ismg summit logo

November 1, 2023

Cybersecurity Summit: Mumbai

8:30 AM - 6:30 PM IST

Event Overview

While digital technologies, such as Web 3.0, blockchain, metaverse and cloud, are revolutionizing businesses, they also pose certain security risks – necessitating CISOs to establish enterprise resilience. Inadequate cyber defenses impede digital innovation. Only cyber-resilient enterprises adept at enduring and containing attacks can innovate and thrive in a digital economy. This requires CISOs to align their strategies with business priorities, move to an offense mindset, and collaborate to ensure cybersecurity delivers business value. Robust risk management, incident response and business continuity plans are crucial. Ultimately, leadership is pivotal in driving resilience.

The ISMG Cybersecurity Summit: Mumbai brings together digital experts and thought leaders to discuss digital resilience, security, growth and business transformation.

The conference will cover various topics such as establishing trust with the board, how to thrive in a digital economy, what cross-border data movement entails, multi-vendor management challenges and others. Security experts from technology partner organizations will share insights on the best practices for business transformation and protecting against emerging threats.

You can earn CPE credits by attending ISMG’s Cybersecurity Summit.

Venue

JW Marriott Sahar

Mumbai, Maharashtra, IN

Advisors

Thought Leaders Leading Deep-Dive Discussions on Stage

ISMG Summits bring the foremost thought leaders and educators in the security space to the stage, at interactive workshops and networking events. Learn from the who’s who in the cybersecurity industry, passionate about the latest tools and technology to defend against threats.

Sreeji Gopinathan (Conference Chair)

Global CIO, Lupin

Nandkumar Saravade (Conference Chair)

Former Member, RBI Academy Advisory Council Chairman of the Board of directors, Protean InfoSec (formerly NSDL InfoSec) Services Pvt Ltd

Nikhil Malhotra (Conference Co-Chair)

Chief Innovation Officer, Tech Mahindra Ltd.

Murli Nambiar

CISO, SBI

Atanu Roy

Group CIO, Biocon Group

Sachin Seth

CEO and MD, BSE Ebix Insurance Broking (BSE Ebix)

Deepak Sharma

President & Chief Digital Officer, Kotak Mahindra Bank Ltd.

Mayuresh Purandare

Head IT - Infrastructure & Security, Marico Ltd.

Mihirr P Thaker

CISO, Allcargo Logistics

Agenda Highlights

  • Cyber Insurance and Risk: What to Expect
  • Post-Quantum Readiness: Are CISOs Ready to Play the Defense?
  • Generative AI Models Disrupting the Security Ecosystem
  • Exposure Management in Prioritizing Threats
  • Building Next-Gen SIEM
  • Data Localization vs. Cross-Border Data Movement

Sameer Ratolikar

Senior Executive Vice President & CISO, HDFC Bank Ltd.

Dr. Bhimaraya Metri

Director, IIM Nagpur

Dilip Panjwani

Global Head - Cybersecurity Practice and CoE , LTIMindtree

Girish Dixit

CISO, Kotak Securities

Puneet Bhasin

Cyber Law Expert - Proprietor/Founder, Cyberjure Legal Consulting

Steve Dsouza

Vice President - Enterprise Risk Management & CISO, ICICI Lombard

Mathan Babu K.

CTSO & DPO, Vodafone

Sambasivan G

CFO, Tata Play Ltd.

Dr. N Rajendran

Chief Digital Officer (CDO), Multi Commodity Exchange of India Ltd.

Kalpesh Doshi

Group CISO, HDFC Life

Apurva Dalal

Chief Information Officer, Adani Green Energy Ltd.

Satyavrat Mishra

VP & Head Corporate IT, Godrej Industries Ltd.

Pawan Chawla

SVP and CISO, Tata AIA Life Insurance

Amol Deshpande

Group Chief Digital Officer and Head of Innovation, RPG Group

Kalpesh Doshi

Group Chief Information Security Officer, HDFC Life

Speakers

Thought Leaders on Stage and Leading Deep Dive Discussions

ISMG Summits bring the foremost thought leaders and educators in the security space to the stage, interactive workshops and networking events. Learn from the “who’s who” in Cybersecurity passionate about the latest tools and technology to defend against threats 

Agenda

Registration & Breakfast

Sameer Ratolikar

Senior Executive Vice President & CISO, HDFC Bank Ltd.

Plenary: Redefining Cybersecurity Leadership: CISOs at Their Best

They are addressing the most pressing security challenges while also driving innovation and positively impacting the business. It is imperative to understand how CISOs, as leaders, serve as role models by demonstrating inclusive leadership skills and embodying qualities that go beyond being a guiding beacon in a VUCA (volatile, uncertain, complex and ambiguous) world to becoming a beacon themselves.

How are CISOs redefining their leadership and making their presence felt across the organization, deploying the right technology, innovating effectively, enhancing communication, and minimizing attack surfaces while responding to market opportunities?

The session will address the CISOs’ role as leaders in shaping a better future. It will also cover:

  • How to become a strategic thinker and imbibe the qualities of a knight;
  • How to demonstrate leadership in countering information warfare and establishing organizational resilience;
  • How to integrate “security” into the corporate strategy and organizational DNA;
  • How to stay composed during an attack to devise tactical and strategic defense plans.

Sameer Ratolikar, Senior Executive Vice President & CISO, HDFC Bank Ltd.

Dr. Yoginder Talwar

Sr. GM/HoD-Tender and CISO, National Informatics Centre Services Inc.

Keynote: Digital India: A Cybersecurity Perspective

It is beyond doubt that Digital India has created vast opportunities for innovation across various sectors, significantly boosting the country’s economic growth. The progress in the financial sector serves as evidence of its substantial strides in facilitating transactions across the country. The flip side of it is that innovation has introduced major risks and CISOs face the daunting task of safeguarding their digital innovations. The industry has witnessed frequent incidents of government systems and large private sector organizations becoming victims of serious cyberattacks and data breaches with the growing digitization.

We are at the cusp of the next wave of computing – quantum computing, representing a remarkable leap in computing power. It promises enhanced encryption capabilities, leading to more secure systems.

Amid the growing opportunities and challenges driven by the Digital India momentum, the keynote session will address the following objectives:

  • How to thrive in a digital economy;
  • The cybersecurity challenges, opportunities and defense strategies to fight threats;
  • Leveraging AI and ML tools and models to strengthen security.

Dr. Yoginder Talwar, Sr.GM/HoD-Tender and CISO, National Informatics Centre Services Incorporated

Satheesh Kalyanasundaram

Regional Sales Manager, CrowdStrike

Predictive Security: Understanding Your Adversary’s Advances

The cybersecurity industry is more skewed toward predicting breaches, making it imperative for CISOs to evolve a predictive security-based framework that can enable them to assess and calculate risks for their organization.

The question often arises whether the security practitioners are able to develop a predictive security model that will empower them to truly manage cyber risk, detect indicators of compromises, estimate the probability of an attack using appropriate threat intel, or identify and mitigate security risks and vulnerabilities.

The session will cover:

  • Building a simplified predictive security architecture to stay ahead of attackers;
  • Leveraging actionable threat intelligence for enhanced threat detection and visibility;
  • Winning a cyberwar with an automated threat intelligence framework.

Satheesh Kalyanasundaram, Regional Sales Manager, CrowdStrike

Dr. Bhimaraya Metri

Director, Indian Institute of Management, Nagpur

Spotlight: The New-Age Boardrooms: Are You Ready to Play the Right Defense?

But the bigger question is are these leaders effectively discussing cybersecurity with the board and establishing the need for resiliency to gain the board’s attention?

The task of the security team is to be the beacon of change in influencing the board’s attitude toward cybersecurity to enable them to support with appropriate resources.

Are CISO-board disconnects exacerbated due to a lack of personal familiarity between them? Are security leaders communicating efficiently in the business language about the risk, reputation and resilience adorning their leadership roles?

What should the new-age boardroom’s approach be to understand cybersecurity and how can they eliminate obstacles that prevent organizations from developing a proactive security culture?

The session will cover:

  • Thinking like technologists and leaders to bridge the leadership gaps in the InfoSec world;
  • Ensuring the board becomes the first line of defense;
  • Crafting tactical and strategic defense plans in business language for effective communication with the board;
  • Bridging the skills gap.

Dr. Bhimaraya Metri, Director, Indian Institute of Management Nagpur

Networking & Exhibition Break

Track A

D. Parthasarathy

Director of Technical Account Management, Qualys

Navigating the Threat Landscape to Mitigate Cyber Risks

A proactive and strategic approach is needed to effectively mitigate cyber risk.

Organizations must stay one step ahead of adversaries by establishing continuous monitoring, ongoing assessment, and a comprehensive understanding of the threat landscape by leveraging threat intelligence and prioritization and remediation of vulnerabilities.

 

The session will cover:

  • Understanding threat vulnerabilities in the evolving threat landscape;
  • Using the right tools and technologies to prioritize and drive risk-based vulnerability management in reducing risks:
  • Deploying an enterprise risk management framework to quantify and remediate risk through a unified platform approach.

D. Parthasarathy, Director of Technical Account Management, Qualys

Track B

Prasanna Raghavendra

Sr. Director R&D, JFrog, India

Decoding the Future of Software Supply Chain: Unleashing Next-Gen Security

This new approach is geared towards expediting software delivery, elevating quality, reinforcing security, and enhancing customer experiences.

The business environment has evolved from tightly controlled, centralized and internalized models to open models with multiple external dependencies. It is crucial to unveil a new era of software supply chain management committed to elevating your end-user experience.

The session will cover:

  • Why a unified, unwavering platform approach stands as the antidote to the challenges posed by the next generation of software delivery and security;
  • How to establish third-party governance to enhance visibility and manage supply chain risks;
  • How to adopt a “shift left” strategy in taking a security-by-design approach through automation.

Prasanna Raghavendra, Sr. Director R&D, JFrog, India

Track A

Dilip Panjwani

Global Head - Cybersecurity Practice and CoE , LTIMindtree

Shivkumar Pandey

CISO, BSE Ltd.

Sambasivan G

CFO, Tata Play Ltd.

Fireside Chat: Incident Reporting Requirements and Cyberthreat Information Sharing: A Debate Between the CISO and CFO

How can organizations prepare for incident reporting requirements? 

Cyberthreat information exchange is crucial for maintaining situational awareness and safeguarding the community against cyberattacks. 

How can organizations, the private sector, governments and nations build trust and enhance near-real-time information sharing to build a cyber-resilient community? What are the key steps for security leaders to prepare for the CERT-In proposed rule for cybersecurity risk management, strategy, governance and incident disclosure?

 

The session will cover:

  • Mechanisms and effectiveness of sharing operational, strategic and enriched tactical threat intelligence;
  • Techniques to collect, correlate, enrich, contextualize and analyze tags and exchange of cyberthreat information;
  • The mechanics of incident reporting when filing incidents.

Dilip Panjwani, (Moderator), Global Head – Cybersecurity Practice and CoE, LTIMindtree
Shivkumar Pandey, CISO, BSE Ltd
Sambasivan G, CFO, Tata Play Ltd

Track B

Sammit Potdar

Global CISO, Lupin

Sreeji Gopinathan

Global CIO, Lupin

Cyber Risk Quantification: Going Beyond Technology and Automation

However, assigning a monetary value to cyber risk has always been a challenge for CISOs.

Cyber risk quantification transcends technology and automation. It is a way for organizations to drive alignment between security strategy and business objectives.

The session will cover:

  • Challenges in quantifying cyber risk;
  • How to quantify cyber risk in business-relevant terms;
  • Key metrics to consider while measuring cyber risks.

Sreeji Gopinathan, Global CIO, Lupin
Sammit Potdar, Global CISO, Lupin

Track A

Ganesh Narasimhadevara

Principal Solutions Engineer, Okta

An Identity-First Approach to Your Zero Trust Journey

As zero trust architecture relies on identity as one of its foundational pillars, it is critical to ensure that the right people have the appropriate level of access to the necessary resources, on the right devices, and in the relevant context.

Moving beyond the hype and the criticism of repeated messages that lack a clear direction, we will discuss the practical and actionable steps for implementing zero trust and realizing its value for the organization.

The session will cover:

  • Implementing a comprehensive, identity-first security strategy to protect the organization that serves as the control plane;
  • Adopting a zero trust network access seamlessly;
  • Establishing the maturity of identity to enhance the security posture with zero trust.

Ganesh Narasimhadevara, Principal Solutions Engineer, Okta

Track B

Aman Thareja

Managing Director, Forcepoint India

Establishing a Data-First Approach to Security: Navigating Through SASE and Zero Trust Convergence

This challenge underscores an imperative need to continuously assess data security using appropriate controls, ensuring the scope and compliance regulations are in place.

There is a need to simplify and enhance the zero trust capabilities to build appropriate security controls by navigating through the SASE platform. This can help identify various types of sensitive data stored across the organization and data in transition, along with understanding the data access and behavior pattern.

To enable the data-first approach to security, the session will cover:

  • How to deploy a zero trust framework using a data-first SASE approach;
  • How can the SASE platform enable organizations to centralize, protect and scale the performance of data;
  • How to manage regulatory and compliance complexities through SASE and zero trust convergence.

Aman Thareja, Managing Director, Forcepoint India

Track A

Vishal Salvi

CEO, Quick Heal Technologies

Ways to Simplify Your Cybersecurity: Practical Strategies and Approaches

As a result, in this digital era, simplifying cybersecurity becomes a crucial endeavor for security leaders, as protecting digital assets can be quite a complex and daunting task.

To combat the growing complexity, it is essential to focus on key strategies and approaches that simplify cybersecurity operations, enhance efficiency, optimize costs, and effectively protect your organization from the ever-evolving landscape of cyberthreats.

The session will cover:

  • Managing capabilities and exposure to threat advancements;
  • Demonstrating value in setting up the right processes and operations;
  • Developing a multi-dimensional strategy to establish resilience.

Vishal Salvi, CEO, Quick Heal Technologies

Track B

Kunal Dixit

AVP Enterprise Sales, ETEK

Moving From a Reactive to Proactive Cybersecurity to Stay Ahead of Adversaries

As organizations undergo transformation with an imperative need to establish business resiliency and sustainability to stay ahead of adversaries, it becomes critical for security practitioners to take a proactive approach to security.

Can security leaders effectively communicate with the board to address their unanswered questions about security and risks in a language that the board can easily understand?

The session will cover:

  • Identifying your crown jewels and what to protect;
  • Building the right security posture with a proactive security approach;
  • Adopting a risk-based approach to build the right defenses.

Kunal Dixit, AVP Enterprise Sales, ETEK

Track A

Dr. Durga Prasad Dube

Executive Vice President & Global CISO, Reliance Industries Ltd.

Building Next-Gen SIEM: Establishing a Behavior-Based Approach for Threat Detection

However, this approach is not effective against zero-day attacks.

Behavior-based threat detection aims to address this limitation by focusing on the actions and behaviors of software or the users. Industries globally are relying on behavior-based threat detection to proactively mitigate potential threats. 

The session will cover: 

  • Implementing SIEM modernization for better security and productivity;
  • Knowing the right fit for your organization for SIEM implementation;
  • Privacy implications of behavior-based threat detection.

Dr. Durga Prasad Dube, Executive Vice President & Global CISO, Reliance Industries Ltd.

Track B

Sachin Seth

CEO and MD, BSE Ebix Insurance Broking Pvt. Ltd. (BSE Ebix)

Maximizing Efficiency: A Deep Dive into AIOps and Its Impact on IT Operations

One domain where AI could be applied is IT operations. Modern enterprise applications have numerous dependencies, making the manual triaging of events to identify and troubleshoot system errors a humongous task. An intelligent AI-enabled system could determine the root cause of an anomaly and even suggest how to resolve it.  

The session will cover: 

  • Current trends and challenges with IT operations;
  • Where traditional monitoring tools fall short;
  • Automating SecOps;
  • How AI and automation could transform IT operations.

Sachin Seth, CEO and MD BSE Ebix Insurance Broking Pvt. Ltd. (BSE Ebix)

Lunch & Exhibition Break

Track A

Dr. N Rajendran

Chief Digital Officer, Multi Commodity Exchange of India Ltd.

Apurva Dalal

Chief Information Officer, Adani Green Energy Ltd.

Kiran Belsekar

Senior Vice President - CISO & IT Governance, Aegon Life

Rajat Sen

Regional Director, FS-ISAC

API Security: The New Security Battleground for CISOs

Understanding the API attack techniques that hackers use to achieve their targets is critical, experts agree.

If the tactical goal is credential access, the attackers may use brute force attacks or man-in-the-middle attacks as their techniques. As organizations are modernizing their applications and infrastructure as part of their cloud strategy, the use of third-party software and APIs helps integrate with older applications and data stores. Protecting your APIs against vulnerabilities and malicious actors looking to gain access to your valuable data is crucial. There is a need to repurpose part of the budget from other layers of the technology stack to API security. 

The session will cover: 

  • Managing the API attack surface;
  • Understanding and quantifying top API risks;
  • Who owns API security in the organization, and what to look for in an API security solution.

Dr. N Rajendran, Chief Digital Officer, Multi Commodity Exchange of India Ltd.
Kiran Belsekar, Senior Vice President – CISO & IT Governance, Aegon Life
Rajat Sen, Regional Director, FS-ISAC
Apurva Dalal, Chief Information Officer, Adani Green Energy Ltd.

Track B

Krishnamurthy Rajesh

Director - Information Technology (Global), GreyOrange

Suresh A Shan

Chairman, Computer Society of India, Mumbai Chapter

Basil Dange

CISO, Aditya Birla Sun Life Mutual Fund

Pooja Shimpi

Founder & CEO, SyberNow

Culture Change: How to Instill a Mindset of a Responsible Defense

By cultivating a culture of security ownership, businesses can become more resilient to attacks.

This requires fostering a security culture that prioritizes robust defense mechanisms and ethical considerations, as well as the organization’s values. Merely relying on leadership directives is not enough. It is equally important to foster an environment of continuous learning and awareness at all levels.

The session will explore the synergies between robust defense strategies, ethical considerations, and organizational values, and how to integrate them into the decision-making process. It will further delve into the strategies to initiate and sustain this cultural transformation that embraces responsible defense practices and the role of leadership, communication and employee engagement in this context.

The session will cover:

  • The significance and implications of a responsible defense culture in a modern threat landscape;
  • Elements for building and sustaining the culture and addressing the challenges involved;
  • The importance of continuous monitoring.

Pooja Shimpi, Founder & CEO, SyberNow
Suresh A Shan, Chairman, Computer Society of India, Mumbai Chapter
Krishnamurthy Rajesh, Director – Information Technology (Global), GreyOrange
Basil Dange, CISO, Aditya Birla Sun Life Mutual Fund

Track A

S V Sunder Krishnan

EVP & CRO, Reliance Life Insurance

Girish Dixit

CISO - Executive Vice President, Kotak Securities

Fireside Chat: Is Your IAM Policy Adequate? Perils of Overprovisioning

But are they adequate? Are you taking a fragmented approach that does not contribute to compliance to frameworks such as access certification and governance, separation of duties, the right access for the right people, etc.?

Any written IAM policy that can’t be enforced becomes ineffective.

This session will cover:

  • Writing a comprehensive IAM program to protect and transform your enterprise;
  • Managing user access, authentication and compliance;
  • Identifying risk patterns using AI and data analytics.

Girish Dixit, CISO – Executive Vice President, Kotak Securities
S V Sunder Krishnan, EVP & CRO, Reliance Life Insurance

Track B

Amol Deshpande

Group Chief Digital Officer and Head of Innovation, RPG Group

Bharat Panchal

Chief Industry Relations & Regulatory Officer, Discover Financial Services

Fireside Chat: Cyber Insurance and Risk: What to Expect

Cyber insurance has emerged as a vital tool for mitigating financial losses resulting from data breaches, cyberattacks and other digital vulnerabilities. The session will delve into the intricate realm of cyber insurance, and provide attendees with a comprehensive understanding of its role, benefits and challenges.

The session will cover:

  • Exploring coverage scenarios;
  • Discussing policy considerations;
  • Analyzing claims process;
  • Examining the future landscape of cyber insurance.

Amol Deshpande, Group Chief Digital Officer and Head of Innovation, RPG Group
Bharat Panchal, Chief Industry Relations & Regulatory Officer, Discover Financial Services

Track A

Venkatesh Vanjaku

Security Consultant, CloudSEK 

The Rising Complexities of Software Supply Chain: A Proactive Approach to Security

However, this also exposes more risks from entities in the supply chain, such as suppliers, vendors, partners, contractors, open-source developers, etc.

It is crucial to analyze the intricate nature of modern software supply chains along with the business implications of a potential supply chain breach, resulting in data exposure, operational disruptions and reputational loss.

With more than 90% of software components in enterprise apps being open source, the risks of malicious packages from the open-source ecosystem are higher than ever.

The session will cover:

  • Implementing proactive measures for identifying and mitigating software supply chain risks;
  • Establishing third-party governance to enhance visibility;
  • Evaluating a use case of securing a software supply chain process to reduce risks.

Venkatesh Vanjaku, Security Consultant, CloudSEK

Track B

Govindraj Basatwar

Managing Director, AppSealing

Establishing Mobile Apps and Device Security: Who Is Accountable?

As both public and private organizations increasingly rely on mobile applications, ensuring that they are protected from vulnerabilities and defects is imperative.

Mobile apps continue to provide unprecedented support for facilitating organizational objectives. However, despite their utility, these apps can pose serious security risks to an organization and its users due to vulnerabilities that may exist within their software. IT and security leaders must build a modern AppSec strategy designed to support demanding development cycles while also ensuring application security.

The session will cover:

  • Top application security threats to watch out for;
  • Why application security maturity is more important today than ever before.

Govindraj Basatwar, Managing Director, AppSealing

Track A

Vijay Kumar Verma

SVP & Head, Cyber Security Engineering (CSE), Jio Platforms

Pradipta Patro

Head of Cyber Security & IT Platform, KEC International Ltd. (An RPG Group Company)

Shailendra Kothavale

Chief Compliance and Risk Officer, Aditya Birla Sun Life Insurance

Steve Dsouza

Vice President - Enterprise Risk Management & CISO, ICICI Lombard

Panel: To Pay or Not to Pay: The C-Suite Debate on Tackling Cyber Extortion

Some experts argue that paying the ransom can expose an organization to reputational risk, causing their risk assessments to go awry. Additionally, extortion payment may encourage continued criminal activity.

 The session will cover:

  • The C-suite approach to a ransomware attack;
  • How to engage with law enforcement before deciding on ransom payment;
  • Prepare now or pay later – a CISO’s take and the role of the board and top management in dealing with extortion crisis.

Vijay Kumar Verma, SVP & Head, Cyber Security Engineering (CSE), Jio Platforms
Pradipta Patro, Head of Cyber Security & IT Platform, KEC International Ltd. (An RPG Group Company)
Shailendra Kothavale, Chief Compliance and Risk Officer, Aditya Birla Sun Life Insurance
Steve D’Souza, Vice President – Enterprise Risk Management & CISO, ICICI Lombard

Track B

Shiju Rawther

Head - Information Technology, SBI Mutual Fund

Kalpesh Doshi

Group CISO, HDFC Life

Puneet Bhasin

Cyber Law Expert - Proprietor/Founder, Cyberjure Legal Consulting

Anil V. Lole

CISO India GDC, Fujitsu India

Data Localization vs. Cross-Border Data Movement: Complying With DPDP Act Regulation

This was met with support from security leaders who agreed that data sovereignty was essential for the nation’s growth and for safeguarding data within the country securely. 

However, the current DPDP 2023 Bill, which has been passed by both houses of Parliament, contradicts its former guidelines. The bill now allows the transfer of personal data outside India, except to countries restricted by the central government through notification. 

Against this backdrop, there have been several questions raised by data privacy and security proponents around the adequate protection provisions for the data residing outside the country. 

The session will cover: 

  • Pros and cons of the cross-border transfer of data;
  • Data localization vs. free data movement;
  • Ways to protect data outside of the country;
  • Who is accountable for breaches?

Puneet Bhasin, Cyber Law Expert – Proprietor/Founder Cyberjure Legal Consulting
Kalpesh Doshi, Group CISO, HDFC Life
Shiju Rawther, Head – Information Technology, SBI Mutual Fund
Anil V. Lole, CISO India GDC, Fujitsu India

Track A

Rohit Shrivastava

VP - Cyber Defensive Operations, Barclays

Windows Threat Hunting: Know Thyself

Since the Windows OS is predominantly used in endpoints and servers in an enterprise, it is critical to build deep visibility. Security teams must be aware of the Windows processes to enable them to identify threats on a system even without using expensive enterprise endpoint security solutions. 

A proactive threat hunting built around an “assume breach” principle is crucial for CISOs to harness their knowledge and resources to outthink attackers. 

The session will cover: 

  • The Windows threat scenario; 
  • Tools and strategies to identify the adversary hiding in your environment; 
  • Preparing for proactive threat hunting and building the right defenses. 

Rohit Shrivastava, VP – Cyber Defensive Operations, Barclays

Track B

Satyavrat Mishra

VP & Head Corporate IT, Godrej Industries Ltd.

Rohit Rane

CISO, HDFC Pension Management Company Ltd.

Urvish Acharya

Head – IT Governance & Risk, CISO, Aditya Birla Group

Prashant Deshpande

President, ISACA Mumbai Chapter

Panel: Zero Trust Security: Is It a Deep Dive or Just Tipping Your Toes?

Different industries are struggling to implement the diverse technologies associated with zero trust. The deployment of microsegmentation and access management, in particular, poses several challenges. What proves effective in one industry may not necessarily apply to another as zero trust is not a monolithic approach. 

In light of such complexities in zero trust implementation, how well are CISOs prepared? Are CISOs just tipping their toes? How can they get more granular in their approach?  

This session will cover:  

  •  Business imperatives driving the implementation of zero trust;  
  • How to decide on the low-hanging fruits;  
  • How to handle microsegmentation and zero trust in the cloud.

Satyavrat Mishra, VP & Head Corporate IT, Godrej Industries Ltd.
Rohit Rane, CISO, HDFC Pension Management Company Ltd.
Urvish Acharya, Head – IT, Governance & Risk, CISO, Aditya Birla Group
Prashant Deshpande, President, ISACA Mumbai Chapter

Networking Break

Prof. D Janakiram

Director, IDRBT

Spotlight Session: Rethinking Cybersecurity: Establishing Secure and Frictionless Banking

As a result, security leaders need to rethink cybersecurity to establish secure and frictionless banking. As banks continue to face a surge in cyberthreats, security leaders need to redefine banking to enable quicker response time for querying, efficient dashboarding and alerting, and streamlined customer onboarding processes.

The evolving banking landscape, along with the risks and innovations in security, is actively disrupting the banking security ecosystem in a major way. This disruption is creating the need to integrate real-time controls to modernize banking operations with effective risk management and resilient techniques.

The Spotlight session will cover:

  • The next big evolution in the banking sector;
  • Adopting a defense-in-depth approach enabling multiple layers of security controls, endpoint protection and network segmentation;
  • How risks are converging with user behavior patterns in discovering the anomalies in the system to establish frictionless banking.

Prof. D Janakiram, Director, IDRBT

Brijesh Singh

Principal Secretary to Hon. Chief Minister, Maharashtra, Government of Maharashtra

Mathan Babu K.

CTSO & DPO, Vodafone

Atul Singh

Regional Director, Sales for Western Region, CrowdStrike

Deven Parulekar

CEO, SaffronStays

Kavita Viswanath

Vice President & General Manager, JFrog, APAC

A 360-Degree View of Security: Top Technologies That Will Shape Your Enterprise in 2024

Gartner predicts that by 2024, at least 50% of organizations will use AI-driven security operations centers to detect cyberattacks more quickly than traditional methods. As attackers have been increasingly using AI techniques to disrupt enterprises’ security ecosystem, CISOs must stay ahead of them and invest in advanced technologies to understand the attackers’ mindset. India’s Digital Personal Data Protection Act 2023 has made CISOs and organizations accountable for breach incidents.

Hence, it is essential to take a 360 view of security by spotting the top technologies and trends that can shape the enterprise in 2024 and help in establishing a cybersecure ecosystem.

Brijesh Singh, Principal Secretary to Hon. Chief Minister, Maharashtra, Government of Maharashtra
Mathan Babu K., CTSO & DPO, Vodafone
Atul Singh, Regional Director, Sales for Western Region, CrowdStrike
Deven Parulekar, CEO, SaffronStays
Kavita Viswanath, Vice President & General Manager, JFrog, APAC

Networking & Exhibition Break

Our Partners

Diamond Partner

Platinum Partner

Gold Partners

Silver Partners

Supporting Associations

Don’t miss your chance to attend this dynamic impactful event

@ISMG_News

#ISMGSummits

The Summit Experience

CPE Credits

Engage offers Continuing Education Credits. Learn informative and engaging content created specifically for security professionals.

Register

RSVP here to attend our events. You can select for multiple or individual tickets. 

Upcoming ISMG Events

May 15, 2024

Prevent, Contain, Minimise the Impact of Cyberattacks to Ensure your Organization's Resilience

April 16, 2024

Cybersecurity Implications of AI Summit: North America West Summit

April 24, 2024

Securing OT/IoT in the Age of Automation and Cloud Integration

June 13, 2024

Cybersecurity & Business Transformation Summit: Bengaluru​

April 10, 2024

Strategies and Mandates for Phishing-Resistant MFA in Financial Services and Healthcare

Upcoming ISMG Events

May 15, 2024

Prevent, Contain, Minimise the Impact of Cyberattacks to Ensure your Organization's Resilience

April 16, 2024

Cybersecurity Implications of AI Summit: North America West Summit

April 24, 2024

Securing OT/IoT in the Age of Automation and Cloud Integration