Agenda

Wednesday, 11 October 2023

“Disruption, Cyber Leadership and the Trust Trinity”

Please note that 1:1 meetings will be running throughout the day.

07:45 - 08:30

Registration & Check-In

Secure your seat in the keynote room.

Jim Berry

CEO & Founder at ADAPT

About

Jim is known for exceeding expectations in execution.

His entire career has been spent connecting the right people at the right time in roles across Europe and Asia Pac. ​

He founded ADAPT to deliver quality outcomes with integrity – with a vision to help Australia thrive commercially, now and for the future.

To enable that, Jim leads ADAPT’s mission to connect, inform and equip our local business and tech leaders. ​

At the centre of agenda creation and strategic partner management for two decades, Jim is uniquely experienced to be the voice of the end-user, the customer and the vendor. ​

He satisfies C-suite attendees with all agendas across ADAPT EDGE events. He also regularly presents “Know your Customer” webinars and guides the world’s largest vendors with their g-t-m and content strategies.​

Through entrepreneurial product development and a servant leader mentality with his team and clients, ADAPT grows annually with clearly differentiated value for all stakeholders.

08:30 - 08:50

Welcome to the 7th Security Edge: Disruption, Cyber Leadership and the Trust Trinity

Jim Berry - CEO & Founder at ADAPT Read More

While modern business requires agility, scale and flexibility to achieve ambitious performance, product and growth outcomes – achieving them is a very different matter – and nearly impossible without resilience and trust. The demands mount on our Cyber leaders to protect customer data, keep people safe, support business growth and report compliance with increasing regulations.

Our theme, debated by over 25 experts and 120 local security leaders, will help empower CISOs and Heads of IT enable the trusted organisation – improving crisis preparation, risk culture and operational resilience.

Security Edge will bring another powerful day’s agenda, codifying research and lessons learned to give our local security leaders memorable and practical ways to improve security posture.

Matt Boon

Senior Research Director at ADAPT

About

As Director of Strategic Research at ADAPT Matt Boon, is responsible for directing and developing ADAPTs research content and positions. In his role at ADAPT Boon advises C-Suite executives across the end-user and technology provider landscape. Boon is also responsible for bringing together groups of C-Suite leaders to discuss and prepare for the myriad of challenges and opportunities they face.

ADAPT host’s numerous industry leading IT focused events annually and Boon is responsible for hosting, chairing and delivering ADAPT independent content and positions to help attendees make informed IT decisions.

08:50 - 09:10

ADAPT Research: The Collective Intelligence - Insights from CIO, CFO, CDO & Security Executive Surveys

Matt Boon - Senior Research Director at ADAPT Read More

ADAPT’s research and advisory team reveal the latest local fact-based insights, based upon over 1,000 detailed surveys of our region’s executive leaders. Showing the core findings distilled from your aggregated pre-event surveys and those of your executive CFO, Digital and CIO peers on their drivers, aims and opinions on security strategy.

Also comparing the investment priorities, resource allocation and unique challenges of the Australian CISO for you to benchmark and validate your thinking.

Rachel Rock

Director of Executive Programs Engagement & Delegate Acquisition

About

Rachel has spent the last few years building a strong understanding and knowledge around the government landscape, where she has successfully worked across Federal Government IT Departments. Now as a Program Director at ADAPT, Rachel works with both Leading Enterprise and Government Organisations to help enable C-Level Executives with the tools and Australian based data to make informed decisions.

With an educational background in Big Data Coding, Rachel will happily nerd out on Infrastructures and technology, however, is more likely to get caught up in a conversation around life, dogs & travel. Having only relocated from the USA three years ago, you’ll have to excuse the American accent and mispronounced Australian slang (we’re working on it).

09:10 - 09:15

Get an Edge: Making the Most of Your Day

Rachel Rock - Director of Executive Programs Engagement & Delegate Acquisition Read More

Byron Connolly

Head of Programs & Value Engagement at ADAPT

About

Byron is a highly experienced technology and business journalist, editor, corporate writer, and event producer.

Prior to joining Adapt, he was the editor-in-chief at CIO Australia and associate editor at CSO Australia. He also created and led the well-known CIO50 awards program in Australia and The CIO Show podcast.

Byron creates valuable insights for our community of senior technology and business professionals that help them reach their organisational and professional goals. He has a passion for uncovering stories about the careers and personal philosophies of Australia’s top technology and digital executives.

When he is not working, Byron enjoys hot yoga, swimming, running, and spending time with his family.

Robert Potter

CEO at Internet 2.0 & Australia’s representative at the White House’s International Counter Ransomware Initiative

About

Robert is an experienced cyber security professional who led SME for North Korean Cyber Security for the United States Department of State (CTR Program), held roles as Head of Cyber Operations at BAE Systems, GM of WithYouWithMe Cyber, advisor to the Australian Shadow Cabinet for Cyber Security and CEO of Internet 2.0.

09:15 - 09:50

Disruption and Building the Capacity to be Cyber Resilient

Byron Connolly - Head of Programs & Value Engagement at ADAPT Robert Potter - CEO at Internet 2.0 & Australia’s representative at the White House’s International Counter Ransomware Initiative Read More

There are 37 members of the US-led Counter Ransomware Initiative to support effective detection, disruption and prosecution of cyber criminals who use ransomware for financial and other gain. Australia leads the CRI working group into ‘Disruption’, and Robert Potter leads the group.

Selected due to their “unique visibility, capability, and insights” and having provided services to all US agencies, Australian cybersecurity firm Internet 2.0 was also one of only 10 companies hand-picked for last November’s US government summit to tackle the growing threat of ransomware globally.

Since then, Robert has been busy on the ground in Kyiv, working with the Ministry of Digital Transformation to train Ukrainian forces and build their capacity and resilience in cyber warfare.

He attends Security Edge in-person to share lessons learned from the front line:

  • Critical infrastructure networks are more resilient than we thought
  • New geopolitical targeting by ransomware gangs
  • We can all disrupt the hackers, since we outnumber the attackers

Robert is an experienced cyber security professional who led SME for North Korean Cyber Security for the United States Department of State (CTR Program), held roles as Head of Cyber Operations at BAE Systems, GM of WithYouWithMe Cyber, advisor to the Australian Shadow Cabinet for Cyber Security and CEO of Internet 2.0.

Herb Kelsey

Industry CTO – Government, Project Fort Zero Team Lead at Dell Technologies

About

Herb is the Project Fort Zero team lead and Industry CTO Government at Dell Technologies. He has and extensive multi-decade career beginning as a GE trained engineer and manager, and subsequently as a successful software entrepreneur, an IBM trained architect, IBM’s first CTO for Cyber Security, and the Chief Architect for a US Department of Defense’s mission support agency’s global portfolio.  

Herb supported the Intelligence Community around the world post 9/11, designing secure clouds, secure networks, and agency-wide mission infrastructures. He was deployed to create the operational watch for our National Counter Terrorism Center and invent analytics for social media intelligence. Herb participated in joint R&D activities, including the system that became IBM Streams. In the commercial arena, Herb has designed healthcare data analytics for the affordable care act, implemented cognitive solutions for IBM Watson and applied blockchain to secure software supply chains for globally distributed IoT devices. 

09:50 - 10:20

Making Zero Trust Happen with U.S. Department of Defense and Project Fort Zero

Herb Kelsey - Industry CTO – Government, Project Fort Zero Team Lead at Dell Technologies Read More

A rapid digital ecosystem brought forth a host of complex security concerns, particularly with data scattered across multi-cloud environments. While a robust security architecture is vital for business continuity, the focus must expand to prioritise resiliency.

Organisations are embracing Zero Trust to modernise and stay resilient. Yet determining where to start, prioritising capabilities, progressing towards maturity, and integrating it across multiple vendors products is complicated.

The recently announced Dell Technologies Project Fort Zero, built on a globally recognised reference architecture from the US Department of Defense, is designed to expedite frictionless Zero Trust adoption.

Discover how Project Fort Zero can empower Australian CISOs with seamless adoption, and deliver an end-to-end, validated solution while offering the highest level of protection.

10:20 - 10:40

Morning Break

Refreshments, Snacks & Connections

Peter Hind

Principal Research Analyst at ADAPT

About

Peter Hind has spent the last 25 years as an analyst and commentator on the ICT industry. He says his primary areas of interest are the potential of technology to transform the way organisations operate, the change management obstacles executives encounter in realising this potential and the tactics and techniques leaders have deployed to overcome these difficulties.

Peter now takes on multiple roles within ADAPT including the moderation of private events and roundtables, interviewing business executives about the strategies they are pursuing and assisting with the structuring of our delegate surveys and the interrogation and analysis of ADAPT’s treasure trove of end-user and C-level data

Jason Murrell

Renowned Cyber Security Advocate and Consultant

About

With over 20 years of experience in start-ups and the broader technology industry, I am a renowned advocate for cyber security in Australia. My journey has been marked by fostering collaboration and propelling the growth of Australia’s cyber security industry.

Key Achievements:

  • Developed strategic initiatives and partnerships that fuel innovation in collaboration with start-ups, industry leaders, government agencies and academia.
  • Recognised thought leader, sharing insights on entrepreneurship, cyber security and public-private sector collaboration.
  • Featured in reputable media outlets, amplifying the significance of cyber security in today’s digital landscape.

I am committed to driving innovation and resilience in the field, leveraging my expertise to align strategies with industry needs and address evolving cyber threats. My role at AustCyber involved close collaboration with various stakeholders to develop strategic initiatives and forge partnerships that fuel innovation.

Anafrid Bennet

Head of Tech, Security and Property at Greater Western Water, also 'Next CIO' category winner in CIO50 & 4th in CSO#30

About

Anafrid is a SABSA Certified Chartered Security Architect, ISACA Certified Information Systems Auditor, and ISO 27001 Lead Auditor, having 10 plus years of experience in developing, overseeing, managing, and implementing strategic security programs across organisations. She is an award winning security ambassador shifting the security culture within organisations and a strong believer of teamwork, collaboration, and valuing people.

“The cornerstone of business resilience is building a cultural foundation that encourages people to work together. I work to strengthen ‘the human element’- because people are our greatest assets.”As a People, Cyber, and Technology leader, Anafrid leads and influences fit-for-purpose business outcomes through solid business partnerships. Linking cyber to organisational safety and wellbeing principles to ensure it becomes part of daily conversations, she leads incident response and recovery activities with minimal disruption to the business, customers, and community – having a people-first approach.

Bennet is clearly a rising star. As well as creating and leading GWW’s cyber security strategy, she has been named a highly commended ‘One to Watch in IT Security’ by the Australian Women in Security Awards, ranked 4th in the 2022 CSO#30 and impressively the Next CIO to watch award in the 2023 CIO#50. The judges there saying “Anafrid Bennet is already displaying the leadership, technology, business, innovation and people skills to take her far in our industry. Like any great leader, she inspires others to excel, and leads by example. If Anafrid is indicative of the next generation of CIOs and technology leaders, then our industry is in very safe hands.” 

10:40 - 11:10

Panel: How Will We Become the World’s Most Cyber Secure Country by 2030?

Peter Hind - Principal Research Analyst at ADAPT Jason Murrell - Renowned Cyber Security Advocate and Consultant Anafrid Bennet - Head of Tech, Security and Property at Greater Western Water, also 'Next CIO' category winner in CIO50 & 4th in CSO#30 Read More

Australia’s goal is to become “the world’s most cyber-secure country by 2030”. This means strategies and capabilities to harden our nation, so Australia becomes an unwelcome operating environment for cyber criminals. What are they? How do we help reach this goal. starting with our organisational front line?

Debating:

  • The latest Legislation landscape and impact planning
  • Effective Cyber Security Metrics, Maturity Measurement and Reporting.
  • Cyber Crisis Preparation and visibility across the organisation
  • Operational Resilience: How to be fit-for-purpose to Recover from the inevitable Ransomware and Incident Response?
  • Storytelling – how to build a narrative of change and lead with a common language?
  • DevSecOps: embedding a security mindset while enabling developer and product efficiency

Andy Bourke

Cyber Product & Technology Owner at Telstra

About

Andy is at the helm of Cybersecurity product development at Telstra, driven by a mission to deliver Telstra’s world-class cybersecurity expertise to our customers.

With a career spanning over 25 years in security, Andy has traversed a diverse array of roles encompassing cyber operations, engineering, governance, delivery, and strategy for Fortune 500 companies in America, Europe and Asia.

Most recently, as the Chief Information Security Officer (CISO) of the NSW government insurance agency, icare, Andy’s primary objective was to simplify and streamline security processes, enabling businesses to focus on their core missions while maintaining safety—a philosophy he strives to extend to as many people as possible.

Chris Mohan

Threat Research and Intelligence Principal at Telstra

About

Chris Mohan has worked for fortune 50 companies security teams, bringing insight and actionable measures to those firms’ security posture and responsibilities. Chris’ career has had him in grow from a world of front line IT operations through to advising and guiding those in boardrooms.

His drive is to instil relevant, intelligent and practical security controls and practices that securely enable the business in an unpredictable online world. Chris became one of the few to achieve the prestigious GIAC Security Expert (GSE) certification and holds a number of other security and vendor qualifications.

11:10 - 11:30

Security @ Telstra: Global Threats and Local Response

Andy Bourke - Cyber Product & Technology Owner at Telstra Chris Mohan - Threat Research and Intelligence Principal at Telstra Read More

At this point in the event agenda, you might be familiar with topics such as intelligence, resilience, zero trust, and other related concepts.

Hear from Telstra Threat Research and Intelligence Principal, Chris Mohan, and Cyber Product & Technology Owner, Andy Bourke as they share their insights on the global threat intelligence landscape, Telstra’s approach to deal with these threats and some practical guidance on how to scale these principles for your organisation.

Peter Hind

Principal Research Analyst at ADAPT

About

Peter Hind has spent the last 25 years as an analyst and commentator on the ICT industry. He says his primary areas of interest are the potential of technology to transform the way organisations operate, the change management obstacles executives encounter in realising this potential and the tactics and techniques leaders have deployed to overcome these difficulties.

Peter now takes on multiple roles within ADAPT including the moderation of private events and roundtables, interviewing business executives about the strategies they are pursuing and assisting with the structuring of our delegate surveys and the interrogation and analysis of ADAPT’s treasure trove of end-user and C-level data

Tamara Scicluna

Executive Director and Co founder at Rhizome Advisory Group

About

Tamara’s work with clients is driven by a passion to provide insight, objectivity and evidence as a platform for driving change in the way people and organisations manage risk. She works closely with executive teams across the financial sector on issues related to risk, culture, strategy and people with a focus on crystallising how people work in practice and what this means for firm-wide risks. Core to this is providing actionable advice and synthesising the relationship between complex issues to provide clarity.

Tamara is a highly-skilled specialist with a unique blend of regulatory and practical perspectives affecting risk management and outcomes. Prior to Rhizome, she spent 15 years with the Australian Prudential Regulation Authority in roles spanning supervision, policy, strategy and risk advisory across banking, insurance, superannuation and wealth management. Tamara has also worked with international regulators and thought-leaders to regularly exchange ideas and approaches to supervising and assessing culture in global financial institutions.

11:30 - 11:50

Strengthening Financial & Operational Resilience with Effective Risk Management

Peter Hind - Principal Research Analyst at ADAPT Tamara Scicluna - Executive Director and Co founder at Rhizome Advisory Group Read More

These are challenging times for many businesses. They need to rapidly transform to maintain their relevance in today’s digital world. Yet, any change always comes with risk and these risks have been exacerbated in the current business climate by significant cybersecurity attacks, persistent inflation, slow growth, and market volatility. To succeed organisations, need a strong risk culture that embeds the behavioural norms and practices that support an organisation’s financial and operational resilience.

To strengthen operational resilience further the Australian Prudential Regulation Authority (APRA) is proposing a new Prudential Standard CPS 230 which sets out minimum standards for managing operational risk, including updated requirements for business continuity and service provider management.

In this conversation, Tamara Scicluna will share her thoughts on how organisations can leverage prudential obligations to enhance their risk culture and strengthen their resilience against an evolving risk landscape.

   

11:55 - 12:55

ADAPT Executive Insight Roundtables - share with confidence under the Chatham House Rule

Attend your preselected roundtable to participate in a peer discussion moderated by ADAPT analysts with subject matter experts.

James Lewis

Solutions Engineer at Diligent

About

James is an Audit, Risk & Compliance specialist, focused on enabling automation and cross-functional collaboration across these areas. As a solutions engineer, James works with clients to discover and embark on their digitisation journey and achieve integrated GRC across their organisation.

Roundtable 1

Cracking the Code: How to Build Robust Cyber Compliance in a Resource-Strapped Climate

James Lewis - Solutions Engineer at Diligent Read More

In an era of increasing cyber threats, demands on IT teams are reaching new heights while CISOs are also left juggling tightening corporate budgets and a shortage of job-ready IT professionals. But with a shortage of 2.16 million cybersecurity professionals in the APAC region alone, how can IT teams realistically stay on top of growing obligations while protecting their organisation from a material breach?

To combat these growing constraints, organisations are turning to automation and analytics to enhance their IT compliance programs and build more robust cyber resilience.

In this roundtable, we explore how automation and analytics can help bridge the gaps in your IT compliance program, while augmenting your team’s capabilities.

Naran McClung

Head of Azure at Macquarie Cloud Services

About

Macquarie Cloud Services (MCS) is the most trusted Cloud Services provider in Australia – with the highest independently verified NPS in the country. MCS has chosen Azure and only Azure as its cloud platform of choice & is proud to deliver unparalleled services that uniquely benefit our customers.

Our passion & steadfast focus runs deep on Azure, with global awarding winning Customer Service, innovative Managed Services, tightly integrated Operations, and an abundance of Azure certified experts spanning all available knowledge paths.

We take great pride in what we do. Be it migration, optimisation, transformation, or perhaps delivering to unique and sometimes demanding criteria – we’re up for any challenge! We enjoy applying our craft, and working in true partnership with our customers, Microsoft, and our select vendors that share our objectives & culture.

Jonathan Staff

Head of Sales at Macquarie Cloud Services

About

Experienced Senior Technology Business leader with a passion for helping people leverage technology to solve problems.

Skilled in IT Strategy, Complex Solution Sales and Leadership, I am on on a mission to build better Technology Sales Teams. Teams that can have a genuine positive impact on our customers, prospects and industry as a whole.

I am most happy when I am helping those around me succeed and am always looking to connect with like minded professionals.

Roundtable 2

Leading the Security Conversation in ‘24

Naran McClung - Head of Azure at Macquarie Cloud Services Jonathan Staff - Head of Sales at Macquarie Cloud Services Read More

Strategies and practical takeaways for navigating budgets, proving value and building a compelling narrative to influence both board and exec stakeholders.

Many organisations claim to be serious about security – until it comes to approving budgets. As CIOs & CISOs face increased scrutiny of projects and new commercial models, building a strong business case for security has been a reoccurring theme for many of our customers – and in the last 12 months we’ve been privy to successful strategies and tactics.

Join us as we share what we’ve learnt and facilitate a discussion that includes:

  1. Defining who owns the risk in your business
  2. Re-framing ROI when traditional metrics and commercial models no longer apply
  3. Best practice for operational and executive reporting
  4. The art of “story telling” and unleashing your inner sales person

Herb Kelsey

Industry CTO – Government, Project Fort Zero Team Lead at Dell Technologies

About

Herb is the Project Fort Zero team lead and Industry CTO Government at Dell Technologies. He has and extensive multi-decade career beginning as a GE trained engineer and manager, and subsequently as a successful software entrepreneur, an IBM trained architect, IBM’s first CTO for Cyber Security, and the Chief Architect for a US Department of Defense’s mission support agency’s global portfolio.  

Herb supported the Intelligence Community around the world post 9/11, designing secure clouds, secure networks, and agency-wide mission infrastructures. He was deployed to create the operational watch for our National Counter Terrorism Center and invent analytics for social media intelligence. Herb participated in joint R&D activities, including the system that became IBM Streams. In the commercial arena, Herb has designed healthcare data analytics for the affordable care act, implemented cognitive solutions for IBM Watson and applied blockchain to secure software supply chains for globally distributed IoT devices. 

Roundtable 3

Making Zero Trust Happen with U.S. Department of Defense and Project Fort Zero

Herb Kelsey - Industry CTO – Government, Project Fort Zero Team Lead at Dell Technologies Read More

Further to the keynote session – join your peers to debate the recently announced Project Fort Zero, built on a globally recognised reference architecture from the US Department of Defense, and designed to expedite frictionless Zero Trust adoption. Is this possible? What are the challenges and lessons learned by other CISOs and your peers?

A rapid digital ecosystem brought forth a host of complex security concerns, particularly with data scattered across multi-cloud environments. While a robust security architecture is vital for business continuity, the focus must expand to prioritise resiliency. Zero Trust is touted to help you modernise and stay resilient – yet determining where to start, prioritising capabilities, progressing towards maturity, and integrating it across multiple vendors products is complicated.

What is best practice to empower Australian CISOs with seamless adoption, and deliver an end-to-end, validated solution while offering the highest level of protection.

Fernando Serto

Field CTO, APJC at Cloudflare

About

Fernando Serto has recently joined Cloudflare as Chief Technologist and Evangelist. Prior to this role, he was the Head of Security Technology and Strategy for APJ at Akamai, and has been in the IT industry for almost two decades, starting his early career as a developer, transitioning to Infrastructure roles in Server, Application and Networking space in both Operations and Professional Services, with a focus on Security.

For the last decade, Fernando has been focused on resolving customer’s challenges, and evangelising new technologies in the Application Performance and Security areas. Fernando has also spent a number of years working for a major Telco in APAC, specialising in WAN, Cloud, Security and Media solutions.

Roundtable 4

IT’s Next Frontier: Managing ‘Security Everywhere’ with Zero Trust and SASE

Fernando Serto - Field CTO, APJC at Cloudflare Read More

Join Cloudflare’s Field CTO, Fernando Serto, ADAPT’s Matt Boon and industry peers in an engaging roundtable discussion. This event will provide a deep dive into the hurdles and triumphs associated with implementing Secure Access Service Edge (SASE) and Zero Trust models.

Our conversation will be centered around how Cloudflare’s ‘Security Everywhere’ philosophy is simplifying these challenges and creating a more secure digital environment for businesses.

Key discussion points:

  • Unpacking Zero Trust: Grasp the essence of Zero Trust architecture and learn how to leave no threat unnoticed.
  • SASE Simplified: Delve into the benefits, challenges, and practicalities of SASE implementation in today’s economic context.
  • Syncing IT and Business Goals: Learn how to align your IT strategies with your business objectives effectively.
  • Remote Work Security: Explore strategies for ensuring the security and flexibility of SASE solutions in a remote work environment.

Partake in this interactive session to redefine your approach to IT security using Cloudflare’s robust and adaptable platform.

12:55 - 13:50

Peer Networking Seated Lunch

Joe Gillett

Director at KnowBe4

About

With over 20 years experience in the IT and telecommunications sectors managing teams in all sector SMB/Mid-Market/Corporate/Enterprise and government across all verticals. I have a commercially focused and results-orientated management style with the skills and expertise needed to expand revenue and client account capabilities for regional, national and international accounts. I have a strong record of successfully building and managing sales teams. I believe a collaborative approach will more often then not achieve the best outcomes. I find the most enjoyable part of you role is coaching, developing and mentoring sales people and customers to achieve their goals.

13:00 - 13:55

Lunch Roundtable | Cybersecurity is Everyone's Responsibility: How to Communicate this Message Effectively Across the Organisation

Joe Gillett - Director at KnowBe4 Read More

Depending on the report you read, 82% to 95% of cyber incidents are directly related to human error. The evolution of Security Awareness Training is now moving towards Engagement and Security Culture, also referred to as human risk management and human layer protection. Historically the IT Department has been responsible for cybersecurity.

The attack vector has increased exponentially over the last ten years with technological developments, increased internet speed, accessibility, the growth of mobile devices and, more recently, the move to remote working have meant that cybersecurity is literally on the move as we take our devices everywhere. As a result, the responsibility when it comes to cybersecurity has spread from IT to literally everyone in an organisation.

This comes with challenges and frustrations with employee engagement and security awareness training programs. Are people not completing the training? Not reporting phishing emails? Still not understanding that cybersecurity is everyone’s responsibility.

During this round table discussion, come and share your challenges, learn from others and understand the levers that can be pulled or the steps that can be taken to combat them.

13:55 - 14:55

ADAPT Executive Insight Roundtables - share with confidence under the Chatham House Rule

Attend your preselected roundtable to participate in a peer discussion moderated by ADAPT analysts with subject matter experts.

Vigyan Jain

Data Management and Data Security Solutions Architect, APJ at Rubrik

About

Vigyan Jain is a Data Management and Data Security Solutions Architect for Asia Pacific and Japan at Rubrik. He has over 14 years of leadership experience in the IT industry with a specialised focus on data management and governance. He has been assisting customers globally with their Digital Transformation efforts, Cloud Migration & Data Management modernisation requirements. Prior to joining Rubrik, Vigyan served many roles at MongoDB and Oracle. Before working at Oracle, Vigyan served as a consultant for McKinsey & Company’s digital practice. Vigyan has a background in instrumentation and control engineering and loves solving real world problems.

Roundtable 5

The Final Missing Piece of any Organisation’s Cyber Security Strategy. How Confident are you in Your Ability to Rapidly Recover from a Cyber Incident?

Vigyan Jain - Data Management and Data Security Solutions Architect, APJ at Rubrik Read More

How Confident Are You in Your Ability to Rapidly Recover From a Cyber Incident? Join Rubrik for a discussion on why recovery is critically important and often not discussed.

Topics under discussion will include:

  • What measures do you put in place to minimise the impact of any cyber incident?
  • Does your organisation truly have an assume breach mindset?
  • In our roles what are we really mitigating against?
  • What potential could be realised when all organisations operated with cyber confidence?
  • When was the last time you tested your cyber recovery capability?

Eugene Choi

Principal Architect, Security, Field CTO Office at Snowflake

About
Roundtable 6

Navigating Data Governance & Security Challenges in the Cloud Era

Eugene Choi - Principal Architect, Security, Field CTO Office at Snowflake Read More

In this roundtable discussion, we’ll delve into the pressing issues of Data Governance and safeguarding sensitive data (PII) within the Data Cloud. Join your peers to explore practical strategies for integrating modern security controls to bolster data protection while maintaining seamless operations.

Key topics include:

  • How organisations can design scalable Data Governance in cloud-based environments by using modern techniques to help meet compliance regulations.
  • What are the most effective methods for safeguarding sensitive data, particularly personally identifiable information (PII), within the Data Cloud?
  • How do Data Mesh and Clean Rooms redefine secure data sharing, and what considerations should organizations take into account when adopting these strategies?

 

Guy Brown

Security Strategist at Fastly

About

Guy Brown is the Security Strategist at Fastly, and he focuses on advising Australian and New Zealand enterprises and government organisations on designing and securing their digital assets across complex environments (on-prem, cloud and hybrid). Guy has over 20 years’ experience in the IT industry and has held dedicated security roles in Application Security, Networking Security, Automated Threats, and DDoS protection.

Roundtable 7

How & Where can Outsourcing Compliment the Internal Cybersecurity Team

Guy Brown - Security Strategist at Fastly Read More

As organisations extend their digital transformations, the scope and workload of most cybersecurity teams seems to be relentlessly expanding. Moreover, the succession of prominent cyber incidents that have been experienced by a number of major organisations in Australia in the past year has made many local business leaders & Boards increasingly jittery about cybersecurity matters.

With so much to do & ADAPT’s research continuing to reveal that attracting & retaining talent is a major business problem for local CISOs how and where can organisations complement their security teams by outsourcing components of their workloads to specialist security service providers?

Recent research undertaken by Fastly has revealed that the astute use of outsourcing can help boost the productivity of cybersecurity teams. How can we ensure that the managed services security provider (MSSP) can help achieve the objectives of the organisation’s security team? Where should the responsibilities be assigned?

Daniel Sutherland

RVP, ANZ from DigiCert

About

Lindsay Hansen

Director of Sales Engineering, APJ Region at Digicert

About

Lindsay Hansen has been working in the PKI Industry for more than 23 years, after moving into the Private Sector in 2000 from Victoria Police’s Computer Crime Squad.

During this time, Lindsay has worked at VeriSign, Inc, Symantec PKI and DigiCert performed many roles including APJ CA & HSM Key Management, PKI Professional Services Consulting, PKI Sales Engineering and Enterprise PKI Sales.

Lindsay provides a wealth of information in all aspects of Public Key Infrastructure based on his many years of experience and is looking forward to sharing his knowledge and speaking with guests to answer anything and everything related to PKI, Digital Certificates & Digital Trust Management.

Roundtable 8

Controlling Your Cryptographic Assets to Build a More Secure and Trusted Enterprise

Daniel Sutherland - RVP, ANZ from DigiCert Lindsay Hansen - Director of Sales Engineering, APJ Region at Digicert Read More

Quantum computers are coming soon and this massive increase in processing power will introduce big changes in the way organisations manage digital trust.

Forward-thinking enterprises are already centralising visibility and control over their cryptographic assets to address forthcoming changes in security standards so they can meet the needs of this new era of computing. They are working ahead to ensure that their corporate assets and brands will be protected.

Join this roundtable to discuss how to better control your cryptographic assets to build a more secure and trusted enterprise.

Key discussion points will include:

  • What your organisation is doing to prepare cryptography processes for the quantum computing era.
  • Best practices around controlling and securing cryptographic assets.
  • Navigating major security upgrades that will be required as quantum computers come online.
  • The tools that will be required for a smooth transition.
14:55 - 15:05

Afternoon Break

Prof. Lesley Seebeck

Chair of National Institute of Strategic Resilience. CEO Cyber 21, Award winning CIO of BoM, and former CEO of the Cyber Institute

About

Dr Lesley Seebeck is an independent consultant; her current roles include a fractional appointment as Professor of Cyber Security Strategy and Leadership at UNSW, Chair of the National Institute of Strategic Resilience, and Senior Fellow, Strategic Analysis Australia. She has held senior executive roles in the federal government and was the former head of the ANU Cyber Institute. Her writing and further details can be found at lesleyseebeck.com.

15:05 - 15:35

Cyber Leadership

Prof. Lesley Seebeck - Chair of National Institute of Strategic Resilience. CEO Cyber 21, Award winning CIO of BoM, and former CEO of the Cyber Institute Read More

‘Cyber’ conjures up disaster, fear and, too often, blame. That’s hardly the best basis for building a relationship, but doing so is essential for successful CISOs and CIOs. Professor Seebeck explores dealing with the ‘dark side’ of digital and data when dealing with boards, clients and stakeholders, and how key decisions can be framed to help organisations be more cyber resilient

Lesley Seebeck is an independent consultant and an honorary professor at the Australian National University. Chair of National Institute of Strategic Resilience. CEO Cyber 21. GAICD 2021; Federal Government CIO of the Year 2017; WICked Woman of the Year 2018, AWSN Award Finalist 2020. Leader, team builder and systems thinker in a range of domains including strategy, policy, technology and organisations.

The Hon Victor Dominello

Director UNSW/UTS Trustworthy Digital Society Hub, Tech Council of Australia Board Member and Former Minister for Customer Service and Digital Govt and Founder of ServiceGen

About

Dominello is a public figure focused on the advancement of digital government and developing trusted, valued services for citizens. He is a seasoned government leader, having served as a Minister in New South Wales for 12 years, and is best known for his role as Minister for Customer Service and Minister for Digital. He is celebrated for the creation and transformation of the Department of Customer Service. He is considered the pioneer of digital government in Australia, and his achievements have been admired, studied and modelled by other governments around the world.

Dominello brings 23+ years of government experience, including 12 years as a former member of Parliament and Cabinet member. In March 2023, he retired from government and is now a part-time professor at The University of New South Wales and a public evangelist for digital government advancement.

Dominello serves as an independent advisor and board member to corporate boards and governments with a focus on digital technologies and mental health.
In September 2023, Victor launched Service Generation, which provides advice to governments and large organisations to help them profoundly shift service delivery for the times ahead

15:35 - 16:10

The Trust Trinity: Structure in a Post-Globalised World?

The Hon Victor Dominello - Director UNSW/UTS Trustworthy Digital Society Hub, Tech Council of Australia Board Member and Former Minister for Customer Service and Digital Govt and Founder of ServiceGen Read More

The lack of digital trust in cyberspace accelerated the end of globalisation. Add the impacts of the pandemic, supply chain chaos, nationalism, and inflation. We’ve transformed to a world of tightly formed blocs of shared values and interests, with several challenges ahead. On top of that, with advances in AI: how will we soon know if something is real or not?

Unfortunately, trust architecture was not part of the internet’s design. We cannot repeat this mistake as we design and build for Australia’s next era. Trust will now attract a valuable premium.

As one of Australia’s digital visionaries, Victor will explore how Trust can underpin our post-globalisation era – and how our Cyber leaders should consider and lead Trust in their organisation.

Debating the Trust Trinity:

  • The Who? (digital identity and individual data control)
  • The What? (digital credentials and qualification)
  • The Why? (performance, service delivery, privacy, ethics, transparency, security)

In democracies, we must focus on empowering the individual and our businesses with the trust trinity. There is no other way forward. A trustless world is a world of ever diminishing tribes.

Dom Price

Work Futurist at Atlassian

About

An accomplished TED speaker, Dom is proud to work at Atlassian, the home of the most intelligent t-shirt wearers in business.
As their resident Work Futurist, Dom is Atlassian’s in house “Team Doctor” helping Atlassian scale by being ruthlessly efficient and effective, and spends over half his time helping their customers navigate transformation, agility, leadership, and the future of work.

Dom helped pioneer Atlassian’s Team Playbook and has a deep passion for understanding of teamwork and the changes needed today to build thriving businesses.

He has previously been the GM Program Management for a global gaming company and a Director of Deloitte.

A keen traveller, Dom has traversed over 53 countries so far, but after 17 years on these shores, he calls Australia home.

16:10 - 16:50

How Can You and Your Teams Deliver Across Multiple Departments with Misaligned Priorities?

Dom Price - Work Futurist at Atlassian Read More

Forget the future of work. We need systems to operate in a modern workforce with distributed teams, functional expertise, and to serve customers with increasingly higher expectations. And yet again, we need to more with less.

We conclude Security Edge with a left field session. Not about Security, as such – rather all about teamwork, and how to work across so many departments, with misaligned priorities? ADAPT research shows that the #1 barrier to success for all technology leaders is misaligned priorities across the departments they serve.

Dom will share tips on building thriving security teams, and then engaging across the organisation in a network of teams. Improve your stakeholder management, diplomacy and communications and team leadership with the latest proven techniques. It’s time to thrive.

Dom is one of Australia’s most experienced, useful and highest impact speakers. He is regularly rated by ADAPT Edge attendees as a highlight of their day. Direct, honest, and practical advice – based on Atlassian’s learned experience, and everything Dom picks up on his worldwide trail.

16:50 - 17:00

Closing Comments

Read More
17:00 - 18:00

Security Edge Peer Networking Drinks

An opportunity to stay, mingle and meet other attendees over drinks and food and discuss the day.

Register your interest

Security Edge Melbourne