ismg summit logo

May 2, 2024

Cybersecurity Summit: Bengaluru

Venue: JW Marriott, UB City

Event Overview

In this fast-paced technology world, digital transformation has become a strategic need for businesses to stay relevant. Statista’s report forecasts global digital transformation spending to reach $3.4 trillion by 2026, while India aims to be a $1 trillion digital economy by the same year. Against this backdrop, practitioners believe that enterprises will explore the integration of cutting-edge technologies, with a renewed focus on cybersecurity and sustainability.   

Brought to you by ISMG, the one-day Cybersecurity Summit in Bengaluru will bring together technology partners and decision-makers from the IT and cybersecurity industry to explore ways to establish their leadership in becoming the beacon of change in the IT and cybersecurity domains. Attend this summit to delve into the varied aspects of new-age technologies such as generative AI, quantum risks, IoT, machine learning, 5G, augmented reality, privacy, continuous threat exposure, and cloud and networking security.

The summit will serve as a platform to share best practices, innovative solutions, and success stories with the cybersecurity fraternity and inspire future leaders.

Prof. D Janakiram (Conference Chair)

Senior Professor, Dept. of CSE, IIT Madras

Jacxine Fernandez (Conference Co-Chair) (CEB Member)

Vice President – Information Security, Bangalore International Airport Ltd.

Shobha Jagatpal

Managing Director, Morgan Stanley

Srinivas Poosarla (CEB Member)

Sr. VP and Global Chief Privacy Officer, Infosys Ltd.

Parag Deodhar (CEB Member)

Managing Director - Internal Audit, Global IT Audit Lead, Accenture

Venkatesh Subramaniam (CEB Member)

President & Business Head, Mindsprint

Manoj Kuruvanthody (CEB Member)

CISO & DPO, Tredence Inc.

Advisors

Guiding Insights From Industry Leaders

Our Summit Advisory Committee comprises industry visionaries whose guidance ensures the conference programs remain relevant, cutting-edge, and aligned with the most pressing cybersecurity challenges and opportunities – enabling attendees to apply the insights and learnings to their daily work.

Speakers

Thought Leaders Leading Deep-Dive Discussions on Stage

ISMG Summits bring the leading thought leaders and educators in the security field to the stage, offering interactive workshops and networking events. Engage with the luminaries of cybersecurity, who are passionate about the latest tools and technologies for defending against threats.

Lt. Col. Raakesh Thayyil (Retd.) (CEB Member)

Group Head of Security & Privacy, PropertyGuru Group

Kumar KV (CEB Member)

CIO & CISO, Narayana Health

Ramesh Kumar (CEB Member)

Chief Information Security Officer, Biocon Group of Companies

Anish Koshy

Vice President - Information and Cyber Security Risk Officer, Standard Chartered GBS

Dr. Ram Kumar G (CEB Member)

Cyber Security and Risk Leader, Global Automotive Company

Sreeni Venugopal (CEB Member)

CIO & CISO, Aster DM Healthcare, India

Ramakant Mohapatra

Director – Privacy and Data Protection, EdgeVerve

Sridhar Sidhu (CEB Member)

Managing Director and Head of Cybersecurity Services Group, Wells Fargo

Ratan Jyoti (CEB Member)

CISO, Ujjivan Small Finance Bank

Agenda Highlights

  • Cyber Insurance and Risk
  • Digital Personal Data Protection Act
  • Supply Chain Attacks
  • AI-Enabled Zero Trust Strategies
  • Cloud Deployment Vulnerabilities
  • Quantum Threats

Venue

JW Marriott Hotel, Bengaluru

Bengaluru

Keynote Speaker

Lt. Gen. M Unnikrishnan Nair, National Cyber Security Coordinator, PMO, Govt. of India

An internationally recognized cybersecurity mentor, Lt. Gen. Nair serves as the National Cyber Security Coordinator in the National Security Council Secretariat, Government of India. He is responsible for coordinating all activities across multiple sectors to ensure a secure and resilient cyberspace within the nation.

Gen. Nair was commissioned into the Corps of Signals of the Indian Army in 1984. He held several key appointments at all levels of military hierarchy, including multiple tenures in the Kashmir Valley and North East India. He has used technology for deriving operational benefits in areas of intelligence gathering and information systems. He also was instrumental in steering several projects on AI, quantum, cryptology and cyber operations, while serving with the armed forces.

Agenda

Registration & Breakfast

Welcome and Opening Remarks

Prof. D Janakiram

Senior Professor, Dept. of CSE, IIT Madras

Plenary: AI's Influence on Cyber Deception and Deepfakes: Preparing Your Defenses

These incidents weave together elements of social engineering, financial fraud and the challenges posed by emerging technological threats. AI has significantly impacted the landscape of cyber deception and deepfakes, presenting unique challenges for security practitioners who defend against malicious activities.

It is crucial to prepare your defenses to counter the threat caused by AI’s influence, which could prove disastrous.

The session will cover:

  • Building AI-powered defense mechanisms and understanding threat patterns;
  • Advanced detection techniques to map genuine content;
  • AI innovation as part of a multi-layered security approach;
  • Defenses to prevent financial fraud and social engineering attacks.

Prof. D Janakiram, Senior Professor, Dept. of CSE, IIT Madras

Lt. Gen. M Unnikrishnan Nair

National Cyber Security Coordinator, PMO, Govt. of India

Keynote: Are CISOs Leading the Transformative Leadership Change as Warriors? What Needs to Change?

CISOs now serve as catalysts for digital transformation, holding greater responsibility and accountability for driving business growth. What are the obstacles they encounter in moving beyond their traditional roles, charting a course toward the coveted position of a business leader and warriors?

The keynote will offer a CEO’s perspective on the evolving role of CISOs, highlighting their transformation into growth enablers, addressing inherent shortcomings, and discussing how they are embracing leadership responsibilities.

Lt. Gen. M. Unnikrishnan Nair, National Cyber Security Coordinator, PMO, Govt. of India

Prasanna Raghavendra

Senior Director, R&D, JFrog, India

Supply Chain Attacks: Are Enterprises Able to Detect and Respond?

However, supply chain attacks target service providers and cannot be ruled out as it is a significant intrusion of the entire ecosystem. Supply chain attacks pose the risk of supplier vulnerabilities, which is the common cause of compromise. Vigilantly monitoring suppliers’ security status – always knowing the risks they bring in – is an essential part of building resilience and response capabilities.  

The session will cover:  

  • How to respond to software-associated supply chain attacks;  
  • Intersection of DevOps and security;  
  • How is AI/ML changing the approach of the Dev and security teams in identifying malicious codes and what are the concerns? 
  • Security-by-design approach to secure software applications and evaluate third-party products.
  • How does the “shift-left” strategy help protect the organizations against attacks?

Prasanna Raghavendra, Senior Director, R&D, JFrog, India

Aneesh Dhawan

Director – Enterprise & Public Sector Sales, India and SAARC, Commvault

Cyber Resiliency in the AI Era: Strategies to Reduce Risk, Enhance Readiness, and Accelerate Recovery

Combatting this growing risk requires a new approach that combines data security and data protection to architect cyber resilience strategies that not only reduce risk but also enhance readiness and ensure rapid response and recovery. 

 The session will cover: 

  • Shift left and shift right strategies (across the NIST framework) for integrating security and recovery to unlock true cyber resilience; 
  • Key elements for guaranteed recovery that need to be integral to your cyber resilience road map to combat ransomware; 
  • Combating AI-driven polymorphic attacks by leveraging the latest AI/ML technologies to enhance threat detection, response and recovery; 
  • The critical ingredient missing from most cyber resiliency strategies and how to make sure it’s in your plan. 

Aneesh Dhawan, Director – Enterprise & Public Sector Sales, India and SAARC, Commvault

Dr. Ram Kumar G (CEB Member)

Cyber Security and Risk Leader, Global Automotive Company

Sridhar Sidhu (CEB Member)

Managing Director and Head of Cybersecurity Services Group, Wells Fargo

Sreeni Venugopal (CEB Member)

CIO & CISO, Aster DM Healthcare, India

Speaker Name

Addressing Risks in the Age of AI: A CISO/CRO Debate

How will an AI CISO address risks in the AI-centric era devoid of humans? How will risk functions operate in the age of AI? With AI poised to become the central pillar of cybersecurity developments, and as machines-human interactions intensify, the critical question arises: who takes control?  

 The session is a thought-provoking debate between a CISO and CRO on:  

  • How to perceive risks in the age of AI; 
  • Who has accountability of cybersecurity risks; 
  • How to balance risk, innovation and security. 

Dr. Ram Kumar G, (CEB Member), Cyber Security and Risk Leader, Global Automotive Company
Sridhar Sidhu, (CEB Member), Managing Director and Head of Cybersecurity Services Group, Wells Fargo
Sreeni Venugopal, (CEB Member), CIO & CISO, Aster DM Healthcare, India

Kumar KV (CEB Member)

CIO & CISO, Narayana Health

Krishnamurthy Rajesh (CEB Member)

Director - Information Technology (Global), GreyOrange

Lt. Col. Raakesh Thayyil (Retd.) (CEB Member)

Group Head of Security & Privacy, PropertyGuru Group

Malini Rao

CISO, DeepLearnCyber.ai

Panel: Cyber Insurance and Risk: What to Expect?

Cyber insurance has emerged as a vital tool to mitigate financial losses from data breaches, cyberattacks and other digital vulnerabilities.   

The question on everyone’s mind is – to what extent is cyber insurance fueling ransomware attacks, or is it the best defense against paying ransomware?  

The session will cover:   

  • The intricate realm of cyber insurance;  
  • Policy considerations;   
  • How to analyze the claims process. How much are the insurance companies’ underwriters clued into evaluating an enterprise’s cybersecurity posture? Where are the shortcomings and the risks associated with it? 

Kumar KV, (CEB Member), CIO & CISO, Narayana Health
Krishnamurthy Rajesh, (CEB Member), Director – Information Technology (Global), GreyOrange
Lt. Col. Raakesh Thayyil (Retd.), (CEB Member), Group Head of Security & Privacy, PropertyGuru Group
Malini Rao, CISO, DeepLearnCyber.ai

Ben Munroe

Senior Director, Field Marketing, APJC, Cloudflare

Harnessing the Power of Connectivity Cloud: The Security Promise

Organizations must have the right set of tools that will help regain control, enhance visibility and simplify network management. There is a need to consolidate all the application services and help businesses scale seamlessly without compromising security. 

Security leaders believe that the connectivity cloud model will enable organizations to better control the IT environment across cloud-native platforms. 

The session will cover: 

  • Building a security architecture to manage the cloud; 
  • Building a unified interface to reduce vendor and product sprawl; 
  • Centralized platform to establish secure user access on the cloud 

Ben Munroe, Senior Director, Field Marketing, APJC, Cloudflare

Shilpa Raghunathan

Staff Partner Solutions Engineer, Snyk

Cracking the Code: A Modern Approach to Unravelling Supply Chain Complexities

Despite increased awareness and investment in cybersecurity measures, recent incidents, such as the XZ CVE and the PyPI exploit, serve as stark reminders of the persistent vulnerabilities and malicious code inherent in supply chains.  

It is time to explore the complexities of modern supply chain security, and the underlying factors contributing to its continued vulnerability.  

The session will cover:  

  • Effective ways to crack malicious code; 
  • Securing first-party code in the supply chain process; 
  • A practical approach to fixing your supply chain vulnerabilities using security by design.

Shilpa Raghunathan, Staff Partner Solutions Engineer, Snyk

Ratan Jyoti (CEB Member)

CISO, Ujjivan Small Finance Bank

Ramesh Kumar (CEB Member)

CISO, Biocon Group of Companies

Sapna Singh

Principal Cyber Security Architect, Honeywell

Prasanna Raghavendra

Senior Director, R&D, JFrog

Panel: Understanding the Vulnerabilities in the Cloud Deployment: Effective Ways to Secure and Remediate

Without clearly stated guidelines, it can be difficult to understand and define the responsibilities of customers and CSPs. The fallout is compromised security and privacy of data and applications.

Potential vulnerabilities in the cloud surface at the cloud service provider, data location, supply chain and the endpoints. As we see a greater momentum toward the cloud, security leaders are faced with questions: Who is responsible for what is in the cloud? How to navigate shared responsibility model? What role does data sovereignty and data localization play? What is the role of a CISO in navigating the risks?  

 The session will cover: 

  • How to establish the right security and privacy controls in the cloud; 
  • Challenges in establishing accountability and understanding the role of CSPs and customers in defining the strategy for compliance and regulatory considerations; 
  • Meeting compliance requirements in the cloud and building an incident response plan. 

Ratan Jyoti, (CEB Member), CISO, Ujjivan Small Finance Bank
Ramesh Kumar, (CEB Member), CISO, Biocon Group of Companies
Sapna Singh, Principal Cyber Security Architect, Honeywell
Prasanna Raghavendra, Senior Director, R&D, JFrog

Ramakant Mohapatra

Director - Privacy and Data Protection, EdgeVerve

Lakshminarayanan RS

Enterprise Cybersecurity Strategy, Architecture and Regional CISO - Americas, Wipro

Amit Sharma

CIO & Head Partnerships and CSR, Cytecare Hospitals Pvt. Ltd.

Jagannath PV

Global Data Privacy Officer, LTIMindtree

A CISO, DPO, CRO and CIO Debate: Demystification of the DPDP Act and Is Privacy a CISO’s Problem?

Exploring the extent to which privacy should be a concern for CISOs is crucial. This includes operationalizing privacy within the realms of security and data protection and examining the interconnected aspects of fraud, breach, and privacy.

In an environment where openly shared data and research results drive business, the question of determining the necessary level of security arises. The session will delve into the CISO’s role in implementing data protection and privacy regulations, and explore the alignment of business, finance and IT with privacy considerations.   

The session is a debate between a CISO, DPO, CRO and CIO on:   

  • The intersection between security and privacy;   
  • How much is a CISO accountable for privacy along with other functions?   
  • Data protection versus security controls.  

Ramakant Mohapatra, Director – Privacy and Data Protection, EdgeVerve
Lakshminarayanan RS, Enterprise Cybersecurity Strategy, Architecture and Regional CISO – Americas, Wipro
Amit Sharma, CIO & Head Partnerships and CSR, Cytecare Hospitals Pvt. Ltd.
Jagannath PV, Global Data Privacy Officer, LTIMindtree

Thejo Murthy

Lead Systems Engineer, Forcepoint

Balancing Privacy and Data Security Governance in the Digital Age

Enterprises grapple with ensuring the accuracy of tracking the data to establish its location, manage access, and control user interactions. Another key challenge is gaining better visibility and context into the vast spread of data by enforcing zero trust controls and ensuring regulatory compliance, data governance, and intellectual property protection. 

 The session will cover: 

  • Recognizing the contextual value of data using AI-driven discovery mechanism; 
  • Convergence of data security and networking with borderless architecture; 
  • Implementing a risk-adaptive, comprehensive data protection strategy based on the principles of zero trust.

Thejo Murthy, Lead Systems Engineer, Forcepoint

Girish K Nanappa

Senior Director and National Sales Head, Synopsys Inc.

Enterprise Application Security: Managing Risk at Scale With Increased Visibility and Noise Reduction

Regulations and budget restraints pose challenges while thousands of applications and APIs grow in volume and sophistication. Today, organizations are moving toward a “shift everywhere” approach, driven by tight integrations throughout the SDLC and intelligent automation.  

There is a need to implement consistent security policies to ensure access to the right tools and resources to secure software applications at scale. Security leaders believe that the adoption of application security posture management (ASPM) can provide the necessary wherewithal to secure the enterprise application portfolio.

The session will cover:  

  • How ASPM helps manage software risk and secure applications across the enterprise;  
  • Enhancing your risk posture by building security into the development process;  
  • Prescribing the right policies and automated workflows to build a comprehensive program to secure enterprise applications.

Girish K Nanappa, Senior Director and National Sales Head, Synopsys Inc.

Nandakumar Seshadri

Regional Sales Manager, OPSWAT

Ransomware Files: Fighting Ransomware in the Trenches – The Security Counterstrike

It has been a challenge for most security practitioners to pre-empt an attack and take appropriate action. The herculean task of navigating these attack scenarios is stressful for security practitioners, and it requires an efficient threat detection process involving the integration of multiple antimalware engines for scanning, maximizing the detection rate of malicious content. 

As a use case, the session will demonstrate the cause of such attacks and the attack process. It will also discuss how deploying a deep content disarm and reconstruction technology can protect organizations against ransomware and zero-day threats by eliminating embedded objects, which often serve as the primary attack vector in an attack chain. 

Nandakumar Seshadri, Regional Sales Manager, OPSWAT

Sivaramakrishnan Krishnamurthy

Technical Director - Pre-Sales, Quest Software

Strategies to Reduce Attack Surface, Control AD Configuration and Tackle Alert Fatigue

Practitioners are grappling with building visibility into data assets and establishing deep and continuous monitoring. Enterprises are striving to mitigate the risks arising from business expansion and growth and determining strategies to establish detection, protection, and response mechanisms; however, they often lack the necessary capabilities and techniques.

The session will cover:

  • Establishing continuous monitoring of Active Directory for faster detection;
  • Using identity-management-based architectures to mitigate risks;
  • Ensuring the right configuration with authentication tools;

Sivaramakrishnan Krishnamurthy, Technical Director – Pre-Sales, Quest Software

Anish Koshy

Vice President - Information and Cyber Security Risk Officer, Standard Chartered GBS

Quantum Threat to Security: How Prepared Are Enterprises?

However, they are a potential threat to security systems since they increase the probability of classical cryptography algorithms getting broken.

What cyberthreat does quantum computing pose, and why is there a need for new cryptography techniques based on the paradigm of post-quantum cryptography? How prepared are enterprises to tackle the risks? Experts say quantum-era cybersecurity will wield the power to detect and deflect quantum-era cyberattacks before they cause harm.

The session will cover: 

  • How potential threats to encrypted data from quantum computers pose a significant concern;
  • Why there is a need to plan quantum-safe migration of the existing security applications and networks;
  • Why adopting a quantum risk management approach and planning is preferable to facing the consequences of sensitive data loss;
  • How to build crypto agility and manage cryptographic environment better.

Anish Koshy, (CEB Member), Vice President – Information and Cyber Security Risk Officer, Standard Chartered GBS

Firdosh Sheikh

Founder & CEO, DRIFE

Sailaja Vadlamudi

Vice President Security & Privacy, ERP Digital Supply Chain, SAP Labs India

Ankush Sabharwal

Founder & CEO, CoRover

Akshay Sivananda (CEB Member)

CISO, Saviynt

Kavitha Kadambi

CISO, Infosys

Deep Dive: Harnessing AI in Enterprise Security Leadership: A 360-Degree View

Security leaders acknowledge that AI/ML is a double-edged sword employed by both attackers and defenders. Defenders find it crucial to identify threats and vulnerabilities, adding to its significance in the cybersecurity landscape.

However, it is critical for security leaders to understand the limitations of AI and devise strategies to harness AI in the right sense, and consider that human expertise is still a critical component of their cybersecurity strategy.

The session will cover:

  • Use case of how AI is successfully integrated into an organization’s security operations;
  • Establishing privacy in securing AI-enabled systems and tools;
  • Risk mitigation plan with effective frameworks;
  • Building cyber resilience against threats from AI: investments in AI.

Firdosh Sheikh, Founder & CEO, DRIFE
Sailaja Vadlamudi, Vice President Security & Privacy, ERP Digital Supply Chain, SAP Labs India
Ankush Sabharwal, Founder & CEO, CoRover
Akshay Sivananda, (CEB Member), CISO, Saviynt
Kavitha Kadambi, CISO, Infosys

Closing Remarks

Our Partners

Association

Express Interest

Individual Pass

Single Issue Pass
12,500
  • Conference Attendance
  • Networking Lunch
  • 7 hours of CPE Credits
  • Session Recording On-Demand
  • CyberEd.io Free Membership for a Month

Team Pass

Buy 3 Passes, Get 1 Complimentary
37,500
  • Conference Attendance
  • Networking Lunch
  • 7 hours of CPE Credits
  • Session PDFs
  • CyberEd.io Free Membership for a Month
Popular

Enterprise Pass

Buy 5 Passes, Get 2 Complimentary
62,500
  • Conference Attendance
  • Networking Lunch
  • 7 hours of CPE Credits
  • Session PDFs
  • CyberEd.io Free Membership for a Month

*All prices are exclusive of GST

*Note – Conference pass is applicable to information security and IT practitioners. (Not applicable for sales role/business development/consultant/security vendors/solution providers.)

For more information, email us at apac.contact@ismg-events.com or contact our ISMG representative on  +91 9819036179

Fill Out the Form to Start Registration!

Don’t miss your chance to attend
this dynamic impactful event

@ISMG_News

#ISMGSummits

Past Speakers

Shaik J. Ahmed

Vice President, Head of Information Security - Risk and Governance, Mashreq Bank

Sridhar Sidhu (CEB Member)

Senior Vice President and Head of Information Security Services Group, Wells Fargo

Mrutyunjay Mahapatra

Member Board Of Directors and Chairman Audit Committee, Reserve Bank Innovation Hub (RBIH)

Manoj Abraham

Additional Director General of Police, Government of Kerala

Arvind Sivaramakrishnan

CIO (Chief Information Officer), Karkinos Healthcare

Minatee Mishra

Director, Philips

Arvind Singh

Chief Technology Officer, Executive Vice President- IT, Puravankara Group

Shilpa Singh

Vice President- Cyber & Data Resiliency, Wells Fargo

Past Attendees

CPE Credits

Engage offers Continuing Education Credits. Learn informative and engaging content created specifically for security professionals.

The Summit Experience

Upcoming ISMG Events

May 15, 2024

Prevent, Contain, Minimise the Impact of Cyberattacks to Ensure your Organization's Resilience

April 16, 2024

Cybersecurity Implications of AI Summit: North America West Summit

April 24, 2024

Securing OT/IoT in the Age of Automation and Cloud Integration

June 13, 2024

Cybersecurity & Business Transformation Summit: Bengaluru​

April 10, 2024

Strategies and Mandates for Phishing-Resistant MFA in Financial Services and Healthcare

Upcoming ISMG Events

May 15, 2024

Prevent, Contain, Minimise the Impact of Cyberattacks to Ensure your Organization's Resilience

April 16, 2024

Cybersecurity Implications of AI Summit: North America West Summit

April 24, 2024

Securing OT/IoT in the Age of Automation and Cloud Integration