The concept of workplace has changed forever. Remote working at-scale is expected to last. With endpoints residing outside the network perimeters and attack surfaces having grown exponentially, risks have been amplified. Concurrently, enabled by artificial intelligence and machine learning, cyber-attacks have become noticeably more advanced, complexed, and evasive. With traditional rule- and pattern-based security rendered ineffective and 5G networks enhancing speed of attacks, incidents are inevitable. 

Aiming for effective monitoring, early detection, strengthened protection, swift response, and business continuity, security professionals are exploring the latest countermeasures, with focuses on security orchestration, automation and response (SOAR), user and entity behavior analytics (UEBA), Zero Trust Architecture (ZTA), endpoint detection and response (EDR), and resiliency.

Industries with heavy reliance on service providers are also increasingly scrutinizing and monitoring the security practices of their third-party partners to minimize outsourcing risks.

Heightened security awareness, regulatory requirements and high-profile incidents have escalated cybersecurity to the board level, which is a welcomed success for the security community. Nonetheless, masterfully securing adequate investments and quantifying investment returns remain work-in-progress for most.

Questex Asia’s Total Security Asia Virtual Forum 2020 held online on 17 - 18 Nov will serve as the ideal platform for CISOs, heads of IT, heads of security and regulators to explore strategies and tactics in a fast-paced, enlarged, complicated, and evolving security landscape.

The new normal for business exchange, this online event is tailored to the changing networking and knowledge sharing patterns. From the comfort and safety of their home offices, cyber- and info-security professionals will enjoy insights and perspectives from their peers across Asia. 

Key topics discussed in 2020 to enhance your security strategies:

  • Visualizing the security landscape to identify real threats
  • Safeguarding endpoints and attack surface efficiently
  • Analyzing user behaviors to distinguish evasive attacks
  • Orchestrating security eco-system from multiple technology tools for improved defense efficiency
  • Automating detection and response to combat increasingly complexed and speedy attacks
  • Enhancing DAAS protection by adopting Zero Trust Architecture
  • Integrating security and IT operations to increase efficiency
  • Ensuring resiliency through establishing recovery and response plans
  • Enhancing oversights on third party vendors to minimize outsourcing risks
  • Presenting business cases for security investments at board level

Who Should Attend

To ensure the conference offers the highest degree of relevancy, only C-Level, Senior Executives and IT professionals from corporate, public and government agencies are invited to attend. 

This exclusive format allows delegates to connect with those peers whose insights they respect the most – through exceptional networking, business meetings and strategic information-sharing sessions.

Business and IT professionals in enterprise-wide security, risk management, BCM or critical infrastructure:

  • Chief Information Security Officer
  • CSO
  • CDO
  • CIO
  • CTO
  • Head / Director / VP – IT Security
  • Head / Director / VP – Technology Risk
  • Head / Director / VP – Business Continuity Management
  • Head / Director / VP – IT Security & Assurance
  • Head / Director / VP – Information Security Risk
  • Head – Technical Architecture
  • Lead – Technical Architecture
250+

IT & Business Leaders

20+

Expert Speakers

10+

Industries

Contact Us

DELEGATE ENQUIRIES
Eunice Macalincag
+65 6028 0276
SPEAKING OPPORTUNITIES
IB Saravanan
+65 6028 0264
SPONSORSHIP OPPORTUNITIES
IB Saravanan
+65 6028 0264