ismg summit logo

February 15, 2024

DynamicCISO Excellence Awards and Conference

10th Edition | Mumbai, India

Event Overview

The 10th edition of the DynamicCISO Excellence Awards and Conference, an ISMG initiative, will honor innovation and dedication of cybersecurity leaders.

The theme “Cybersecurity Leadership: CISOs’ Corporate Strategy and DNA” explores redefining security leadership, fortifying defenses and harnessing technologies such as artificial intelligence. Security leaders will delve into Web 4.0, automation, IoT integration with 5G, state-sponsored cyber warfare, automotive hacking prevention, mitigating social engineering attacks, and fraud prevention with multifactor authentication. Thought leaders will also share their insights on data protection, regulatory compliance and driving innovation in an evolving digital landscape.

The conference will culminate in a prestigious awards ceremony to acknowledge the indispensable role CISOs play in safeguarding our digital ecosystem. All nominations will be assessed objectively by a designated jury of subject matter experts.

The annual conference serves as a platform to share best practices, innovative solutions, and success stories within the cybersecurity community, and inspire future leaders.

Earn your CPE credits by attending the awards and conference. 

Why Participate?

excellence (2)

Celebrate Excellence

Join us in celebrating the extraordinary achievements of CISOs across diverse industries, highlighting their pivotal role in safeguarding digital ecosystems. 

networking 2

Networking Edge

Connect with cybersecurity experts and industry leaders to boost your career and business. 

educational 2

Educational Platform

Our conference is a knowledge-sharing hub, offering profound insights from cybersecurity thought leaders, helping you stay ahead of the curve. 

insights 2

Cutting-Edge Insights

Gain access to in-depth discussions on cutting-edge technologies, game-changing strategies, and progressive trends that are shaping the future of enterprise security. 

Anish Koshy

Vice President - Information and Cyber Security Risk Officer, Standard Chartered GBS

Brijesh Datta

Executive Vice President & CISO, Reliance Jio

Dr. Reem Faraj AlShammari

Founding Partner and Board Member, Women in CyberSecurity Middle East (WiCSME)

Sujit Christy

President, ISC2 Colombo Chapter, Sri Lanka

Sridhar Sidhu​

Senior Vice President and Head of Information Security Services Group, Wells Fargo

Leonard Ong

Director, Cyber Defense Group - PRCD, Synapxe

Sameer Ratolikar

Senior Executive Vice President & CISO, HDFC Bank

Sanjeev Kaushik

Head Cybersecurity - CISO, Adani Airport Holdings Ltd.

Shivangi Nadkarni

CEO and Co-Founder, Arrka

Jury

Thought Leaders Leading Deep-Dive Discussions on Stage

Our impartial and esteemed jury panel consists of subject matter experts with deep knowledge and experience in the cybersecurity field. They ensure that the awards are assessed objectively, maintaining the highest standards of fairness and credibility.

Wall of Fame - Winners 2024

Advisors

Thought Leaders Leading Deep-Dive Discussions on Stage

The conference advisory committee provides guidance and advice on programs that will best resonate with ISMG’s audience. The programs are created to ensure that attendees can apply the insights and learnings to their daily work. The final decision on the topics, tone and themes of the event will be taken by the editorial advisory committee, which comprises ISMG editors and experts from various industries.

Abha Tiwari

Head of Legal & Data Protection Officer, Renault Group

Agnelo Dsouza

CISO, Kotak Mahindra Bank

Dr. Pawan K Sharma

Group CISO, Tata Motors Ltd.

Durga Prasad Dube (Conference Chair)

EVP & Global CISO, Reliance Industries Ltd.

Kalpesh B. Doshi

CISO, HDFC Life

Khushbu Jain

Partner, Ark Legal

Dr. Yask

CISO, Indian Oil Corporation Limited

Ramanand Jha

Vice President Risk Management & Cybersecurity, Havells India Ltd.

Keynote Speaker

Lt. Gen. Unnikrishnan Nair, National Cyber Security Coordinator, PMO, Govt. of India

An internationally recognized cybersecurity mentor, Lt. Gen. Nair serves as the National Cyber Security Coordinator in the National Security Council Secretariat, Government of India. He is responsible for coordinating all activities across multiple sectors to ensure a secure and resilient cyberspace within the nation.

Gen. Nair was commissioned into the Corps of Signals of the Indian Army in 1984. He held several key appointments at all levels of military hierarchy, including multiple tenures in the Kashmir Valley and North East India. He has used technology for deriving operational benefits in areas of intelligence gathering and information systems. He also was instrumental in steering several projects on AI, quantum, cryptology and cyber operations, while serving with the armed forces.

Speakers

Thought Leaders Leading Deep-Dive Discussions on Stage

Thought leaders in the cybersecurity industry share their experience on how the role of a CISO has become indispensable across organizations. They share unique strategies and techniques used for fortifying defenses and how they have redefined leadership in making the organization cyber-resilient against catastrophic attacks.

Dhananjay Rokde

Chief Digital and Security Officer, Ceinsys

Lt. Gen M. Unnikrishnan Nair

National Cyber Security Coordinator (NCSC), PMO, Govt. of India

Lalit Trivedi

Head of Information Security (Global), FlexM

Mihirr P Thaker

Chief Information Security Officer, Allcargo Group

Samir Kumar Mishra

Director, Security Business, Cisco India & SAARC

Capt. Felix Mohan

Chief Executive Officer, CISO Cybersecurity

Pramod Kumar Dubey

Executive Director & CISO, GreenPoint Technology Services (I) Pvt Ltd

Jayant Gupta

Executive Director Information Systems, Hindustan Petroleum Corporation Ltd.

Saloni Vijay

Vice President & CISO, VOIS (Vodafone Intelligent Solutions), Vodafone Group

Agenda Highlights

  • Enterprise Cybersecurity Roads Map for 2024
  • Building Resilience Against Ransomware Attack
  • Rethinking Cybersecurity for Banking
  • API Security: New Battleground for CISOs
  • New Methods of Authentication for Payments Security Risks

Agenda

Welcome & Opening Remarks

 

Geetha Nandikotkur, VP-Conferences for Asia, Middle East and Africa, ISMG
Durga Prasad Dube,
conference Chair
Kalpesh Doshi,
Conference co-chair  

Lt. Gen M. Unnikrishnan Nair

National Cyber Security Coordinator (NCSC), PMO, Govt. of India

Keynote: Preparing for 2024 and Beyond: Cybersecurity Strategy Road Map for Enterprises

Reports indicate that average ransomware attack payments over the past 10 months have amounted to nearly $1.54 billion, which has doubled since 2022. Experts emphasize the need for collaboration across countries to collectively combat this escalating threat. The cybersecurity road map should offer solutions to limit and mitigate these attacks. 

The keynote will explore how enterprises should prepare to manage these growing threats, which could prove catastrophic without timely intervention, and develop a strategy that would build greater resilience. 

Lt. Gen M. Unnikrishnan Nair, National Cyber Security Coordinator (NCSC), PMO, Govt. of India

Justice B.N. Srikrishna

Former Judge, Supreme Court of India and Chairman, Data Protection Committee

Plenary: Demystifying DPDP Act: What It Means to Security Leaders

The terms “data protection” and “Privacy” throws up ambiguities for practitioners to decipher the complexities of the Digital Personal Data Protection Act and understand its implications on information security. 

How is India’s data protection and privacy policy defining the compromise of critical systems and information, targeted scanning or probing of critical networks, data breach reporting, and establishing privacy while enabling a secure ecosystem?  What does DPDP Act mean for CISOs?  What are the critical elements security leaders need to watch out for.  

The session will cover:   

  • Changes in the data protection and privacy frameworks in this digitization era;  
  • Effective strategies for security leaders to ensure compliance with the DPDP Act while navigating the complexities of digital transformation; 
  • DPDP Act stake for CISOs and How are they interpreting. 

Justice BN Srikrishna, former Judge, Supreme Court of India and Chairman, Data Protection Committee

Lawrence Crowther

Head of Solutions Engineering APJ, Snyk

Securing the Future: Establishing Trust and Safety in AI Development

Some believe that AI trends will drive the DevSecOps approach, emphasizing security integration throughout the development life cycle. How are CISOs leveraging the potential of artificial intelligence to analyze opportunities and threats?

The session will cover:

  • Understanding specific security vulnerabilities in AI development;
  • Best practices to establish secure cloud environments and DevOps pipelines;
  • AI as the central pillar of cybersecurity development in the foreseeable future.

Lawrence Crowther, Head of Solutions Engineering APJ, Snyk

Fireside Chat: IoT Risks: Tactics, Techniques and Procedures to Remediate

These devices lack robust security measures such as those found in other endpoints. 

Some security leaders believe that implementing endpoint detection and response on IoT and OT devices is challenging due to lack of agent support and specific security features. While IoT risks are an enterprise-wide challenge, having right remediation tactics, techniques and measures to counter the risks is critical. 

It is crucial to have these to ascertain the behavior of a threat actor and assess the structured framework for executing a cyberattack. 

The session will cover: 

  • What should the TTPs constitute in remediating IoT risks; 
  • Defending the devices while maintaining privacy; 
  • CISOs’ consideration on the right investments and accountability. 

Moderator: Sujit Christy, President, ISC2 Colombo Chapter, Sri Lanka
Dhananjay Rokde, Chief Digital and Security Officer, Ceinsys Tech. Ltd.
Jasbir Singh Solanki, CEO- Homeland & Cyber Security, Mahindra Defence Systems Ltd.

Networking & Exhibition Break

Panel: Insecure APIs: How to Establish the Right Authentication and Authorization Standards

This session delves into the critical aspect of addressing insecure APIs, emphasizing the establishment of robust authentication and authorization standards. Recognizing the pivotal role APIs play in accessing systems, the mechanism for programmer access is dissected to underscore its importance in the broader cybersecurity landscape. 

The session will cover: 

  • How CISOs are shaping the foundational principles for data protection and secure system interactions to secure APIs;
  • New authentication mechanisms for API security;
  • Building the right authentication and authorization configurations for user access and control.

Sanjeev Kaushik, Head Cybersecurity – CISO Adani Airport Holdings Ltd.
Ramesh Gurram, CISO, Multi Commodity Exchange of India
Mitish Chitnavis , CTO, iValue Group

Samir Mishra

Director, Cybersecurity, India and SAARC, Cisco

Security Simplified: Establishing Frictionless Security Posture and Customer Experience

There is also an increased vendor sprawl with workloads widely spread across the cloud and data centers, coupled with the invasion of multiple tools and solutions. This complexity makes management and communication difficult, resulting in increased vulnerabilities.

There is an absolute need for building a better simplified security posture to ensure organizations are protected from attacks, establish strict access controls to secure all endpoints, and source reliable solutions and tools to improve customer experience and establish frictionless security.

The session will cover:

  • How to reduce the complexity of multiple security solutions and enhance the security posture;
  • Using the right tools and technologies to improve security efficacy to establish ROI and secure user access from anywhere;
  • Deploying AI-enabled security solutions along with zero trust.

Samir Mishra, Director, Cybersecurity, India and SAARC, Cisco

Dilip George

Managing Director – India & SAARC, Quest

Active Directory: The Achilles' Heel of Building Cyber Resilience for Critical Infrastructure

However, a chain is only as strong as its weakest link, and no cyber resilience strategy can afford to ignore a potential point of failure that can bring an organization to a standstill. For many organizations, Microsoft Active Directory is the weakest link. 

Active Directory (AD) and Azure Active Directory (Azure AD) serve as repositories of a majority of organizations’ identity information: 95% of the Fortune 1000 have employed AD and 95% have Azure AD. These platforms span the full Microsoft ecosystem and provide single sign-on and a single source of authorization. 

As the single source of truth for identities and permissions for systems, services and people, AD is the backbone of an organization’s IT infrastructure. This makes it an extremely attractive attack vector. However, many organizations are still treating AD as an indiscriminate feature – and struggling to treat it as a mission-critical application. 

When AD is compromised – by malware, human error, machine failure or natural disasters – the organization’s entire IT environment comes to a halt. The workforce is prevented from logging in, applications cannot run, and all work comes to a dead stop until AD services are restored. 

Microsoft has long warned that tens of millions of AD accounts are the target of cyberattacks every day. Multiple analyst firms caution that no business using AD can develop a robust cyber resilience strategy without taking steps to mitigate the business risks. It is imperative for CISOs to treat AD as   a mission-critical application. 

The session will cover:  

  • Why organizations must treat AD as a business-critical application; 
  • AD security risk assessment and its importance in cyber resilience; 
  • Communicating with your board of directors about balancing cyber resilience and continuous business innovation; 
  • Best practices for securing your AD and maintaining compliance. 

Dilip George, Managing Director – India & SAARC, Quest

Panel: Is Ransomware Taking a Dark Turn? What Should Be the Best Foot Forward for Security Leaders in Containing It?

In 2023, ransomware attacks surged by more than 37%, with attackers persistently adopting new methods to bypass cybersecurity defenses.

As the stakes escalate, it becomes crucial for security leaders to take proactive measures to contain this growing threat, especially considering this year’s incidents where attackers wiped data and archives, demanding ransom. Some reports indicate that 77% of ransoms were covered by insurance, a practice that is becoming increasingly challenging and expensive. It’s time for security leaders to put their best foot forward in combating this expanding threat – with collaboration among security professionals being a key element. 

The panel will discuss: 

  • How to build data resilience in the aftermath of ransomware attacks; 
  • Establishing effective SLAs with third-party service providers; 
  • Use of AI and other threat detection tools and frameworks to respond and mitigate attacks. 

Saloni Vijay, Vice President & CISO, VOIS (Vodafone Intelligent Solutions), Vodafone Group
Jayant Gupta, Executive Director Information Systems, Hindustan Petroleum Corporation Ltd.
Mihirr P Thaker, CISO, Allcargo Group

Lunch & Exhibition Break

Balsing Rajput

Officer of Special Duty, Chief Minister of Maharashtra

How CISOs Are Shaping Their Enterprise Security in 2024: Ways to Build Cyber Resiliency

How CISOs are shaping their enterprise security in 2024 and building cybersecurity resilience across the enterprise to protect digital assets and operations remain intriguing topics. How are CISOs complying with regulatory changes and digital innovations? 

It would be interesting to understand how CISOs are exploiting the potential of artificial intelligence to analyze opportunities and threats. The question arises: Are they empowered enough to drive innovations and fully leverage AI and other tools in building cyber resiliency?    

The session will cover:    

  • Do CISOs consider AI to be the central pillar of cybersecurity developments in the foreseeable future;    
  • CISOs’ comprehensive tactical strategies and resource prioritization;    
  • Best practices in bridging the cybersecurity skill gaps. 

Balsing Rajput, Officer of Special Duty, Chief Minister of Maharashtra

Manish Gautam

Managing Director, OPSWAT

Effective Ways to Enhance Advanced Threat Prevention With Multiscanning Technique

In response, security leaders are tasked with implementing comprehensive threat detection and response systems and processes. Organizations find it challenging to keep up with the dynamic nature of threats and need to constantly evolve and improve their threat detection capabilities. 

Experts advocate using a multiscanning approach to enable organizations to increase detection rates and decrease incident detection times. 

The session will cover: 

  • How to provide resiliency for single-vendor anti-malware solutions using the multiscanning approach;
  • Building multiple anti-malware engines for advanced threat detection;
  • Securing your endpoints in a perimeterless environment with a multiscanning approach. 

 Manish Gautam, Managing Director, OPSWAT

Turning Defense Into Offense - Combating Phishing Attacks With Modern Authentication

However, security leaders believe phishing – a key conduit for scams and other malicious cyber activities – poses an increased threat to organizations and individuals. There is an imperative need to go beyond traditional security methods to tackle these attacks by fostering a resilient and secure cyber environment. CISOs must turn their defense tactics into an offensive strategy that would help combat phishing attacks. Moving beyond the traditional security approach, they need to adopt modern authentication standards. 

The session will cover: 

  • Deploying new-age tools and technologies; 
  • A strategic approach to tackling phishing attacks by leveraging new authentication and authorization mechanisms; 
  • Building a defense-in-depth security architecture to build resiliency against attacks using a proactive security approach. 

Pranav Bhayani, Head – Presales, iValue Group
Alex Wilson, Director Solutions Engineering, Yubico
Geoff Schomburgk, Regional Vice President, Asia Pacific & Japan (APJ), Yubico

Panel: Establishing a DevSecOps Culture: The C-Suite Debate

They believe that when deploying any technology or driving innovation, security and the developer experience need to be top of mind throughout the process. This involves security leaders getting buy-in from the C-suite and key stakeholders. 

The session will cover: 

  • Priorities for the C-suite in establishing the DevSecOps culture; 
  • Navigating through the tools, people and processes for effective integration; 
  • Automation of integration, testing, monitoring, containerization and orchestration processes. 

Lalit Trivedi, Head of Information Security (Global), FlexM
Pradipta Patro, Head of Cyber Security & IT Platform, KEC International Limited (An RPG Group Company)
Pramod Kumar Dubey, Executive Director & CISO, GreenPoint Technology Services (I) Pvt Ltd.

Networking & Exhibition Break

Capt. Felix Mohan

Chief Executive Officer, CISO Cybersecurity

Masterclass: CISO Challenges and Solutions in the Era of Generative AI

Some common concerns include adversarial attacks, wherein attackers manipulate input data to cause the model to produce incorrect or harmful outputs; and data privacy, wherein LLMs may unintentionally memorize and output sensitive information from their training data, posing a risk to user privacy and breach of legal compliances like GDPR; and additional security concerns related to the leakage of sensitive data. Furthermore, issues related to safety, bias, misinformation, hallucinations, lack of transparency and explainability need to be addressed. 

The session will delve into the common vulnerabilities and attacks on generative AI and the crucial role of CISOs in safeguarding organizations, including AI regulations and compliance requirements, establishing AI ethical guidelines, employee training, and conducting risk assessments to identify potential threats and vulnerabilities in AI systems, and putting in place security controls and guardrails. 

Capt. Felix Mohan, Chief Executive Officer, CISO Cybersecurity

Networking & Tea Break

Celebration of Excellence & Gala Dinner

Keynote Speaker

Yashasvi Yadav, IPS, Special Inspector General of Police, Maharashtra Cyber Department

Yadav is a Special Inspector General of Police in the Maharashtra Cyber Department with 20 years of service experience. In his current role, Yadav oversees and manages cybersecurity and law enforcement activities, leveraging his extensive experience to combat evolving cyberthreats and ensure the digital security in the state. He has held various leadership positions, including Commissioner of Police in Aurangabad City and Joint Commissioner of Police in Traffic, Mumbai. Yadav is known for using innovative policing strategies and his expertise in cybercrime detection, converting cities into CCTV cities and pioneering the use of pepper-spraying drone-cameras as non-lethal weapons.

Venue

The Westin Mumbai Garden City

Oberoi Garden City, International Business Park, Goregaon,

Mumbai, Maharashtra

Don’t miss your chance to attend this dynamic impactful event

@ISMG_News

#ISMGSummits

Our Partners

CPE Credits

ISMG Summits offer Continuing Education Credits. Learn informative and engaging content created specifically for security professionals.

Register

RSVP here to attend our events. You can select for multiple or individual tickets. 

The Summit Experience

Upcoming ISMG Events

May 15, 2024

Prevent, Contain, Minimise the Impact of Cyberattacks to Ensure your Organization's Resilience

April 16, 2024

Cybersecurity Implications of AI Summit: North America West Summit

April 24, 2024

Securing OT/IoT in the Age of Automation and Cloud Integration