CyberSecMalaysia Conference 2023

FUTURE-READY:

Strengthening Cybersecurity Landscape in Malaysia

Emerging Technologies for Cybersecurity in 2023


Pullman Kuala Lumpur City Centre, Malaysia
Days
Hours
Minutes
Seconds
Strengthening Cybersecurity Landscape in Malaysia

CyberSecMalaysia Conference 2023


In the past year, the global business sector has experienced an extraordinary level of cyberattacks, which has created challenges for security teams to respond promptly. A significant number of vulnerabilities were identified, and malicious actors are still exploiting many of them in the current year.

With Malaysia's growing dependence on technology and digital infrastructure, ensuring cybersecurity has become a crucial concern. There here have been various significant cybersecurity incidents, such as data breaches, ransomware attacks, and other types of cybercrime, in recent years. To address this challenge, it is important for individuals, businesses, and government agencies in Malaysia to remain vigilant and take proactive steps to protect themselves against cyber threats. This includes implementing strong cybersecurity policies and procedures, educating organizations and the public about cybersecurity risks, and staying up-to-date with the latest trends and developments in the field of cybersecurity.

Escom have established CyberSecAsia as a cybersecurity conference that connects thought leaders to help organizations manage and contain attacks, learn more about threats, and understand all the possible actions to do under such situations. This conference aims to gather over 300+ Senior level Executives from diverse industries across the nation to explore the latest technologies, strategies, and best practices to safeguard against cyber threats. We will also discuss the impact of emerging technologies such as artificial intelligence, machine learning, and the Internet of Things on cybersecurity and how we can effectively secure them.

CyberSecMy 2023 will feature keynote speakers, panel discussions, and presentations from experts in cyber space, including industry leaders, academics, and government representatives. The attendees will have the opportunity to engage in meaningful discussions, share their experiences, and network with their peers to gain valuable insights into the latest cybersecurity trends.

Event Highlights - CyberSecMY 2023 Conference

The CyberSecMY 2023 Conference, held on May 24 &25, 2023, in KLCC, gathered 400+ attendees, 40+ speakers, 10+ sponsors and exhibitors, and 20+ sessions.

CyberSecMalaysia Conference 2023
Key topics
Delegates
CyberSecMalaysia Conference 2023

FUTURE READY:

Strengthening Cybersecurity Landscape in Malaysia

Emerging Technologies for Cybersecurity in 2023

  • 400+
    Registered Members
  • 78%
    CISOs, IT Head, CIOs, CTOs, DPOs etc.
  • 100+
    Organizations
  • 30+
    Speakers
  • 9.11%
    Banking / Finance
  • 9.3%
    Retail and eCommerce
  • 9.5%
    Public Sector and Infrastructure
  • 17.5%
    Telcom
  • 12.4%
    Healthcare
  •  3.94%
    Governance
  • 3.41%
    Leisure, Hospitality
  • 11.29%
    Payment Cards
  • 5.95%
    Manufacturing
  • 9.11%
    C-Levels (CISO, CTO, CIO, VP of InfoSec)
  • 9.3%
    IT and Security Department
  • 9.5%
    Risk Control, Compliance
  • 17.5%
    CRM
  • 12.4%
    Operation
  •  3.94%
    Innovations and Digitalization
  • 3.41%
    DevOps
  • 11.29%
    ICT
  • 5.95%
    Business Development
CyberSecMalaysia Conference 2023
Distinguished Speakers
  • Dato’ Ts Dr Haji Amirudin Abdul Wahad
    CEO
    Cybersecurity Malaysia
  • Ts. James Lai
    Chairman
    Malaysia IoT Association
  • Ken Law
    Manager, Sales Engineering
    SonicWall
  • Jayson Ong
    Solution Consultant – SEA
    Quest Software
  • Isaac Wong
    Senior Security Solutions Engineer
    Sophos
  • Lackern Xu
    Sales Engineer
    DigiCert, Inc
  • Vishal Khandelwal
    Product Manager (AppSec)
    Barracuda Networks
  • Anandh Palanisamy
    Senior IT Security Solutions Consultant & Evangelist
    ManageEngine
  • Dr. Carrine Teoh
    CSO
    Bond Holdings
  • Ts. Saiful Bakhtiar Osman
    Head of IT, Shared Services
    PNB Commercial
  • Naveen Chantiran
    BIS APAC Information Security Officer
    Air Liquide
  • Tanvinder Singh

    Director - Cyber Security and Privacy - Southeast Asia

    PwC South East Asia Consulting
  • Enoch Rajendran
    Associate Director (Information and Cyber Security) Technical Controls Testing
    Standard Chartered Bank
  • Soumo Mukherjee
    Head of Cyber Security/CISO
    PRefChem
  • Joseph Yong
    Head of Technology Information Security Office
    OCBC Bank
  • Nilesh Timbadia
    Chief Information Officer
    Port of Tanjung Pelepas
  • Dr. Manmeet Mahinderjit Singh
    Associate Professor
    Universiti Sains Malaysia
  • Dr. Ismamuradi Abdul Kadir
    Chief Information Security Officer
    Bank Muamalat Malaysia Berhad
  • Ganeshbabu Nagarajan
    Head - Cloud Acceleration
    Standard Chartered Bank
  • Azril Rahim
    Senior Manager, ICT Cybersecurity
    Tenaga Nasional Berhad
  • Malini Kanesamoorthy
    Chief Information Security Officer
    AmBank Group
  • Jaco Benadie
    Partner
    Ernst & Young Consulting Sdn Bhd
  • Dr. Peter Leong
    MyCIO Services
    (Former GM - Deputy Head of Group IT at Proton)
  • Ho Siew Kei
    Executive Director, Cyber Risk Advisory
    Deloitte
  • Dr. Meisam Eslahi
    Executive Director of Cybersecurity
    EC-Council Global Services (EGS)
  •  Dinesh Barathy Dason
    Regional Head of Information Technology
    Collectius
  • Dr. Sonny Zulhuda
    Associate Professor & Cyber Law Course Coordinator
    International Islamic University Malaysia
  • James Thang
    Group CIO
    UCSI Group
  • Wan Zulhamli
    Head of Data Governance Department
    Bank Islam Malaysia Berhad
  • Shankar Karthikason
    Group Head of Cyber Security Strategy, Operation & Advisory
    Averis
  • Melvin Foong
    Group CIO
    GDEX Berhad
  • Eugene Ang
    Security Practice Advisor
    Maxis
  • Prof. Dr. Ho Chin Kuan
    Vice Chancellor
    Asia Pacific University of Technology and Innovation
  • Karthik Sundar
    Director, Cybersecurity
    Deloitte
  • Baljit Singh
    Head of Cybersecurity Strategy Planning & Governance
    Digital Nasional Berhad

Agenda

09:30 – 09:50 AM
Opening Remarks
Escom Events
09:55-10:15 AM
Cybersecurity Trends & IoT Eco-System in a Hyper-Connected World
Speaker: James Lai, Chairman, Malaysia IoT Association
10:20 - 10:40 AM

Zero Trust to Zero Impact: Reducing Risk in Identity Security

Speaker: Jayson Ong, Solution Consultant – SEA
Quest Software
Zero Trust security model and its key concepts, as well as the benefits and challenges of implementing it
Practical guidance for adopting Zero Trust in orgs, which will enable them to achieve a more effective Cyber Defense-In-Depth strategy and protect their valuable asset
11:00 - 11:20 AM
Tale of a cyber breach: Why you might be missing the signs
Speaker: Isaac Wong, Senior Security Solutions Engineer, Sophos
11:25-12:00 PM
Panel Discussion:
Emerging Threats and Best Practices for Cloud Security: Navigating the Evolving Landscape
Moderator:
Tanvinder Singh Director, Cyber Security & Privacy, Southeast Asia, PwC

Panelists:
Dr. Carrine Teoh, Chief Strategy Officer, Bond Holdings
Ganeshbabu Nagarajan, Head of Cloud Acceleration, Standard Chartered Bank
Naveen Chanthiran, Head of Cyber Security APAC, Air Liquide
Latest trends and threats to cloud security
Best practices and strategies for protecting cloud infrastructure and data
How organizations can stay ahead of the game to ensure the safety of their assets

13:30 - 13:50 PM

IT Security - 4 Essential Things to be Audited

Speaker: Anandh Palanisamy, Senior IT Security Solutions Consultant & Evangelist, ManageEngine / Zoho
Top-notch insights about the present security landscape in hybrid work environments, new threats since the pandemic, and best practices to take your cybersecurity to the next level.
13:55 - 14:20 PM
Stop API Attacks and Prevent Data Breaches
Speaker: Vishal Khandelwal, Product Manager (AppSec), Barracuda Networks

APIs are under constant development and most modern web applications are backed by APIs. However, these APIs are very frequently unknown (shadow APIs) and unprotected. Additionally, as API versions change, older endpoints are often left unprotected (zombie APIs.) Barracuda’s Machine Learning-powered API discovery looks at live traffic to your API endpoints to discover these shadow and zombie endpoints. Once discovered, the solution automatically turns on security settings, reducing the attack surface and blocking attacks. The best part? The discovery is always running, ensuring that your applications are continuously protected.

14:25 - 14:45 PM
A Practical Approach Towards Implementing The Zero Trust Model
Speaker: Tanvinder Singh Director, Cyber Security & Privacy, Southeast Asia PwC
14:50 - 15:30 PM
Panel Discussion: Adopting Zero Trust Security Framework for Long-Term Cybersecurity
Moderator:
Dr. Manmeet Mahinderjit Singh Associate Professor Universiti Sains Malaysia

Panelists:
Soumo Mukherjee, Head of Cyber Security /CISO, PRefChem
Melvin Foong, Group CIO, GDEX Berhad
Eugene Ang, Security Practice Advisor, Maxis
Shankar Karthikason, Group Head of Cyber Security Strategy, Operation & Advisory ,Averis
Components of a Zero Trust framework, such as multi-factor authentication, least privilege access, micro-segmentation, and continuous monitoring
Challenges that organizations might face when implementing Zero Trust, such as legacy systems, lack of expertise, and resistance to change
Integration with other security technologies
16:00 - 17:00 PM
Panel Discussion: Security Awareness Against Phishing Attacks Panel
Moderator:
Siew Kei Ho, Executive Director, Cyber Risk Advisory, Deloitte

Panelists:
Ts. Saiful Bakhtiar Osman, Head of IT, Shared Services, PNB Commercial Sdn. Berhad
Malini Kanesamoorthy, CISO, AmBank Group
Dinesh Barathy Dason, Regional Head of Information Technology, Collectius
Azril Rahim, Senior Manager, ICT Cybersecurity, Tenaga Nasional Berhad
09:30 – 09:50 AM

Keynote Speaker from CEO of Cybersecurity Malaysia

Keynote Speaker: Dato’ Ts Dr Haji Amirudin Abdul Wahad, CEO, Cybersecurity Malaysia
An Overview of Malaysia's Cyber SecurityAnd Digital Landscape

9:55 - 10:35 AM

Panel Discussion: Cyber Security in Financial Services

Moderator:
Prof. Dr. Ho Chin Kuan, Vice Chancellor, Asia Pacific University of Technology and Innovation

Panelists:
Dr. Ismamuradi Abdul Kadir, Chief Information Security Officer, Bank Muamalat
Enoch Rajendran, Assoc. Director (Information and Cyber Security) Technical Controls Testing, Standard Chartered Bank
Joseph Yong, Head of Technology Information Security Office, OCBC Bank
Karthik Sundar, Director, CyberSecurity, Deloitte
Various types of cyber threats faced by the finance industry
Tips in implementing robust security measures to stay ahead of cyber threats, including stronger encryption, multi-factor authentication, and more frequent security assessments, etc.

Incident response and business continuity planning for financial institutions

11:00 - 11:20 AM
Digital Trust in a Modern World

Speaker: Lackern Xu, Sales Engineer, DigiCert, Inc - Qinetics / Webnic

Overview of the challenges organizations face in achieving their cybersecurity goals and how AI, ML, and data center automation can help
Best practices for implementing AI, ML, and data center automation in cybersecurity
11:25 - 12:05 PM

Panel Discussion: AI/ML and the Human Factor: Addressing the Cybersecurity Skills Gap

Moderator:
Dr. Meisam Eslahi, Executive Director,  EC-Council Global Services

Panelists:
Nilesh Timbadia, CIO,  Port of Tanjung Pelepas
Dr. Peter Leong,  MyCIO Services (Former GM - Deputy Head of Group IT at Proton)
Josephine Woo, Chief Risk Officer
Navigating the Intersection of AI and Cyber Security to improve resilience
Collaborative approach to addressing the cybersecurity skills gap, with organizations working together to develop and share best practices and training programs

13:30 - 13:50 PM

Balancing Security and Usability: Strategies for Effective IAM in the Modern Workplace

Tradeoff between security and usability in IAM

Balancing security and usability in IAM

How to implement effective IAM strategies in the modern workplace

13:55 - 14:15 PM

Charting Cybercrime’s Shifting Frontlines

Speaker: Ken Law, Manager, Sales Engineering, SonicWall

The presentation titled "2023: Charting Cybercrime's Shifting Frontlines" will delve into the findings of the 2023 SonicWall Cyber Threat Report, which sheds light on the evolving landscape of cybercrime and the changing strategies adopted by threat actors. Threat Actors Shift Strategies, Opt for Covert Cyberattack Methods. Global malware volume increased 2% year-over-year, but it was jumps in IoT malware (+87%) and cryptojacking (+43%) that offset the decline of overall global ransomware volume (-21%), signifying a strategic shift. Threat actors have embraced slower and more stealthy approaches to achieve financially-motivated cyberattacks.

14:20 - 14:40 PM

Emerging Threats and Mitigation Strategies: Harnessing AI for Cybersecurity

Speaker: Prof. Dr. Ho Chin Kuan, Vice Chancellor, Asia Pacific University of Technology and Innovation
14:45 - 15:30 PM

Data Security and Cyber Security: Best Practices for Protecting Your Company's Digital Assets

Moderator:
Assoc. Prof. Dr. Sonny Zulhuda, Associate Professor & Cyber Law Course Coordinator, International Islamic University Malaysia

Panelists:
Jaco Benadie, Cybersecurity, Partner, Ernst & Young
Baljit Singh, Head of Strategy, Planning and Governance, Digital Nasional Bhd
James Thang, Group Chief Information Officer, UCSI Holdings Group
Wan Zulhamli, Head, Data Governance Department, Information Security & Governance Division, Bank Islam
Strategic Event Format
  • Exhibition

    20+ solutions

    providers technology

    companies from around

    the world gather to display their latest cyber solutions. Additionally, governmental bodies present their cybersecurity programs and initiatives.

  • Conference

    Heads of central banks, gov officials, C-level executives,

    entrepreneurs, experts, and other top-tier representatives and officials have a unique opportunity to participate in panels, and stand-alone slots on a variety of topics concerning the cybersecurity domain.

  • One to One Partnering

    Sponsors will receive a

    delegate list one week prior the event with the attendees name and job titles, and selected sponsors are privileged to make a wish-list of their potential clients, we will pre-arrange those one to one meetings and it will be conducted in a private room

  • Networking

    Extensive networking Opportunities at this

    summit including speed dating, gala lunch, tea break session, cocktail party. A Must attend event to connect, engage with your corporate buyers and join discussions about the most relevant trends in cybersecurity.

Previous Event Sponsors

If you are interested in becoming a partner or sponsor, please feel free to contact us.
CyberSecMalaysia Conference 2023
Registered VIP Delegates
Organizer

As one of the largest B2B Conference Organizers in Asia, Escom Events possess 9 event brands that cover 10+ Asia countries. We do large-scale conferences usually ranging from 200 to 1000 attendees per event. All of our conferences are industry-focused and it is limited only to senior-level business executives and government officials.
Organizer

CyberSecAsia is the one and only decision makers’ gathering for CISO and information security experts in Asia. It provides in-depth talks and exclusive networking opportunities. Escom has created this platform for developing partnerships and strategies to highlight the latest technologies that are ensuring the safety and security of organizations.
Media Partner

A dedicated media provider for security and technology professionals, as well as end-users across multiple channels.
Media Partner

Connecting security and technology professionals to the latest events, education and technology across a global security domain.
Media partner

ACN Newswire supports Asian companies and organizations with press release distribution to stakeholders in Asia and worldwide -- institutional investors and analysts, individual stakeholders, financial & trade media and the Internet. Today, ACN Newswire is the globally recognized press release distributor from the region, in simplified & traditional Chinese, Korean and Japanese as well as English.
Strategic Partner

EC-Council Global Services (EGS) is the consulting division of EC-Council, the world’s largest cybersecurity technical certification body that offers the world-famous Certified Ethical Hacker (C|EH), Certified Hacking Forensics Investigator (C|HFI) and Licensed Penetration Testing Master (LPT) programs. Operating in 145 countries worldwide, EC-Council has trained and certified hundreds of thousands of information security professionals globally and has influenced the cybersecurity mindset of countless organizations worldwide.

EGS has advisory and technical teams with years of corporate, field and consulting experience dedicated to helping organizations Protect, Detect, React, and Correct applicable cyber threats in an increasingly complex legal and regulatory environment.
CyberSecMalaysia will launch in May 2023. Register now!
Organizer
  • CyberSecAsia.org
    CyberSecAsia is the one and only decision makers’ gathering for CISO and information security experts in Asia. It provides in-depth talks and exclusive networking opportunities. Escom has created this platform for developing partnerships and strategies to highlight the latest technologies that are ensuring the safety and security of organizations.
  • Escom Events
    As one of the largest B2B Conference Organizers in Asia, Escom Events possess 9 event brands that cover 10+ Asia countries. We do large-scale conferences usually ranging from 200 to 1000 attendees per event. All of our conferences are industry-focused and it is limited only to senior-level business executives and government officials.
Get in touch with us

Contact Person

Troy K. Tao | VP- Business Growth

Email: troy.tao@escom-events.com

Princess Flores | Events Producer
E-mail: princess.flores@escom-events.com

You can also send us a message via the form below

REGISTER