May 22, 2017 By Anshul Garg 2 min read

Chief information security officers (CISOs) are facing a unique challenge. Cyberattacks are at an all-time high, the cost of a data breach is on the rise and it is difficult to hire and retain top talent. To top it off, board members want to make sure their companies never hit headlines for the wrong reasons. These and other factors have led 57 percent of CISOs to believe that cognitive security solutions can significantly slow the efforts of cybercriminals.

Mastering Cybersecurity in Asia-Pacific

Are you sure your organization is secure? Are you prepared to handle a ransomware incident similar to the recent WannaCry attacks? If not, consider attending a complimentary, tailor-made e-summit for local CISOs and security leaders focused on cybersecurity in Asia-Pacific. We will take a look at some security challenges specific to the region and discuss how security leaders can adopt solutions based on cognitive, cloud and collaboration to combat the bad guys.

During the June 14 e-summit, participants will learn:

  • How to meet regulatory compliance and strengthen your security posture to combat cybercriminals;
  • How to leverage emerging technologies such as cloud, mobile and the Internet of Things (IoT) to secure your organization’s resources;
  • How to adopt new advancements in technology, such as the cognitive security operations center (SOC), to improve detection and incident response capabilities; and
  • How to strengthen the detect mechanism and build a response plan for holistic security.

In addition to the insightful sessions, we will host a networking lounge where participants can gain one-on-one access to security experts and speakers, network with leaders and share best practices and insights with peers. We will also run a Q&A session with security experts and a resource center where participants can access a host of assets and build their cybersecurity skills through hands-on demo sessions.

Each attendee will receive complimentary copies of the “2017 Cost of Data Breach Study,” which is not yet available to the general public, the “IDC AP Marketscape Assessment Report,” “Cyber Security Intelligence Index” and much more.

Register for the June 14 E-Summit

Register for the e-summit from India and South Asia:

Register

Register for the e-summit from ASEAN:

Register

Register for the e-summit from Australia and New Zealand:

Register

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today