStayClear of These Common IAM Pitfalls Felix Gaehtgens

TothePoint:StateofSecurityMonitoringandAnalytics2017 Jonathan Care

TothePoint:TheFirst100DaysintheLifeoftheBusinessContinuityProgramManager Roberta Witty

11:00 – 12:30 Workshop: Developing,ImplementingandOptimizingSecurityMonitoringUseCases Moderator: Augusto Barros

11:00 – 12:00 Roundtable: Ransomware:DeadlyMythsThatWillCompromiseYourRansomwareResponse Eric Ouellet

11:45–12:15 SolutionProviderSessions

12:15–13:30 LunchintheSolutionShowcaseandPrayerTime 12:25 – 12:45 MagicQuadrantsforNetworkSecurityDevices(EnterpriseFirewall,IPS,WAF) Rajpreet Kaur

12:30 – 13:30 GovernmentSectorNetworkingSession

13:30–14:15 Guest Keynote

14:30–15:15 ScaleInformation-CentricSecurityFromInternalOperationstoBusinessPartnersand Beyond Brian Reed

RoadmapConvergence:TheStateofIoTandOTSecurity Saniye Alaybei

EndpointDetectionandResponse(EDR)ToolArchitectureandOperationsPractices Augusto Barros

14:30 – 16:00 Workshop: UseaBalancedScorecardtoDemonstrateSecurity'sValue Moderator: Jeffrey Wheatman

14:30 – 15:15 AsktheAnalyst: Identity and Access Management Felix Gaehtgens

15:30–16:00 SolutionProviderSessions

16:00–16:45 RefreshmentBreakintheSolutionShowcase 16:10 – 16:30 IAM Magic Quadrants and Critical Capabilities Felix Gaehtgens 16:30 – 17:30 FSISectorNetworkingSession

16:45–17:30 TheStateofDataSecurity Brian Reed FromBitcointoBlockchain:EmergingUseCasesforDataSecurity David Mahdi

StateofSecurityGovernance,2017—WhereDoWeGoNext? Jeffrey Wheatman

16:45 – 17:30 AsktheAnalyst: RecoveringYourBusinessAfteraTargetedCyberattack Roberta Witty

08:30–17:30 RegistrationandInformation

09:00–09:45 Gartner Keynote: Top New and Cool Technologies and Representative Vendors in Security, 2017

09:45–10:30 RefreshmentBreakintheSolutionShowcase10:15 – 11:30 Panel Discussion ontheGCCCyberThreatLandscapeModerator: Sam Olyaei

10:15 – 11:15 Roundtable: EndpointProtectionStrategies;WhatisWorking? Peter Firstbrook

10:30–11:15 HowtoBuildandOperateaModernSOC Augusto Barros

IncorporateApplicationSecurityThroughouttheApplicationLifeCycle Rajpreet Kaur

StateofBusinessContinuityManagementforBusinessResilience,2017 Roberta Witty

11:30–12:00 SolutionProviderSessions

12:00–13:15 LunchintheSolutionShowcaseandPrayerTime 12:40 – 13:00 SecurityInformationandEventManagement Augusto Barros 12:15 – 13:15 OilandGasNetworkingSession

13:15–14:00 BestPracticesforPlanningaOTSecurityStrategy Saniye Alaybei

NextGenerationAnti-Malware,TheGood,BadandUgly Eric Ouellet

The2018ThreatLandscape Greg Young

13:15 – 14:45 Workshop: BuildTrustThroughYourInformationSecurityProgramMaturity—AGCCPerspective Moderator: Sam Olyaei

13:00 – 14:00 Roundtable: MoreThanMereCompliance,ShouldYourBusinessIdentity be Privacy Carsten Casper

14:15–14:45 SolutionProviderSessions

15:00–15:30 End-UserCaseStudies

15:30–16:00 RefreshmentBreakintheSolutionShowcaseandPrayerTime15:45 – 17:15 Workshop: ConsiderCulturalandOrganizationalChallengesAheadofTechnologyDeploymentforOTSecurity Moderator: Saniye Alaybei

16:00–16:30 TothePoint:ConfronttheCybersecurityTalentShortage Sam Olyaei

TothePoint:HowtoBeSecureinAmazonWebServicesandMicrosoftAzure Greg Young

TothePoint:StandardSecurityMetricsAreRawMaterialsandNottheFinishedProduct Jeffrey Wheatman

16:00 – 17:00 Roundtable: Dealing With Advanced Persistent Threats Rajpreet Kaur

16:45–17:15 TothePoint:WhattheCISONeedstoKnowAbouttheBlockchain Jonathan Care

TothePoint:FiveTestsThatYouMustApplytoYourSecurityPolicy Sam Olyaei

TothePoint:EnhancingDataLossPrevention,DealingWithRansomware:WhyIdentityandDataSecurityNeedtoConverge David Mahdi

17:15 Closing Keynote

Mon

day

16OCTOBER2017

Tues

day

17OCTOBER2017

Page 9: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

Visit gartner.com/me/security for updates and to register! 9

When attending this event, please refer to the Gartner Events mobile app for the most up to date session and location information.

07:45–17:15 RegistrationandInformation

08:30–09:00 Tutorial:IAM10 David Mahdi Tutorial:GartnerEssentials:TopCybersecurityTrendsfor2017 Eric Ouellet

09:15–10:15 Summit Welcome and Gartner Opening Keynote: Manage Risk, Build Trust, and Embrace Change by Becoming Adaptive Everywhere Peter Firstbrook, Brian Reed and Felix Gaehtgens

10:15–11:00 RefreshmentBreakintheSolutionShowcase

TRACKS A. Chief Information Security Officer (CISO) Program – CISO as Business Leader

B. Cyber Security Program – Building Trust and Resilience With More Agile Security

C. Risk & Compliance Program – Leverage Risk Management to Underpin the Digital Business Transition

Workshops Analyst-User Roundtables and Ask the Analyst Sessions

Industry Networking

11:00–11:30 TothePoint:WatchOut!IdentifyandStayClear of These Common IAM Pitfalls Felix Gaehtgens

TothePoint:StateofSecurityMonitoringandAnalytics2017 Jonathan Care

TothePoint:TheFirst100DaysintheLifeoftheBusinessContinuityProgramManager Roberta Witty

11:00 – 12:30 Workshop: Developing,ImplementingandOptimizingSecurityMonitoringUseCases Moderator: Augusto Barros

11:00 – 12:00 Roundtable: Ransomware:DeadlyMythsThatWillCompromiseYourRansomwareResponse Eric Ouellet

11:45–12:15 SolutionProviderSessions

12:15–13:30 LunchintheSolutionShowcaseandPrayerTime 12:25 – 12:45 MagicQuadrantsforNetworkSecurityDevices(EnterpriseFirewall,IPS,WAF) Rajpreet Kaur

12:30 – 13:30 GovernmentSectorNetworkingSession

13:30–14:15 Guest Keynote

14:30–15:15 ScaleInformation-CentricSecurityFromInternalOperationstoBusinessPartnersand Beyond Brian Reed

RoadmapConvergence:TheStateofIoTandOTSecurity Saniye Alaybei

EndpointDetectionandResponse(EDR)ToolArchitectureandOperationsPractices Augusto Barros

14:30 – 16:00 Workshop: UseaBalancedScorecardtoDemonstrateSecurity'sValue Moderator: Jeffrey Wheatman

14:30 – 15:15 AsktheAnalyst: Identity and Access Management Felix Gaehtgens

15:30–16:00 SolutionProviderSessions

16:00–16:45 RefreshmentBreakintheSolutionShowcase 16:10 – 16:30 IAM Magic Quadrants and Critical Capabilities Felix Gaehtgens 16:30 – 17:30 FSISectorNetworkingSession

16:45–17:30 TheStateofDataSecurity Brian Reed FromBitcointoBlockchain:EmergingUseCasesforDataSecurity David Mahdi

StateofSecurityGovernance,2017—WhereDoWeGoNext? Jeffrey Wheatman

16:45 – 17:30 AsktheAnalyst: RecoveringYourBusinessAfteraTargetedCyberattack Roberta Witty

08:30–17:30 RegistrationandInformation

09:00–09:45 Gartner Keynote: Top New and Cool Technologies and Representative Vendors in Security, 2017

09:45–10:30 RefreshmentBreakintheSolutionShowcase10:15 – 11:30 Panel Discussion ontheGCCCyberThreatLandscapeModerator: Sam Olyaei

10:15 – 11:15 Roundtable: EndpointProtectionStrategies;WhatisWorking? Peter Firstbrook

10:30–11:15 HowtoBuildandOperateaModernSOC Augusto Barros

IncorporateApplicationSecurityThroughouttheApplicationLifeCycle Rajpreet Kaur

StateofBusinessContinuityManagementforBusinessResilience,2017 Roberta Witty

11:30–12:00 SolutionProviderSessions

12:00–13:15 LunchintheSolutionShowcaseandPrayerTime 12:40 – 13:00 SecurityInformationandEventManagement Augusto Barros 12:15 – 13:15 OilandGasNetworkingSession

13:15–14:00 BestPracticesforPlanningaOTSecurityStrategy Saniye Alaybei

NextGenerationAnti-Malware,TheGood,BadandUgly Eric Ouellet

The2018ThreatLandscape Greg Young

13:15 – 14:45 Workshop: BuildTrustThroughYourInformationSecurityProgramMaturity—AGCCPerspective Moderator: Sam Olyaei

13:00 – 14:00 Roundtable: MoreThanMereCompliance,ShouldYourBusinessIdentity be Privacy Carsten Casper

14:15–14:45 SolutionProviderSessions

15:00–15:30 End-UserCaseStudies

15:30–16:00 RefreshmentBreakintheSolutionShowcaseandPrayerTime15:45 – 17:15 Workshop: ConsiderCulturalandOrganizationalChallengesAheadofTechnologyDeploymentforOTSecurity Moderator: Saniye Alaybei

16:00–16:30 TothePoint:ConfronttheCybersecurityTalentShortage Sam Olyaei

TothePoint:HowtoBeSecureinAmazonWebServicesandMicrosoftAzure Greg Young

TothePoint:StandardSecurityMetricsAreRawMaterialsandNottheFinishedProduct Jeffrey Wheatman

16:00 – 17:00 Roundtable: Dealing With Advanced Persistent Threats Rajpreet Kaur

16:45–17:15 TothePoint:WhattheCISONeedstoKnowAbouttheBlockchain Jonathan Care

TothePoint:FiveTestsThatYouMustApplytoYourSecurityPolicy Sam Olyaei

TothePoint:EnhancingDataLossPrevention,DealingWithRansomware:WhyIdentityandDataSecurityNeedtoConverge David Mahdi

17:15 Closing Keynote

Agenda as of 25 September 2017 and subject to change

Page 10: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

10 Gartner Security & Risk Management Summit 2017#GartnerSEC

Solution ShowcaseDevelopa“shortlist”oftechnologyandserviceproviders.Getexclusiveaccesstoclientcase studies, product roadmaps, and demos. Talk to solution experts who can answer your specifi c questions.

Sponsorship opportunitiesForfurtherinformationaboutsponsoringthisevent:

Mudassir Ehsan / [email protected]

Premier

Platinum

Spire Solutions is the region’s leading distributor of Information Security Solutions and Services. The company has exclusive distribution agreements with the world’s best-known security vendors. The key to Spire’s success is in bringing niche solutions to the market that do not create one problem while solving others. The company works with a selective range of technology partners, while leveraging its channel partnerships to help organizations build and maintain a secure, compliant and more confi dent operation. www.spiresolutions.com

Microsoft (Nasdaq “MSFT” @microsoft) is the leading platform and productivity company for the mobile-fi rst, cloud-fi rst world, and its mission is to empower every person and every organization on the planet to achieve more.www.microsoft.com

Symantec Corporation (NASDAQ: SYMC), the world’s leading cyber security company, helps organizations, governments and people secure their most important data wherever it lives. Organizations across the world look to Symantec for strategic, integrated solutions to defend against sophisticated attacks across endpoints, cloud and infrastructure. Likewise, a global community of more than 50 million people and families rely on Symantec’s Norton and LifeLock product suites to protect their digital lives at home and across their devices. Symantec operates one of the world’s largest civilian cyber intelligence networks, allowing it to see and protect against the most advanced threats. www.symantec.com

Forcepoint is transforming cybersecurity by focusing on what matters most: understanding people’s intent as they interact with critical data and intellectual property wherever it resides. Our uncompromising systems enable companies to empower employees with unobstructed access to confi dential data while protecting intellectual property and simplifying compliance. Based in Austin, Texas, Forcepoint supports more than 20,000 organizations worldwide. Follow us on Twitter at @ForcepointSec.www.forcepoint.com

Attivo Networks® provides accurate detection, analysis, and automated response to in-network threats. The ThreatDefend™ platform effi ciently detects advanced, stolen credential, insider, and ransomware attacks within user networks, data centers, cloud, branch, and specialty environments by deceiving attackers into revealing themselves. ThreatOps™ playbooks and 3rd party integrations provide accelerated incident response.www.attivonetworks.com

Fireware is a specialised information security solution provider based in EMEA. We strive to deliver highest-quality service to the business and its people providing effi cient and secure networks accompanied by our people-to-people post-sales support services. Fireware partners with world leading vendors who are carefully chosen based on their technology advancement and strong support channel. We implement our own methodology, ADAM, a proven mechanism for securing networks and optimising information security across all business verticals.www.fi reware.com

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network – today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud, or mobile environments. www.fortinet.com

Paramount is the leading Cybersecurity provider for companies across the Middle East enabling customers to protect their critical Information Assets and Infrastructure through a prudent combination of People, Process and Technology. Headquartered in the UAE, Paramount also has offi ces in Qatar, Kuwait, Oman, Bahrain, Africa and UK and have also set up a Centre Of Excellence in India focusing on research and development to build more comprehensive cybersecurity measures which are also cost effective. www.paramountassure.com

Mimecast (NASDAQ: MIME) makes business email and data safer for 26,600 customers and their millions of employees worldwide. Founded in 2003, the company’s next-generation cloud-based security, archiving and continuity services protect email and deliver comprehensive email risk management. www.mimecast.com

PwC has been working in the Middle East for more than 40 years, and is the largest professional services fi rm in the region. We provide a comprehensive range of integrated cyber security and privacy services that help you assess, build and manage your capabilities, and respond to incidents and crises. Our services are designed to help you build digital trust and confi dence, understand your threats and vulnerabilities, and secure your environment. Our delivery team includes incident response, legal, risk, technology and change management specialists. www.pwc.com/middle-east

Netskope is the leader in cloud security. We help organizations understand online activities, protect data, stop threats, and respond to incidents. Netskope – security evolved. www.netskope.com

Tata Communications is a leading global provider of New World Communications™ to multinational enterprises and service providers, including voice, data and mobility solutions; network services; managed security; content management; media and entertainment services; and cloud and data centre services. We provide connectivity to over 200 countries and territories, from more than 400 PoPs worldwide. www.tatacommunications.com

Page 11: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

Visit gartner.com/me/security for updates and to register! 11

Exhibitor list as of 25 September 2017 and subject to changeSilver

ARCON is a leading Information Risk Management solutions provider, specializing in Privileged Access Management and continuous Risk Assessment solutions. ARCON Privileged Access Management (PAM) is a leading global product and a robust solution that mitigates risks arising out of Privileged Identity and Access Management. www.arconnet.com

Qualys, Inc. is a pioneer and leading provider of cloud-based security and compliance solutions with over 9,300 customers in more than 100 countries. The Qualys Cloud Platform and integrated suite of solutions help organizations simplify security operations and lower the cost of compliance by delivering critical security intelligence on demand. For more information, please visit www.qualys.com

(ISC)² is an international nonprofi t membership association focused on inspiring a safe and secure cyber world. Best known for the acclaimed Certifi ed Information Systems Security Professional (CISSP) certifi cation, (ISC)2 offers a portfolio of credentials that are part of a holistic, programmatic approach to security.www.isc2.org

Nanjgel Solutions is pioneered in delivering high-end information security needs of regional organizations by integrating best-of-breed.We are present in Middle East, Europe and India with over 12 strategic partners and alliances.www.nanjgel.com

Innovative Solutions (IS) is a Gulf-based company with a headquarter in Riyadh, Saudi Arabia, and branches in Jeddah, Khobar and Dubai, UAE. Since its beginning, IS has demonstrated a solid commitment to the development of Cyber Security market. Its quality products, solutions and services aimed at long-term relationships with its satisfi ed clients who have contributed to growing IS into a major player in Cyber security within the region. www.is.com.sa

SonicWall has been fi ghting the cyber-criminal industry for over 25 years, defending small, medium size businesses and enterprises worldwide. Our combination of products and partners has enabled a real-time cyber defense solution tuned to the specifi c needs of the more than 500,000 businesses in over 150 countries, so you can do more business with less fear. www.sonicwall.com

Simeio Solutions provides the industry’s most complete set of enterprise-grade security and identity capabilities as a managed service. All of Simeio’s Managed Identity Services are backed by the Simeio Identity Intelligence Center™ (IIC), a multi-site Center of Excellence which brings together best-of-breed platform technologies, total visibility through a ‘single pane of glass,’ fi eld-proven processes and methodologies, and the most skilled security and identity experts anywhere. In 2016, Simeio received the highest service score in the “Traditional/Legacy Workforce” use case by Gartner, Inc. in its Critical Capabilities for Identity and Access Management as a Service, Worldwide.

Stormshield, a wholly-owned subsidiary of Airbus Defence and Space, offers proactive security solutions in order to anticipate attacks and protect your networks, endpoints and data. Our product ranges interact with one another to raise the security level of IT, OT, and Cloud environments, regardless of the attack point. These trusted, cutting-edge solutions are certifi ed at the highest level in Europe (EU RESTRICTED, NATO, ANSSI EAL3+/EAL4+). Present in over 40 countries via our network of distributor partners, we ensure the protection of strategic information for companies of all sizes, public administrations and defense agencies throughout the world.www.stormshield.com

Tripwire is a leading provider of security, compliance and IT operations solutions for enterprise and public sector organizations. Tripwire solutions are based on high-fi delity asset visibility and endpoint intelligence combined with business context. Tripwire’s solutions include confi guration and policy management, fi le integrity monitoring, vulnerability management, log management, reporting and analytics.www.tripwire.com

CrowdStrike cloud-delivered next-generation endpoint protection, managed hunting and cyber intelligence services offer protection and visibility into threats you had no idea were there.www.crowdstrike.com

The world’s leading machine learning company for cyber security. It uses AI algorithms to automatically detect and take action against cyber-threats within all network types.www.darktrace.com

Page 12: Gartner Security & Risk Management Summit 2017 · PDF fileSecurity & Risk Management Summit 2017 16 ... At the Gartner Security & Risk Management Summit 2017, 16 ... , attack and anomaly

Registration and pricing

Pricing Standardprice:$2,675

Publicsectorprice:$2,250

3 ways to register Web: gartner.com/me/security

Email: [email protected]

Phone: +442088792430

Gartner event tickets WeacceptoneGartnersummitticketoroneGartnerCatalystticketforpayment.If you are a client with questions about tickets, please contact your sales representativeorcall+442088792430.

Summit venue

IntercontinentalHotel FestivalCity,DubaiUAE

Phone:+97147011111

www.gartner.com/me/security

Visit the event website for more information on discounted hotel room rates for summit attendees.

Terms and conditions ToviewourGartnereventstermsandconditions, visit gartner.com/me/security

Gartner events deliver what you needInadditiontofourtracksofthelatestGartneranalystresearch,keynotespeakersandcasestudies,yourSummitregistrationfeeincludescomplimentaryaccesstothesespecialfeatures:

•Analystone-on-onemeeting •AsktheAnalystroundtables*

•Analyst-userroundtables* •Workshops* •SolutionShowcase

•Networkinglunchesandreceptions

*Space is limited and pre-registration is required. Limited to end-user organizations only.

Group rate discount Maximize learning by participating together in relevant sessions or splitting up to cover more ground, sharing your session take-aways later.

Complimentary registrations:

• 1forevery3paidregistrations

• 2forevery5paidregistrations

• 3forevery7paidregistrations

Formoreinformation,emailapac.registration@gartner.comorcontactyourGartneraccountmanager.

Earn CPE Credits AsaGartnerSecurity&RiskManagementSummitattendee,anysessionyouparticipate in that advances your knowledge within that discipline may earn you continuingprofessionaleducation(CPE)creditsfromthefollowingorganizations:

• (ISC)2(CISSP,CAP,SSCPandCSSLP)

• ISACA(CISA,CISMandCGEIT)

AttendingaGartnereventcanhelpspurnewideas,fasttrackprojectstrategyandadvanceyourprofessional skills. We’ve developed a set of materials that will aid in gaining approval from your manager. Formoredetailsvisitgartner.com/ap/security

Convince your boss

©2017Gartner,Inc.and/oritsaffiliates.Allrightsreserved.GartnerisaregisteredtrademarkofGartner,Inc.oritsaffiliates.Formoreinformation,[email protected].