2022 series

CyberAttack Malaysia 2022

Tuesday, 15 November 2022 | 9:00 AM - 5:00 PM
The Majestic Hotel Kuala Lumpur, Autograph Collection
about the event

Conference and Roundtable

Introduction

As companies accelerate their digital transformation, their vulnerability to security risks increases. The CyberAttack Malaysia 2022 provides a platform connecting industry professionals to address today’s challenges through exchanging ideas and sharing defensive strategies you will want to implement to defend against future attacks.

Key focus area

  • Cybersecurity in a World of Agile
  • Exposure Management for the Modern Attack Surface: Anticipating Likely Attacks and Proactively Reduce Cyber Risk
  • Shifting of Cybersecurity Priorities Amidst Cloud Migration
    - How not to be a victim of ransomware attack when transitioning to the cloud
    - Leveraging cloud scale to enhance cybersecurity capability
    - Securing your APIs
    - Mitigating technology risk
  • Mitigating Vulnerabilities and Reducing Attack Surface with Micro-Segmentation
  • API Security: Defending Against the Top Threats of 2022
  • Modernising Data Security for Compliance and Security Operations
  • Managing Security in Multi-cloud and Hybrid Environments
  • Managing Identity-Base Security Risks
  • Closing the Gap with Event Driven SOC against Automated Attacks
  • Preventing Ransomware with Zero-Trust

Who will attend?

  • Chief Information Security Officers (CISO)
  • Chief Information Officers (CIO)
  • Chief Technology Officers (CTO)
  • Head of IT Operations
  • Head of Cybersecurity
  • Data Privacy Officers
meet the speakers

Featured Speakers

Paul Leong

Head of Channels, ASEAN,
Akamai Technologies
view bio

Benny Lee

Head of Enterprise Sales & Customer Success, Asia Pacific Japan,
Lumen
view bio

Chih-Feng Ku

Director of Solution Engineering APJ,
SailPoint
view bio

Col Ts Sazali bin Sukardi

Senior Vice President of Strategic Research Division,
CyberSecurity Malaysia
view bio

Dominic Yew

CISO,
TNG Digital
view bio

Gaurav Sharma

Group CIO,
MMC Ports Sdn Bhd
view bio

John Sek

Head of IT,
Aon
view bio

Josephine Woo

Risk & Compliance Officer
view bio

Kannan Velayutham

Security Consultant,
Tenable
view bio

Koh kwang Hwee

Principal Security Consultant,
Imperva
view bio

Ragbir Singh

Regional CIO,
Wipro Consumer Care, and Lighting
view bio

Suresh Balachandran

Chief Security Officer,
AXA Affin General Insurance Berhad
view bio

Tay Boon Wah

Solution Architect, APAC,
Noname Security
view bio

Tsien Loong Wong

Group CIO,
Gamuda Berhad
view bio

Yap Ming Cur

Head of IT,
Biocon Malaysia
view bio

Lee Dolsen

Chief Architect APAC,
Zscaler
view bio
speakers and topics

Event Agenda

Register

Tuesday, 15 November, 2022

9:00 AM - 9:20 AM
Keynote presentation
Cybersecurity in a World of Agile
Col Ts Sazali bin Sukardi
Senior Vice President of Strategic Research Division,
CyberSecurity Malaysia
9:20 AM - 9:50 AM
presentation
Exposure Management for the Modern Attack Surface: Anticipating Likely Attacks and Proactively Reduce Cyber Risk
Kannan Velayutham
Security Consultant,
Tenable
9:50 AM - 10:10 AM
presentation
Mitigating Vulnerabilities and Reducing Attack Surface with Micro-Segmentation
Yap Ming Cur
Head of IT,
Biocon Malaysia
10:10 AM - 10:40 AM
AM Break
10:40 AM - 11:20 AM
Panel Discussion
Shifting of Cybersecurity Priorities Admist Cloud Migration
  • How not to be a victim of ransomware attack when transitioning to the cloud
  • Leveraging cloud scale to enhance cybersecurity capability
  • Securing your APIs
  • Migitating technology risk
Moderator
Tsien Loong Wong
Group CIO,
Gamuda Berhad
Panel speakers
Suresh Balachandran
Chief Security Officer,
AXA Affin General Insurance Berhad
Gaurav Sharma
Group CIO
MMC Ports Sdn Bhd
11:20 AM - 11:50 AM
presentation
Securing Your Business Environment Through Zero Trust Security Model
Lee Dolsen
Chief Architect APAC,
Zscaler
11:50 AM - 12:20 PM
presentation
API Security: Defending Against the Top Threats of 2022
Tay Boon Wah
Solution Architect, APAC,
Noname Security
12:20 PM - 12:50 PM
presentation
Modernising Data Security for Compliance and Security Operations
Koh Kwang Hwee
Principal Security Consultant,
Imperva
12:50 PM - 1:50 PM
Networking Lunch
1:50 PM - 3:30 PM
roundtable 1
Managing Security in Multi-Cloud and Hybrid Environment
Dominic Yew
CISO,
TNG Digital
Lee Dolsen
Chief Architect APAC,
Zscaler
roundtable 2
Managing Identity-Base Security Risks
Josephine Woo
Risk & Compliance Officer
John Sek
Head of IT,
Aon
Chih-Feng Ku
Director of Solution Engineering APJ,
SailPoint
roundtable 3
Closing the Gap with Event Driven SOC against Automated Attacks
Ragbir Singh
Regional CIO,
Wipro Consumer Care, and Lighting
Benny Lee
Head of Enterprise Sales & Customer Success, Asia Pacific Japan,
Lumen
roundtable 4
Preventing Ransomware with Zero-Trust
Paul Leong
Head of Channels, ASEAN,
Akamai Technologies
3:30 PM - 5:00 PM
Networking Session
with free flow drinks
event sponsors

Thank You to Our Sponsors

Gold

Silver

Our partners

Supporting Partners

inquiries

Send Us a Message

Any questions? Reach out to us.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.