Australian Cyber Security Showcase

Agenda

Canberra, 29 May 2024

All times in AEST

8:00 am

Main Foyer, Ground Floor

Registration and Networking Coffee

9:00 am

Ballroom, Level 1

Public Sector Network Opening and Acknowledgement of Country

9:10 am

Ballroom, Level 1

Welcome from Chair

Kurt Hansen, CEO, Tesserent
Kurt Hansen, CEO, Tesserent

9:20 am

Government Keynote Ballroom, Level 1

Government Keynote: International Cyber Threats - Protecting Government in a Global Threat Landscape

Chris Goldsmid, Acting Assistant Commissioner, Cyber Operations, Australian Federal Police
  • Building a skilled workforce capable of addressing complex cyber threats
  • Fostering collaboration to ensure effective information sharing and joint initiatives
  • Co-operation with allied nations to enhance the ability to counter evolving cyber threats

Chris Goldsmid, Acting Assistant Commissioner, Cyber Operations, Australian Federal Police

9:40 am

Platinum Partner Ballroom, Level 1

Proactive Risk Management Powered by AI for Sovereign and Private Cloud is the Way Forward

Mike Milner, AVP of Cloud Technology, Trend Micro

Achieving complete visibility of the entire digital attack surface is on top of a priority list for many organisations with on-prem and private cloud environment. This session will cover key research findings from Zero Day Initiative and discuss a risk based approach implemented around the globe to broaden the visibility into blind spots from a complex infrastructure and legacy systems – enabling you to break down silos, effectively optimise security operations, and quantify associated risks across the organisation. We will also unpack a recent law enforcement collaboration to take down a major Phishing-as-a-Service (PhaaS) provider, through the power of Trend Micro’s threat intelligence and AI initiatives.


Mike Milner, AVP of Cloud Technology, Trend Micro

10:00 am

Panel Discussion Ballroom, Level 1

Data Classification and Protection: Safeguarding Sensitive Government Information

  • Clearly defining criteria to classify data into various levels
  • Implementing robust protocols to safeguard sensitive data
  • Auditing and monitoring data access and usage
  • Educating the workforce on the importance of data protection

Tanya Milczarek, Director of Cyber Engagement, Department of Agriculture Fisheries and Forestry
Ashley Williamson, ITSA, Department of Infrastructure, Transport, Regional Development, Communications and the Art
Rocky Heckman, CTO Technology and Strategy Group, eSafety Commissioner

10:30 am

Morning Tea and Networking Break

10:40 am

Expert Insight Theatre

Empower Your Workforce – Go Passwordless with Phishing Resistant Authentication

Ranganatha Bharadwaj, Senior Technical Specialist, OneSpan Australia
  • AI-driven attacks and automation amplify scale and sophistication of phishing campaigns.
  • Join us to get a sneak preview of what defines phishing resistant technology.
  • Combine Biometric Authentication with FIDO2 Security keys for the most secure & simple authentication available.
  • Aligns to the ASD directive for “Phishing resistant MFA”

Ranganatha Bharadwaj, Senior Technical Specialist, OneSpan Australia

11:10 am

Proactive Strengthening and Resilience | Ballroom, Level 1

Welcome from Proactive Strength and Resilience Stream Chair

John Karabin, Chief Cybersecurity Strategy Lead, McGrath Nichol
John Karabin, Chief Cybersecurity Strategy Lead, McGrath Nichol
Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Welcome from Incident Response and Collaboration Stream Chair

Jason Murrell, Co-Founder, Murfin Group / Chair, Cyber Security Certification Australia
Jason Murrell, Co-Founder, Murfin Group / Chair, Cyber Security Certification Australia

11:20 am

Government Keynote Proactive Strengthening and Resilience | Ballroom, Level 1

Adapting to Changing Cybersecurity Regulations and Standards

Nishant Rao, Assistant Secretary, Department of Home Affairs
  • Agile and flexible policy development to adapt to changes
  • Ensuring all teams have a comprehensive understanding of
    changing regulations to implement effective cybersecurity
    measures

Nishant Rao, Assistant Secretary, Department of Home Affairs
Government Keynote Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Collaboration and Coordination for Incident Response

Prof. Helge Janicke, Deputy CEO and Research Director, Cyber Security Cooperative Research Centre
  • Why is collaboration and coordination vital to protect Australia’s interests
  • How can we share best practice and experiences
  • Gaining confidence: Competency and Proficiency in Incident Response

Prof. Helge Janicke, Deputy CEO and Research Director, Cyber Security Cooperative Research Centre

11:40 am

Partner Session Proactive Strengthening and Resilience | Ballroom, Level 1

Revolutionising Security With Advancements in Zero Trust and AI

Thomas Castell, Regional Director, Government, Zscaler
  • If you are reachable you are breachable – why move from VPNs and firewalls to Zero Trust
  • The Zero Trust Exchange deep-dive – protect users, workloads and IoT/OT
  • AI advancements – use data to understand your risks and improve user experience

Thomas Castell, Regional Director, Government, Zscaler
Partner Session Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Cutting Through the FUD of a ‘Rapidly Changing, Sophisticated Threat Landscape’

Mark Robson, Principal Threat Analyst, Fortinet

Marketing often hypes up the ‘rapidly changing, sophisticated threat landscape’ but what does this mean and is it really that crazy out there?

This presentation will identify why your expectations of a ‘rapidly changing, sophisticated threat landscape’ probably aren’t
reflected in incident response data, what parts of the threat landscape are ‘rapidly changing’, and how this disconnect may affect your
organisations ability to identify and respond to an incident.

Following this analysis we will develop a frame for digesting changes in the threat landscape in a way that empowers your incident response and threat hunting capabilities


Mark Robson, Principal Threat Analyst, Fortinet

12:00 pm

Panel Discussion Proactive Strengthening and Resilience | Ballroom, Level 1

Cybersecurity Resilience and Continuity Planning - Preparing for Prolonged Disruptions and Recovery

  • Understanding assets and assessing their criticality
    How to analyse potential impact scenarios to develop a resilient strategy
  • The key steps to developing robust response and recovery plans
  • Testing and evaluation – identifying vulnerabilities and assessing the organisation’s ability to maintain essential functions

Joe Smith, Assistant Secretary, Cyber Security Response Coordination Unit, Department of Home Affairs

Panel Discussion Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Understanding Business Concerns for Stronger Australian Cyber Security

  • Countering evolving tactics and techniques used by cyber criminals
  • Investment in security: training and technology
  • Establishing partnerships to help stay ahead of threats.
  • Why constant re-evaluation and communication is crucial to success.

Philip Wagner, Director of Cyber Security, Department of Prime Minister and Cabinet
Dr. Rosetta Romano, Assistant Professor Information Technology and Systems, University of Canberra
John Fokker, Global Head of Threat Intelligence, Trellix

12:30 pm

Partner Session Proactive Strengthening and Resilience | Ballroom, Level 1

Extending Zero Trust Across the Document and Content Lifecycle

John Mackenney, Director, Digital Strategist APAC, Adobe

Geopolitical risks are raising the spectre of cyber attacks, with sensitive government documents and content a high-value target. As more agencies advance Zero Trust ambitions, securing the expanding volume of information in transit, at rest, or in use cannot be ignored.

This keynote session will explore the information security capabilities agencies must consider to ensure confidentiality, accessibility, and availability of documents and content across their lifecycle.

With those foundations in place, the useability and quality of information, and the often mission-critical decisions it informs, can only be enhanced. The session will reveal how document and content security controls can help agencies achieve:

  • Confidential and protected access and usage
  • Document and content integrity and trust
  • Information availability and scalability
  • Improved speed of decision-making and collaboration

John Mackenney, Director, Digital Strategist APAC, Adobe
Partner Session Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Robust Incident Response Strategy: Top Threat Actors, Infection Vectors, Insights and Best Practices

Wayne Philips, Field CTO APJ, SentinelOne Jamie Norton, Partner | CISO | Board Member, McGrath Nichol

Join us for an in-depth session featuring cyber security experts Jamie Norton CISO at McGrath Nicol, and Wayne Phillips, Field CTO APJ at SentinelOne. Together they will share extensive real-world expertise on incident response (IR) engagements.

  • This session will cover the essential elements of effective IR planning and preparation for government, highlighting key lessons learned from past incidents.
  • Gain valuable insights into the latest and most common cyber threats, and discover how to combat them with the right teams, processes, and technology.
  • Equip yourself with the knowledge needed to establish a solid IR strategy that ensures your department is prepared to effectively respond to cyber incidents.

Wayne Philips, Field CTO APJ, SentinelOne Jamie Norton, Partner | CISO | Board Member, McGrath Nichol

12:50 pm

Government Keynote Proactive Strengthening and Resilience | Ballroom, Level 1

MyGov in the Context of Government Service Delivery

Janice Law, Chief Information Security Officer, Services Australia
  • Criticality of services and investment
  • Evolving in a complex cyber security landscape
  • Challenges and opportunities

Janice Law, Chief Information Security Officer, Services Australia
Government Keynote Incident Response and Collaboration | Bradman Theatrette, Ground Floor

Incident Coordination and Communication - Streamlining Collaboration During Cybersecurity Events

Dan Barron, Deputy Commissioner & Chief Information Security Officer, ATO
  • A standardised approach that enables seamlescollaboration in government
  • Breaking down silos to ensure an effective and rapid response
  • Public and private industry collaboration for a stronger, more resilient Australia

Dan Barron, Deputy Commissioner & Chief Information Security Officer, ATO

1:10 pm

Lunch and Networking Break

1:30 pm

Expert Insight Theatre

Using Threat Intelligence to Buy Down Your People Centric Risk

Sean Callaghan, Staff Sales Engineer, Proofpoint
  • How to leverage threat intelligence and people risk scores to focus your security team and drive behavioural change.
  • How to utilise unique insights into your Very Attacked People (VAPs) and the threats targeting your organisation.
  • Driving your Security Awareness program with current real-world phishing simulations.
  • Prioritise your responses through correlated data and supporting forensics.

Sean Callaghan, Staff Sales Engineer, Proofpoint

1:50 pm

Expert Insight Theatre

Enhancing Data Breach Readiness with Responsible AI Application

Alexis Rouch, Chief Technology Officer, Nuix
  • Differentiate between Cognitive and Generative AI and why a human-like approach to AI is essential for bolstering data breach readiness
  • Addressing Bias and Ethical AI Practices to ensure fair and reliable outcomes during incident identification and response
  • AI’s Role in Safeguarding Sensitive Information: providing preemptive defenses and agile responses when breaches occur

Alexis Rouch, Chief Technology Officer, Nuix

2:20 pm

Roundtables Ballroom, Level 1

Concurrent Roundtables

Roundtable 1: Navigating Cyber Resilience Journey in Government
Mike Milner, VP of Cloud Technology, Trend Micro & Martyn Beal, Federal Government Strategic Lead, Trend Micro

 

Roundtable 2: From Defense to Enablement: Cybersecurity the Business Enabler
Andrew Stevens, Director – National Public Sector, Fortinet

 

Roundtable 3: Darkgate, Improved? The Evolving Threat of Malware Loaders and How to Outsmart Your Adversaries with Threat Intelligence Beyond IOCs
John Fokker, Global Head of Threat Intelligence, Trellix

 

Roundtable 4: How is Industry Responding to Government Leadership and Guidance on Cyber Security?
Kurt Hansen,
CEO, Tesserent
Tony Sheehan, Strategic Advisor and Former Non-Executive Director, Tesserent, former ASIO Deputy Director General / former Deputy Secretary, DFAT

 

Roundtable 5: National Cyber Resilience and the role and impact of AI
Christopher Hockings,
APAC CTO, IBM Security
Richa Arora,
Cybersecurity and Digital Identity Lead, Partner, Public Sector, IBM Consulting

Roundtable 6: Securing mission-critical information across the content lifecycle
John Mackenney,
Director, Digital Strategist APAC, Adobe

Roundtable 7: Cyber Crisis Management: Gain Actionable Insights for Developing and Executing an Effective IR Strategy
Wayne Phillips,
Field CTO APJ, SentinelOne
Jamie Norton, Partner | CISO | Board Member, McGrath Nichol

 

Roundtable 8: Centralised Visibility for Streamlined Security: Understanding Vulnerability Prioritisation and Remediation
Goran Lepan, Pre Sales and Customer Success Manager, InfoTrust & Dean Plant, Senior Sales Engineer, Armis

 

3:20 pm

Fireside Chat Ballroom, Level 1

Public-Private Partnerships in Cybersecurity: Collaborative Efforts to Enhance Government Security

Lieutenant General Michelle McGuinness, Australia’s National Cyber Security Coordinator, National Office of Cyber Security
  • Why these partnerships can enhance the collective understanding of cyber threats and lead to more effective preventative measures
  • How joint cybersecurity development projects and awareness campaigns can aid in addressing specific challenges
  • Skill and resource sharing – how partnerships can help relieve the burden of staff and resource shortages

Lieutenant General Michelle McGuinness, Australia’s National Cyber Security Coordinator, National Office of Cyber Security

3:40 pm

Partner Session Ballroom, Level 1

Bringing the Light into the Dark Places: Invisible Threats, Visible Solutions

Andrew Noonan, Vice President - System Engineering, Forescout

As governments worldwide grapple with the complexities of the cyber threat landscape, the indisputable cybersecurity challenge remains clear: “What you can’t see, can and will hurt you.” Moreover, in an era where cyber adversaries continually evolve their tactics, effective defense strategies hinge on device visibility. Cyber threats lurk in the depths of the digital world, constantly evolving and poised to strike unsuspecting victims. They often exploit unseen connected devices, which, experience has shown, can represent up to 50% of all devices on a network. Forescout’s research underscores the critical importance of comprehensive device visibility in mitigating cyber risks, empowering governments to proactively identify and neutralize threats lurking within their networks.

Casting light into the network’s darkest recesses is a vital strategy for any government agency intent on thwarting cybercriminal. The goal of this session is to shine a light on assets, their vulnerabilities, and the potential risks they may pose to your environments and networks. We will explore the significance of effective threat detection and response solutions and how they shield your organization from the invisible dangers lurking in the digital shadows.


Andrew Noonan, Vice President - System Engineering, Forescout

4:00 pm

Panel Discussion Ballroom, Level 1

Challenges in Protecting Vital Services Like Energy, Transportation, and Healthcare

  • The difficulty in protecting interconnected vital services
  • The challenges of upgrading systems whilst continuing operations of essential services
  • Supply chain threats and weaknesses in third party suppliers

Sophie Pearce, Assistant Secretary, Department of Home Affairs
Danielle Pentony, Chief Information Security Officer, Australian Digital Health Agency

4:30 pm

Ballroom, Level 1

Closing Remarks

Kurt Hansen, CEO, Tesserent
Kurt Hansen, CEO, Tesserent

4:40 pm

Exhibition Hall, Ground Floor

Drinks & Networking