CYBER SECURITY IN THE DIGITAL AGE: CHALLENGES AND SOLUTIONS
- Hosted by:
● Leadership from Ministry of Information and Communications - Time: 08:30 – 12:00, Wednesday, October 27th, 2021
KEYNOTE SESSION
CONFERENCE SESSION 1
CONFERENCE SESSION 2
CONFERENCE SESSION 3
CYBER SECURITY IN THE DIGITAL AGE: CHALLENGES AND SOLUTIONS
CRITICAL INFRASTRUCTURE SECURITY IN THE DIGITAL WORLD
CLOUD SECURITY: TRENDS AND SOLUTIONS
ENTERPRISE SECURITY: SAFEGUARDING THE DIGITAL TRANSFORMATION
13:30 | OPENING CEREMONY |
13:30 | VIP INTRODUCTION Representative from the Organizing Committee |
13:35 | OPENING REMARKS Colonel Nguyen Ngoc Cuong, Deputy Director General, Department of Cyber Security and High-tech Crime Prevention, Ministry of Public Security |
13:45 | WELCOME REMARKS Colonel Tran Duc Su, Director, Center for Information Technology and Cyber Security Monitoring, Vietnam Government Information Security Commission |
KEYNOTES |
|
13:55 | How to Prepare and Secure Critical Infrastructure for the Future of Digitalisation Mr. Do Viet Thang, Deputy Director, Center for Information Technology and Cyber Security Monitoring Vietnam Government Information Security Commission |
14:10 |
![]() Mr. Sam Cheng QingjunDirector of Public relations and Government affairs Huawei | BIOGRAPHYSam Cheng Qingjun, has 22 years of experience in ICT industries. Currently, he works as director of public relations and government affairs, Huawei, leading the research on policy impacts on digital economy and the best practices of digital transformation to accelerate digitalization process. And serves as Vice-Chair of the ICC China Digital Economy Committee, promoting connections between Chinese enterprises and international organizations. His experience includes 12+ years’ strategy and business consulting experience in Huawei, covering strategy planning, service innovation, business model and digital transformations projects. Prior to joining Huawei, he has extensive engineering and business experience includes software development, network design & deployment, and founded startups focus on mobile internet in 2000-2005. | TOPICEnsuring cybersecurity for the development of the digital economy after the pandemic |
14:25 | EDR, XDR or MDR: What is right for your organization?
Experienced Security Solutions Engineer with an experience of several years of working in the information technology and services industry. Skilled in Security, Network Administration, Cloud Information Security and other related products. EDR, XDR or MDR: What is right for your organisation? As organisations become ever more dependent on IT and connectivity, and threats ever more sophisticated, organisations of all types and sizes are accepting that security can’t start and stop with preventative controls. Whether a 100,000 employee bank to a 20 user engineering company, they are looking for ways to add Detection and Response capabilities. One question I get a lot is “Should I be looking at MDR or XDR or EDR to do this?” |
14:40 | Cyber security solutions for oil & gas sector Mr. Bui Dinh Giang, CIO, PTSC|PetroVietnam |
14:55 | Sophisticated security to stop sophisticated bots Ms. Mai Ngoc Tu, Vietnam Country Lead, Enterprise Account Executive, Cloudflare
Ms Tu has over 6 years of Sales & Business Development experience in both Vietnam and Singapore. Based in Singapore, she has helped advise IT and Security leaders in Vietnam & ASEAN on how to protect their critical applications and websites against Botnet, DDoS attacks, and data theft. Sophisticated security to stop sophisticated bots On any given day, bots make up 40-50% of internet traffic. They get in the way of business, overload backend resources and carry out credential and credit card stuffing, inventory hoarding and data scraping attacks. What’s more, the attackers behind bots constantly update their attack platforms to quickly circumvent manual IP blocklisting and user-agent filtering. |
15:10 | Addressing Mr. Nguyen
Nguyen Minh Hai, CISSP #826137, has more than 10 years of experience in the Cyber Security Industry. Hai has a passion for Security Technology and that played a dominant role in his achievement so far. With Fortinet, he is responsible for providing security consultancy for Enterprise & Government customers, and expanding his technical knowledge about Fortinet solutions for other customers and partners in the Vietnam market. Addressing Cybersecurity Risk in Industrial IoT and OT Digital Transformation initiatives are increasingly driving integration of IT and OT environments. The pandemic has only increased the need to protect remote OT environments as work-from-home initiatives have transformed how asset owners connect to, manage, and maintain their critical infrastructure. In this session you will learn the best practices and practical approach to address the cyber security risks for OT systems and protect them against advanced threats with a single integrated platform. |
15:25 | PANEL DISCUSSION Moderator: |
Topics of discussion
Panelists
|
|
16:45 | CLOSING REMARKS Colonel Tran Duc Su, Director, Center for Information Technology and Cyber Security Monitoring, Vietnam Government Information Security Commission |
16:55 | LUCKY DRAW |
17:00 | END OF CONFERENCE SESSION 1 |
8:30 | OPENING CEREMONY |
8:30 | VIP INTRODUCTION Representative from the Organizing Committee |
8:35 | OPENING REMARKS Mr. Nguyen Thanh Phuc, Director General, Authority of Information Security, Ministry of Information and Communications |
KEYNOTES |
|
8:45 | If You Can Answer These Questions, Your Data Security is Better Than Most
Terry Ray is the SVP Strategy for Finance and Healthcare and an Imperva Fellow for Imperva Inc. Uniquely, Finance and Healthcare have very strict regulations, steep fines, complex environments and highly valued data that attracts bad behavior. Terry applies his decades of security experience to these industries and their cyber security challenges. As a technology fellow, Terry supports all of Imperva’s business functions with his more than 2 decades of security industry experience and expertise. Previously he served as Imperva’s Chief Technology Officer where he was responsible for developing and articulating the company’s technical vision and strategy, as well as, maintaining a deep knowledge of the Application and Data Security Solution and Threats Landscape. Earlier in his tenure at Imperva, he held the role of Chief Product Strategist where he consulted directly with Imperva’s strategic global customers on industry best practices, threat landscape, application and data security implementation and industry regulations. He continues to operate as an executive sponsor to strategic customers who benefit from having a bridge between both company’s executive teams. He was the first U.S.-based employee, and during his 17 years at Imperva, he has worked hundreds of data security projects to meet the security requirements of customers and regulators from every industry. Terry is a frequent speaker for RSA, Gartner, ISSA, OWASP, ISACA, IANS, CDM, NLIT, The American Petroleum Institute and other professional security and audit organizations in the Americas and abroad. Terry also provides expert commentary to the media and has been quoted in Security Week, SC Magazine, Forbes, CBS News, the BBC and others. If You Can Answer These Questions, Your Data Security is Better Than Most Most IT professionals perceive securing data as complex, but to many, it’s seems almost impossible, especially with the modernization and cloud transformative directions witnessed in organizations today. The rapid adoption of new and niche database vendors, yet the continued reliance on legacy data systems and the rush to take advantage of cloud capabilities, while retaining systems on premise, complicate the IT landscape and increase risk of exposure. This presentation will highlight the growing global data security, compliance and privacy challenges and offer questions you should ask of your organization to gauge organizational preparedness. |
9:00 | Evolution of WAF and Why It Matters Today
Our speaker for this event is Mr Dao Viet Hung, Akamai Technologies’ Country Manager for Vietnam. He has 10 years of working experience in Technology Industry and 5+ years of experience working as the Product Manager for Data Center and Cloud Industry. Being a professional in managing and providing Computing, Network & Security services, CDN/AI/IoT services and even Managed Services, Mr Hung understands that digital transformation will bring both opportunities and challenges to enterprises. Coming to Vietnam Security Summit, Mr Hung would like to emphasize the importance of cyber security, sharing a refreshing perspective on system security and how to choose the best solutions for businesses. Evolution of WAF and Why It Matters Today Gartner estimates that by 2023 more than 30% of public-facing web applications will be protected by cloud web application and API protection (WAAP) services, which combine DDoS protection, bot mitigation, API protection, and web application firewalls (WAFs). But organizations continue to struggle with tuning their rule sets, false positives that negatively affect business transactions, and the rapid pace of change in the actual web applications they aim to protect. |
9:15 | Implementing
|
9:30 | Stopping
There has Chris Hosking is a cyber security professional devoted to helping organisations adopt and grow within the cloud, safely and securely. He’s passionate about connecting people, building relationships and enabling IT innovation in a digital-first world. Previous to CrowdStrike, Chris worked with Trend Micro, Progress (Chef, Telerik) and Mimecast. Stopping Cloud Breaches – Cloud Security at scale and speed There has been an exponential acceleration of cloud adoption and through this journey, it is imperative that IT leaders understand the security controls necessary for cloud environments as well as how threat actors are targeting cloud infrastructure. Too often, organisations are left with poor visibility and control of cloud resources, fragmented approaches to detecting and preventing misconfigurations, ineffective protection for cloud workloads and containers, and the inability to maintain compliance — ultimately leading to increased risk to the business. In this presentation, Chris will cover today’s cloud threat landscape as well as some of the common challenges organisations face in securing their cloud environments. Trusted by more than 13,000 organisations globally, Chris will also walk through how CrowdStrike uses its own cloud-native technology and expertise to stay ahead of adversaries, and secure our own infrastructure, one of the world’s largest cloud environments. |
9:45 | The cybersecurity risks associated with 5G network Mr. Doan Dinh Dan, Deputy Head of IT Department, MobiFone 5G network technology has been strongly deployed and commercialized globally. Before this new generation technology era, the issue of security on 5G is the topic of interest of most enterprises, not only telecommunications enterprises but also enterprises are currently exploiting,... He has 16 years of experience in the field of Information Technology. Previously he held technical positions in System, Database, Networking, Software Development and Security. The cybersecurity risks associated with 5G network The 5G network has been strongly deployed and commercialized globally. In the context of new generation technology era, the issue of security on the 5G network is the interest of most enterprises. Not only telecommunications enterprises, but also enterprises currently exploiting and providing digital content services also want to have a preparation roadmap when network operators in Vietnam provide 5G in the near future. |
10:00 | How
Mr. Ahsim Nisar is currently working with Microsoft (Malaysia). He is working as a Technical Specialist for Security, Identity, Threat and Compliance. We work with Microsoft partners and customers located around the globe to transform their security landscape. His Job roles and responsibility includes to connect with Microsoft customers and design a security solution to prevent them from various cyber threats and help them to enable Zero Trust Network Architecture. He is currently working on Microsoft security technologies like Microsoft Advanced Threat Analytics and have good hands on experience on this product like Microsoft Information Protection , Azure Security Center, Microsoft Defender for Endpoint, Cloud Application Security, Incident Response ,Azure Sentinel, Mobile Device Management , Azure Active Directory. He is responsible to design a security solution architecture for customers and demonstrate technical capabilities and help with proof of concept on various cyber security technologies provided by Microsoft. How enterprise could detect & respond to threat with XDR Today’s threat landscape continues to grow in complexity, sophistication and frequency. As advanced attacks emerge, Microsoft is on the frontlines working with customers and partners. We’ll share the latest technology around our integrated SIEM+XDR solution, to protect your environment end-to-end and get ahead of adversaries. Microsoft Defender, our comprehensive XDR solution prevents attacks and gives security professionals the tools they need to detect, investigate and remediate complex threats across their organization. Learn how the Microsoft approach works together to build a complete picture of each attack, leveraging powerful automation and integration to help you focus on being proactive and applying your knowledge to hunt across your data and customize your detection tools. |
10:15 | PANEL DISCUSSION Moderator: Mr. Nguyen Thanh Phuc, Director General, Authority of Information Security, Ministry of Information and Communications |
Topics of discussion
Panelists |
|
11:45 | CLOSING REMARKS Mr. Nguyen Thanh Phuc, Director General, Authority of Information Security, Ministry of Information and Communications |
11:55 | LUCKY DRAW |
12:00 | END OF CONFERENCE SESSION 2 |
13:30 | OPENING CEREMONY |
13:30 | VIP INTRODUCTION Representative from the Organizing Committee |
13:35 | OPENING REMARKS Major General Tong Viet Trung, Deputy Commander, Cyberspace Operations Command (Command 86) |
KEYNOTES |
|
13:45 | Managing the risk of a digital economy in Vietnam Mr. Le Duc Anh, Business Development Manager, Group IB
Duc Anh is the Business Development Manager of Group-IB in charge of the Vietnam market. Based in Hanoi, Duc Anh spearheads the development and promotion of Group-IB’s products and services to clients and establish a strong partner ecosystem. He has more than 12 years of experience in consulting and recommending cybersecurity solutions for customers across many verticals. Prior to Group-IB, Duc Anh was the Technical Manager of Fortinet Vietnam Sales Engineering Team. He was responsible for pre-sales activities for the whole of Vietnam, including consulting security solutions for customers, providing training to partners and speaking at security events for both partners and customers. Managing the risk of a digital economy in Vietnam Last year, the world was hit by a scamdemic: if your company is successful and well-known, it’s just a matter of time when scammers have their eye on it. Digital risks for brands such as online scams, illegal sales of products and services, and intellectual property infringements are the most widespread crimes on the Internet. One cannot fight such scams by employing a classic monitoring approach and blocking links individually. Group-IB DRP (Digital Risk Protection) system grants analysts a tool for uncovering scam actor’s entire infrastructure and learning about various categories of scams that might target their organizations. Join the session to learn about how the organization can establish the identity of scammers and bring them to justice. |
14:00 | Realize the construction of an information security monitoring system quickly and efficiently, saving maximum human resources with the AI Open XDR platform Mr. Vu Thanh Cong, Technical Center Manager, Nessar Vietnam Technologies JSC
Mr. Vu Thanh Cong graduated from the Military Technical Academy with a major in Information Technology. Realize the construction of an information security monitoring system quickly and efficiently, saving maximum human resources with the AI Open XDR platform Currently, many customers have built information security monitoring centers with different technologies but have not met the needs of monitoring information security risks that look realistic. Now with the intelligent AI Open XDR platform, it is equipped with many outstanding technologies and features in a single platform including: Interflow technology helps optimize data collection from sites to the center, thereby allowing large-area model deployment from many branches to the center. The deployment as well as the ability to expand the system in a simple way in a short time. Optimizing the operation of the operation engineer team |
14:15 | Operational Innovation with Enterprise Mobility Samsung Mr. Dinh Trong Du, Senior Technical Engineer, Samsung
Specialist in Security solutions and Mobile administration. Nearly 20 years working experience in Electronics – Telecommunications and Information Technology. At Samsung Responsible for consulting solutions on Samsung Knox, helping businesses/organizations prevent leakage of sensitive information while employees use smartphones and tablets, and block all intrusions from malicious software. Centrally manage devices, configure mobile devices into personal and workspaces as well as synchronizing device management policies for the entire organization, improve work efficiency. Provide in-depth technical knowledge and training courses on Samsung solutions for customers and partners in Vietnam market. Operational Innovation with Enterprise Mobility Samsung Enterprise mobility is one of the main trends in the current digitalization era. By 2020, there will be about 50 billion different devices connected to the Internet, of which mobile devices account for a large number. It can be seen that mobile devices are becoming the most popular connection form today and it has changed the traditional information technology (IT) in businesses. The increase of Bring-your-own-device (BYOD) exposes many businesses to major security challenges. The desire to harness the benefits of mobility while minimizing the associated risks forces organizations/enterprises to look for the right Enterprise Mobility Management (EMM) solution. Knox Platform is a premium Security solutions and Mobile administration developed by Samsung that helps individuals and businesses/organizations to secure mobile devices as well as their applications and content. me. Knox Platform allows you to configure mobile devices as personal and workspaces, and to synchronize device administration policies across your organization. |
14:30 | How to find R&D allies for security team Mr. Alexey Zhukov, Leading Expert in application security, Positive Technologies
Alexey Zhukov, Leading expert in application security, Positive Technologies. How to find R&D allies for security team Nowadays, business is increasingly going online more and more. At the same time, the problem of code vulnerabilities is becoming more bigger: as security researchers, we see that the number of systems with vulnerabilities of a high severity still large. In this situation, it is necessary to be able to persuade R&D team that vulnerabilities are our common pain and we need to solve this problem together. In this presentation, we will assume main reasons for underestimating the problem on the R&D side, identify the steps necessary to overcome this situation and tell you about a couple of cases where our customer’s information security related teams managed to do this. |
14:45 | Challenges in building a bank’s security system Mr. Luu Ha Nam, CISSP/CISA/CISM/CCSP - Security Manager, VPS Securities JSC |
15:00 | Using Machine Learning to Uncover Threats and Risk in Privileged Access Mr. Serkan Cetin, Technical Director, One Identity APJ
Serkan Cetin is the Technical Director for One Identity APJ, and has been with One Identity since 2012. During this time Serkan has been involved in various functions across One Identity, including sales, marketing, professional services, and product management and development. Serkan continues to assist organizations across a wide range of industries in solving their complex IAM challenges, in addition to focusing on accelerating product, software and service innovation and building upon One Identity’s already strong reputation in APJ. Prior to One Identity, Serkan was at a specialist consulting practice in Australia where he was involved in some of the largest cyber security projects delivering IAM solutions for various industries, complexities, sizes. Using Machine Learning to Uncover Threats and Risk in Privileged Access In conventional IT operating models, it’s assumed that those inside the firewall are safe and trusted, and the threat is always on the outside. The reality is that the threats are everywhere, and Zero Trust Architectures are needed to protect people, organisations, and data. |
15:15 | PANEL DISCUSSION Moderator: Major General Tong Viet Trung, Deputy Commander, Cyberspace Operations Command (Command 86) |
Topics of discussion:
Panelists |
|
16:45 | CLOSING REMARKS Major General Tong Viet Trung, Deputy Commander, Cyberspace Operations Command (Command 86) |
16:55 | LUCKY DRAW |
17:00 | END OF CONFERENCE SESSION 3 |