Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case...

6
3 Gartner Security & Risk Management Summit 2014 Gartner Security & Risk Management Summit 2014 8 – 9 September | London, UK | gartner.com/eu/security 5 DYNAMIC, IN-DEPTH TRACKS • The CISO Program • The Risk and Compliance Program • The Business Continuity and Operational Technology Security Program • Security Program 1: The Infrastructure Protection Track • Security Program 2: The Secure Business Enablement Track Earn CPE Credits SAVE €300! Register by 11 July 2014 Smart Risk: Balancing Security and Opportunity

Transcript of Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case...

Page 1: Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case study sessions with guest practitioners. Enterprises are dedicating increasing attention

3 Gartner Security & Risk Management Summit 2014

Gartner Security & Risk Management Summit 20148 – 9 September | London, UK | gartner.com/eu/security

5 DYnAMIC, In-DEPTh TRACKS

• The CISO Program

• The Risk and Compliance Program

• The Business Continuity and Operational Technology Security Program

• Security Program 1: The Infrastructure Protection Track

• Security Program 2: The Secure Business Enablement Track

Earn CPE Credits

SAVE €300! Register by 11 July 2014

Smart Risk: Balancing Security and Opportunity

Page 2: Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case study sessions with guest practitioners. Enterprises are dedicating increasing attention

2 Gartner Security & Risk Management Summit 2014

Benefits of attending• Learn why enterprises need to update their tools and processes to address cyber

security and provide advanced threat defense methods and tools to the organization.

• Assess and identify the greatest risks, the most effective risk management and compliance approaches, as well as the controls necessary to be put in place for your cloud-based solutions.

• Learn about the new approaches to be adopted for to data classification schemes, privacy and leakage prevention, as the amount of data and its importance increases for enterprises, while recent revelations show certitudes about data protection are no more.

• Get clear guidance on effective mobile security policies, as well as mobile device and application management security tools, and ways to approach mobile security both tactically and strategically.

• Identify key social and collaboration enterprise tools and processes, to tackle issues such as employee privacy and compliance with regulations.

• Meet with your peers and discuss about how you and them are tackling your most burning risk and security issues in dedicated roundtables and workshops, and speak with them informally during meals.

• Get live answers from analysts to your specific questions through: Onsite Q&A at the end of each session, private one-on-one meetings with more than* 25 analysts for customized answers, for registered teams, the ability to have a special analyst team working session.

• Speak to all the Vendors that matter in the space. Both new, innovative vendors and the key players in the security and risk management space will have a booth and many will have a solution provider session.

• Learn from compelling guest keynotes and case study sessions with guest practitioners.

Enterprises are dedicating increasing attention to security and risk. Nevertheless, attacks do not seem to diminish. Pervasive surveillance, advanced targeted threats and major security vulnerabilities such as Heartbleed only add to the headaches brought by the disruptiveness of the Nexus of Forces, which brings mobile, cloud, social and big data together to deliver new business opportunities.

But what does this really mean? Systems and ecosystems are getting increasingly complex, in a time where resources need to be rationalized in every facet of the business. It is therefore time

for a smart approach in security and risk to bring enterprises into the next decade.

Security and risk professionals simply cannot succeed in isolation. The 2014 Security & Risk Management Summit will address the latest threats and trends, and provide advice to security and risk professionals based on what some of the most forward looking Gartner clients are doing on some of the hottest topics in the security area today, including advanced threats and cybersecurity, cloud security, data and application security, mobile and BYOD security, and many more.

Smart Risk: Balancing Security and Opportunity

Gartner Keynotes

Gartner Opening Keynote: Smart Risk: Balancing Security and OpportunityWe have applied years of formidable intelligence to the act of balancing organizational agility and business acumen against security and risk management expertise. And yet, looking back over two decades, security programs are still treated as blockades to enterprise performance. When the organization prefers high risk strategies over fundamental protections, everyone loses. That’s not smart. Successful security and risk leaders must learn to make smart decisions to captivate enterprise leaders and employees at all levels, to instill the values of security risk mitigation to cultivate the pursuit of greater business opportunities. The Gartner Security & Risk Summit provides security and risk leaders and their teams the knowledge, strategies and tactics to be smarter than ever before; to enable them to define, achieve and maintain effective security and risk management programs that drive performance better than ever before.

Dionisio Zumerle, John Girard and Paul Proctor

Gartner Closing Keynote: The CISO Agenda for 2014/2015CISOs are facing all the challenges they have for many years, plus a torrent of digital opportunities and threats. Digitalization raises questions about strategy, leadership, structure, talent, financing (and almost everything else). This report addresses the question: How are leading CISOs adapting to the additional challenge that the evolving digital world represents?

Christian Byrnes

To see what job titles this Summit is aimed at please visit gartner.com/eu/security

Who Should Attend

Page 3: Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case study sessions with guest practitioners. Enterprises are dedicating increasing attention

Visit gartner.com/eu/security for more information and to register 3

Brian LowansPrincipal Research Analyst

Neil MacDonaldVP and Gartner Fellow

Jeremy D’HoinneResearch Director

Joseph FeimanVP and Gartner Fellow

John GirardVP Distinguished Analyst

Joerg FritschResearch Director

Eric MaiwaldManaging VP

John MorencyResearch VP

Jay HeiserResearch VP

Trent HenryVP Distinguished Analyst

Christian ByrnesManaging VP

French CaldwellVP and Gartner Fellow

Mario de BoerResearch Director

Carsten CasperResearch VP

Tomas NielsenResearch Director

Eric OuelletResearch VP

Rob SmithResearch Director

Tom ScholtzVP and Gartner Fellow

John WheelerResearch Director

Andrew WallsResearch VP

Greg YoungResearch VP

Roberta WittyResearch VP

Meet the AnalystsGuest Keynote

Visit the website to find out more about the analyst focus areas

Dionisio ZumerlePrincipal Research Analyst

Cybersecurity Gets Top Management’s Attention — What Do You Do About it? The quantity and quality of Cyber-attacks is increasing, and so to the documented damages caused by such incidents. “Hybrid Threats“, where real world attacks are combined with attacks against a company’s IT are only one example of recent trends. And more than this: The latest developments show that Cyber-attacks are not only a minor concern, but can seriously threaten SMEs as well as global players.

These developments do not only explain the increasing focus on Cybersecurity, but also underline the importance of involving the top management in Cybersecurity strategies and decision making processes. However, despite positive developments not all companies have yet managed to get such top management attention. Marco, who for more than 10 years has advised international organizations, governments and the top management of large enterprises on questions related to Cybersecurity, will provide an overview about management expectations as well as strategies and techniques that can be utilized by those responsible for the topic to succeed with top management buy-in. As advisor of international organizations like NATO and the UN, he analyses developments before they turn into widely recognized trends, and will share this information with delegates to provide them with the tools, techniques and background information necessary to address the issue of top management involvement.

Prof Dr Marco Gercke Director of Cybercrime Research Institute

Paul ProctorVP Distinguished Analyst

Earl PerkinsResearch VP

Exchange ideas and walk away with solutions to your problems

Analyst-User Roundtables

Gain how to insight from leading global organizations

Case Studies

Meet face to face in a personalized private appointment with a Gartner Analyst of your choice. Scan here to find out more:

One-on-One Meetings

Page 4: Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case study sessions with guest practitioners. Enterprises are dedicating increasing attention

4 Gartner Security & Risk Management Summit 2014

Agenda at a Glance

07:30 – 20:00 Registration and Information

08:00 – 08:30 Tutorial: Why Your Policy is Broken and How You Can Fix It Jay Heiser Tutorial: Top Security Trends and Takeaways for 2014 and 2015 Christian Byrnes

09:00 – 10:00 Summit Chair Welcome and Gartner Keynote: Smart Risk: Balancing Security and Opportunity Dionisio Zumerle, John Girard and Paul Proctor

10:00 – 10:30 Refreshment Break in the Solution Showcase

10:30 – 11:00 Industry Panel

11:00 – 12:00 Guest Keynote: Cybersecurity Gets Top Management’s Attention — What Do You Do About it? Prof Dr Marco Gercke, Director of Cybercrime Research Institute

12:00 – 13:15 Lunch in the Solution Showcase

TRACK A

The CISO Program

TRACK B

The Risk and Compliance Program

TRACK C

The Business Continuity and Operational Technology Security Program

TRACK D

Security Program 1: The Infrastructure Protection Track

TRACK E

Security Program 2: The Secure Business Enablement Track

WORKShOPS

Interactive Sessions

ROUnDTABlES

Analyst-User Roundtables

13:15 – 14:00 Aligning Information Security and Information Management: Governance is the Key Tom Scholtz

GRC: Good Concept, Fixing Terrible Execution Paul Proctor

Managing Recovery Assurance Using Private and Public Clouds John Morency

Architecting a New Approach for Continuous Advanced Threat Protection Neil MacDonald

Network Zoning in a Virtualized Data Center Eric Maiwald

13:15 – 14:30 Workshop: The Definitive Guide for Content Aware DLP Eric Ouellet

13:15 – 14:15 Roundtable: Successful and Secure BYOD Programs Dionisio Zumerle

14:15 – 14:45 Solution Provider Sessions

15:00 – 15:45 Case Study Case Study: Risk and Compliance at Coop Denmark — Harvesting the Synergies and Benefits of a Merged Function Karsten Rosgaard, VP, Risk and Compliance and Chief Risk and Compliance Officer, Coop Danmark

Case Study Case Study Case Study 14:45 – 16:00 Workshop: Selecting Your IT Risk Assessment Methods and Tools Tom Scholtz

15:00 – 16:00 Roundtable: Ethics at the Nexus of Forces Jay Heiser

15:45 – 16:15 Refreshment Break in the Solution Showcase

16:15 – 16:45 Solution Provider Sessions 16:15 – 17:45 Workshop: Creating Your 15 minute Risk Management Presentation for the Board French Caldwell

17:00 – 17:30 Replay: Transform Your Risk and Security Program or Seek a New Job Paul Proctor

To the Point: Privacy Program 101 Carsten Casper

To the Point: Securing Operational Technology: The Next Big Enterprise Challenge Earl Perkins

To the Point: The Five Styles of Advanced Threat Defense Jeremy D’Hoinne

To the Point: Post-Snowden: Can You Protect Data Resident in the Cloud? Brian Lowans

17:45 – 18:15 To the Point: Global IT In View of Local Laws Carsten Casper

To the Point: How to Use Pace Layering to Create a GRC Application Strategy John Wheeler

To the Point: Conducting an Effective Business Impact Analysis (BIA) Roberta Witty

To the Point: Next Steps in Malware Protection Mario de Boer

To the Point: 2014 Top 10 Technologies for Information Security Neil MacDonald

18:15 – 20:00 Networking Reception in the Solution Showcase

07:45 – 17:00 Registration and Information

08:00 – 08:45 The NSA, Google and Radically Redefining Privacy for the 21st Century French Caldwell

The Increasing Demand for Enterprise Legal Management Software John Wheeler

Herding Cats and Securing the Internet of Things — Made Easy Earl Perkins

When Will We Reach "Peak Threat" and What to Do After? Greg Young

Organizational Data Classification and Labeling: Fact or Fiction? Eric Ouellet

08:00 – 09:30 Workshop: Risk Awareness of Operational Technologies Tomas Nielsen

08:00 – 09:00 Roundtable: Securing Cloud Computing Neil MacDonald

09:00 – 09:45 How to Build an Effective Awareness Campaign Andrew Walls

The Top Risks for Public Cloud Jay Heiser

Panel: Much Ado about Nothing-- IT Security and OT Security Aren't That Different Earl Perkins and guest panelists

Debate: Farewell to Firewalls: Stop Protecting your Applications and Data! Joseph Feiman and Greg Young

Hadoop: What Needs to be Done to Make it Safe? Joerg Fritsch

09:45 – 10:15 Refreshment Break in the Solution Showcase

10:15 – 10:45 Solution Provider Sessions

11:00 – 11:30 To the Point: People-Centric Security: Case Studies Tom Scholtz

To the Point: Choosing SaaS Controls Jay Heiser

To the Point: PKI's New Lease on Life in Mobility and the Internet of Things Trent Henry

To the Point: Surveillance, Employee Monitoring and Privacy Andrew Walls

To the Point: Security as Part of a Mobile Strategy: Field Research Results Eric Maiwald

10:45 – 12:15 Workshop: A Review of the Best Practices for Implementing an MDM Rob Smith

10:45 – 11:45 Roundtable: Curing the Data Residency Headaches for Database Proliferation, Big Data and Cloud Brian Lowans11:30 – 12:45 Lunch in the Solution Showcase

12:45 – 13:30 Case Study Case Study Case Study Case Study Case Study 12:45 – 14:15 Workshop: Building the IT Service Resilience Business Case John Morency

12:45 – 13:45 Roundtable: Security Organization Best Practices Tom Scholtz

13:45 – 14:15 To the Point: Building a Secure User Andrew Walls

To the Point: Three Best Practices for Social Media Compliance French Caldwell

To the Point: BCM Governance and Operating Models Roberta Witty

To the Point: Protecting Information at the Data Level: Using Rights Management to Enable Secure Collaboration Mario de Boer

To the Point: Mobile Security: Myth vs. Reality Rob Smith

14:15 – 14:45 Refreshment Break in the Solution Showcase

14:45 – 15:15 To the Point: Understanding the Spectrum of Metrics and Reporting Christian Byrnes

To the Point: The Gartner Business Risk Model Paul Proctor

To the Point: Application and Data Security Roadmap Joseph Feiman

To the Point: Selling Mobile Security to Management John Girard

14:45 – 16:00 Workshop: Shall We Take Privacy Seriously? Carsten Casper

14:45 – 15:45 Roundtable: Combating Insider Threats Mario de Boer and Joerg Fritsch

15:30 – 16:00 To the Point: Avoid a Career Accident and Plan for your Next Security Incident Andrew Walls

To the Point: Organizational Change to Mitigate Operational Technology Risk Tomas Nielsen

To the Point: iPhones, iPads, Androids + BYOD, SSO, VPN, DLP, SWG = OMG! Achieving Enterprise Mobility Securely Dionisio Zumerle

To the Point: Is Your Environment Ready for Office 365 (and Other Cloud Providers)? Trent Henry

16:00 – 17:00 Gartner Closing Keynote and Summit Chair Closing Remarks: The CISO Agenda for 2014/2015 Christian Byrnes

Mon

day

8 S

EP

TEM

BE

R 2

014

Tues

day

9 S

EP

TEM

BE

R 2

014

Page 5: Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case study sessions with guest practitioners. Enterprises are dedicating increasing attention

Visit gartner.com/eu/security for more information and to register 5

07:30 – 20:00 Registration and Information

08:00 – 08:30 Tutorial: Why Your Policy is Broken and How You Can Fix It Jay Heiser Tutorial: Top Security Trends and Takeaways for 2014 and 2015 Christian Byrnes

09:00 – 10:00 Summit Chair Welcome and Gartner Keynote: Smart Risk: Balancing Security and Opportunity Dionisio Zumerle, John Girard and Paul Proctor

10:00 – 10:30 Refreshment Break in the Solution Showcase

10:30 – 11:00 Industry Panel

11:00 – 12:00 Guest Keynote: Cybersecurity Gets Top Management’s Attention — What Do You Do About it? Prof Dr Marco Gercke, Director of Cybercrime Research Institute

12:00 – 13:15 Lunch in the Solution Showcase

TRACK A

The CISO Program

TRACK B

The Risk and Compliance Program

TRACK C

The Business Continuity and Operational Technology Security Program

TRACK D

Security Program 1: The Infrastructure Protection Track

TRACK E

Security Program 2: The Secure Business Enablement Track

WORKShOPS

Interactive Sessions

ROUnDTABlES

Analyst-User Roundtables

13:15 – 14:00 Aligning Information Security and Information Management: Governance is the Key Tom Scholtz

GRC: Good Concept, Fixing Terrible Execution Paul Proctor

Managing Recovery Assurance Using Private and Public Clouds John Morency

Architecting a New Approach for Continuous Advanced Threat Protection Neil MacDonald

Network Zoning in a Virtualized Data Center Eric Maiwald

13:15 – 14:30 Workshop: The Definitive Guide for Content Aware DLP Eric Ouellet

13:15 – 14:15 Roundtable: Successful and Secure BYOD Programs Dionisio Zumerle

14:15 – 14:45 Solution Provider Sessions

15:00 – 15:45 Case Study Case Study: Risk and Compliance at Coop Denmark — Harvesting the Synergies and Benefits of a Merged Function Karsten Rosgaard, VP, Risk and Compliance and Chief Risk and Compliance Officer, Coop Danmark

Case Study Case Study Case Study 14:45 – 16:00 Workshop: Selecting Your IT Risk Assessment Methods and Tools Tom Scholtz

15:00 – 16:00 Roundtable: Ethics at the Nexus of Forces Jay Heiser

15:45 – 16:15 Refreshment Break in the Solution Showcase

16:15 – 16:45 Solution Provider Sessions 16:15 – 17:45 Workshop: Creating Your 15 minute Risk Management Presentation for the Board French Caldwell

17:00 – 17:30 Replay: Transform Your Risk and Security Program or Seek a New Job Paul Proctor

To the Point: Privacy Program 101 Carsten Casper

To the Point: Securing Operational Technology: The Next Big Enterprise Challenge Earl Perkins

To the Point: The Five Styles of Advanced Threat Defense Jeremy D’Hoinne

To the Point: Post-Snowden: Can You Protect Data Resident in the Cloud? Brian Lowans

17:45 – 18:15 To the Point: Global IT In View of Local Laws Carsten Casper

To the Point: How to Use Pace Layering to Create a GRC Application Strategy John Wheeler

To the Point: Conducting an Effective Business Impact Analysis (BIA) Roberta Witty

To the Point: Next Steps in Malware Protection Mario de Boer

To the Point: 2014 Top 10 Technologies for Information Security Neil MacDonald

18:15 – 20:00 Networking Reception in the Solution Showcase

07:45 – 17:00 Registration and Information

08:00 – 08:45 The NSA, Google and Radically Redefining Privacy for the 21st Century French Caldwell

The Increasing Demand for Enterprise Legal Management Software John Wheeler

Herding Cats and Securing the Internet of Things — Made Easy Earl Perkins

When Will We Reach "Peak Threat" and What to Do After? Greg Young

Organizational Data Classification and Labeling: Fact or Fiction? Eric Ouellet

08:00 – 09:30 Workshop: Risk Awareness of Operational Technologies Tomas Nielsen

08:00 – 09:00 Roundtable: Securing Cloud Computing Neil MacDonald

09:00 – 09:45 How to Build an Effective Awareness Campaign Andrew Walls

The Top Risks for Public Cloud Jay Heiser

Panel: Much Ado about Nothing-- IT Security and OT Security Aren't That Different Earl Perkins and guest panelists

Debate: Farewell to Firewalls: Stop Protecting your Applications and Data! Joseph Feiman and Greg Young

Hadoop: What Needs to be Done to Make it Safe? Joerg Fritsch

09:45 – 10:15 Refreshment Break in the Solution Showcase

10:15 – 10:45 Solution Provider Sessions

11:00 – 11:30 To the Point: People-Centric Security: Case Studies Tom Scholtz

To the Point: Choosing SaaS Controls Jay Heiser

To the Point: PKI's New Lease on Life in Mobility and the Internet of Things Trent Henry

To the Point: Surveillance, Employee Monitoring and Privacy Andrew Walls

To the Point: Security as Part of a Mobile Strategy: Field Research Results Eric Maiwald

10:45 – 12:15 Workshop: A Review of the Best Practices for Implementing an MDM Rob Smith

10:45 – 11:45 Roundtable: Curing the Data Residency Headaches for Database Proliferation, Big Data and Cloud Brian Lowans11:30 – 12:45 Lunch in the Solution Showcase

12:45 – 13:30 Case Study Case Study Case Study Case Study Case Study 12:45 – 14:15 Workshop: Building the IT Service Resilience Business Case John Morency

12:45 – 13:45 Roundtable: Security Organization Best Practices Tom Scholtz

13:45 – 14:15 To the Point: Building a Secure User Andrew Walls

To the Point: Three Best Practices for Social Media Compliance French Caldwell

To the Point: BCM Governance and Operating Models Roberta Witty

To the Point: Protecting Information at the Data Level: Using Rights Management to Enable Secure Collaboration Mario de Boer

To the Point: Mobile Security: Myth vs. Reality Rob Smith

14:15 – 14:45 Refreshment Break in the Solution Showcase

14:45 – 15:15 To the Point: Understanding the Spectrum of Metrics and Reporting Christian Byrnes

To the Point: The Gartner Business Risk Model Paul Proctor

To the Point: Application and Data Security Roadmap Joseph Feiman

To the Point: Selling Mobile Security to Management John Girard

14:45 – 16:00 Workshop: Shall We Take Privacy Seriously? Carsten Casper

14:45 – 15:45 Roundtable: Combating Insider Threats Mario de Boer and Joerg Fritsch

15:30 – 16:00 To the Point: Avoid a Career Accident and Plan for your Next Security Incident Andrew Walls

To the Point: Organizational Change to Mitigate Operational Technology Risk Tomas Nielsen

To the Point: iPhones, iPads, Androids + BYOD, SSO, VPN, DLP, SWG = OMG! Achieving Enterprise Mobility Securely Dionisio Zumerle

To the Point: Is Your Environment Ready for Office 365 (and Other Cloud Providers)? Trent Henry

16:00 – 17:00 Gartner Closing Keynote and Summit Chair Closing Remarks: The CISO Agenda for 2014/2015 Christian Byrnes

Agenda correct as of 1 May 20134

Attend With Your Team — Discounts Available

Gartner Events has designed an experience that will help teams of 4 to 25 maximize their Summit experience while on-site and long after the event concludes.

Summit Team Discount Offers:

• 4 for the price of 3

• 7 for the price of 5

• 10 for the price of 7

For more information about team attendance visit gartner.com/eu/security

Registration and Pricing

3 Easy Ways To Register

Web: gartner.com/eu/security

Email: [email protected]

Telephone: +44 20 8879 2430

Pricing

Early-bird Price: €2,025 + UK VAT

(ends 11 July 2014)

Standard Price: €2,395 + UK VAT

Public Sector Price: €1,800 + UK VAT

Gartner Clients A Gartner ticket covers both days of the Summit. Contact your Account Manager or email [email protected] to register using a ticket.

100% Money-Back Guarantee If you are not completely satisfied with this Gartner conference, please notify us in writing within 15 days of the conference and we will refund 100% of your registration fee.

Page 6: Gartner Security & Risk Management Summit 2014• Learn from compelling guest keynotes and case study sessions with guest practitioners. Enterprises are dedicating increasing attention

Visit gartner.com/eu/security for more information and to register 6

© 2

014

Gar

tner

, Inc

. and

/or

its a

ffilia

tes.

All

right

s re

serv

ed. G

artn

er is

a re

gist

ered

trad

emar

k of

Gar

tner

, Inc

. or

its a

ffilia

tes.

For

mor

e in

form

atio

n, e

mai

l inf

o@ga

rtne

r.com

or

visi

t gar

tner

.com

.

Solution ShowcaseDevelop a “shortlist” of technology and services providers who can meet your particular needs. We offer you exclusive access to some of the world’s leading technology and service solution providers.

F5 provides solutions for an application world. F5 helps organisations seamlessly scale cloud, data centre, and software defined networking (SDN) deployments to successfully deliver applications to anyone, anywhere, at any time. F5 solutions broaden the reach of IT through an open, extensible framework and a rich partner ecosystem of leading technology and data centre orchestration vendors. The world’s largest businesses, service providers, government entities, and consumer brands rely on F5 to stay ahead of cloud, security, and mobility trends. For more information, go to f5.com.www.f5.com.

Trend Micro Incorporated, a global leader in security software, strives to make the world safe for exchanging digital information. Our innovative solutions for consumers, businesses and governments provide layered content security to protect information on mobile devices, endpoints, gateways, servers and the cloud. All of our solutions are powered by cloud-based global threat intelligence, the Trend Micro™ Smart Protection Network™, and are supported by over 1,200 threat experts around the globe. For more information, visit www.trendmicro.comwww.trendmicro.com

Premier sponsors

For further information about sponsoring this event:

Telephone: +44 1784 267456

Email: [email protected]

Sponsorship opportunities

HID Global is the trusted source for innovative products, services, solutions, and know-how related to the creation, management, and use of secure identities for millions of customers worldwide. The company’s served markets include physical and logical access control, including strong authentication and credential management; card printing and personalisation and visitor management systems. www.hidglobal.com

Verdasys provides Data Protection solutions that secure the sensitive data of midsize and global organizations. Digital Guardian by Verdasys is a proven endpoint security solution.www.verdasys.com

WatchGuard® Technologies, Inc. is a global leader of integrated, multi-function business security solutions that intelligently combine industry standard hardware, Best-of-Breed security features, and policy-based management tools. www.watchguard.com

WhiteHat Security is the leading provider of web application risk assessment and management services that enable customers to protect critical data, ensure compliance, and narrow windows of risk. www.whitehatsec.com

Sourcefire, now part of Cisco, is a world leader in intelligent cybersecurity solutions. Together with Cisco, Sourcefire provides a broad portfolio of integrated solutions that deliver unmatched visibility and continuous advanced threat protection across the entire attack continuum — before, during and after an attack. www.sourcefire.com

AirWatch by VMware is the leader in enterprise mobility management, with more than 10,000 global customers. The AirWatch platform includes industry-leading mobile device, email, application, content, and browser management solutions. Acquired by VMware in February 2014, AirWatch is based in Atlanta and can be found online at www.air-watch.com. www.air-watch.com

Okta is an enterprise grade identity management service, built from the ground up in the cloud and delivered with an unwavering focus on customer success. www.okta.com

Proofpoint, Inc. (NASDAQ:PFPT) is a leading security-as-a-service provider that focuses on cloud-based solutions for threat protection, compliance, archiving & governance and secure communications. www.proofpoint.com/uk/

Today’s software is assembled with open-source/3rd-party components. Sonatype helps you eradicate components with known vulnerabilities and provides policy automation/monitoring/alerts to keep software secure over time. www.sonatype.com

Qualys is a pioneer and leading provider of cloud security and compliance solutions with over 6,700 customers in more than 100 countries. The QualysGuard Cloud Platform and integrated suite of solutions help organizations simplify security operations and lower the cost of compliance, delivering critical security intelligence on demand. www.qualys.com

NTT Com Security (formerly Integralis) is a global information security and risk management organisation, which delivers a portfolio of managed security, business infrastructure, consulting and technology integration services through its WideAngle brand. NTT Com Security helps organizations lower their IT costs and increase the depth of IT security protection, risk management, compliance and service availability. www.nttcomsecurity.com

AlertEnterprise delivers Cybersecurity and Physical monitoring for complete Security Threat Intelligence and Response. IT-OT Convergence delivers Critical Infrastructure Protection including Physical-Logical Identity Management and Compliance. www.alertenterprise.com

Arbor Networks, Inc. is a leading provider of DDoS and advanced threat protection solutions for enterprise and service provider networks.www.arbornetworks.com

General Dynamics Fidelis Cybersecurity Solutions provides organizations with a comprehensive portfolio of products, services, and expertise to combat today’s sophisticated advanced threats & prevent data breaches. www.fidelissecurity.com

ForgeRock creates identity relationship management (IRM) solutions for the modern Web including public cloud, private cloud, hybrid cloud, and enterprise and mobile environments.forgerock.com

Imperva delivers a new layer of protection keeping high-value applications and data assets in your physical and virtual data centers safe, yet accessible.www.imperva.com

Mandiant, leading provider of advanced threat detection, incident response and security consulting services for the Fortune 500 companies, financial institutions, government agencies, police departments and law firms. www.mandiant.com

Platinum sponsors

Silver sponsors