7
Gartner Security & Risk Management Summit 2018 22 – 23 October / Dubai, UAE. gartner.com/me/security Save $300 by 24 August 2018 Early-bird discount “Excellent coverage of topics and expert insights! A real value- add experience with the Gartner One-on-One Meetings. This is probably the best event I’ve attended in the past few years.” IT Risk Manager, Abu Dhabi Commercial Bank

Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Embed Size (px)

Citation preview

Page 1: Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Gartner Security & Risk Management Summit 201822 – 23 October / Dubai, UAE. gartner.com/me/security

Save $300 by24 August 2018

Early-bird discount

“Excellent coverage of topics and expert insights! A real value-add experience with the Gartner One-on-One Meetings. This is probably the best event I’ve

attended in the past few years.”

IT Risk Manager,Abu Dhabi Commercial Bank

Page 2: Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Visit gartner.com/me/security or call +971 4 559 2430 for updates and to register 3Gartner Security & Risk Management Summit 2018#GartnerSEC2

Securing Digital Business: Adapt. Transform. Scale.

Understand new threats and challenges. Transform your cybersecurity, risk management and compliance strategies. Prepare for emerging technologies.Digital business is bringing new threats and vulnerabilities along with new opportunities. New risks are being created as real and virtual worlds collide and digital ecosystems expand. At Gartner Security & Risk Management Summit 2018, 22 – 23 October, in Dubai, UAE, you’ll learn how to:

• Enable a safer use of cloud solutions

• Build a resilient infrastructure with better attack detection and remediation

• Understand the changing threat landscape and how it impacts cyber security

• Find and develop the required security talent, and optimize the security organization

• Take a proactive approach to risk management and recovery planning to support business resilience

Join us for the comprehensive security and risk management update you need to enable successful digital business transformation.

Created exclusively for CISOs and CROs, the Gartner CISO Circle brings together the region’s leading security and risk leaders to provide an enhanced experience of exclusive cutting-edge research and networking opportunities. Participants will have the chance to form valuable peer connections, hone their leadership skills, and understand how to best advance business objectives with successful security innovation.

• Lessons Learned in the Equifax Breach and Other Incidents

• The impact of Emerging Technologies on Digital Security (Analytics)

• Report on Digital Business Risk to the Board

ALeadership & Strategy: Governing Risk and Security for Digital BusinessThe acceleration toward digital business has presented CISOs with new challenges. CISOs must understand business goals, quickly identify and assess associated risks, and communicate relevant risks to the business in business terms. Discover the best approaches towards becoming a recognized business leader, superstar communicator, facilitator, and problem solver.

• Understanding the Security Risks of Blockchain • Security Talent and Career Development

• Roles you must plan for in the Digital Era

• Current Threat Environment

• Analysis on the National Government’s Cybersecurity Capabilities

• GDPR the Day After: 3 Myths and 6 Key Capabilities

B Security Trends and Technical Insights Program: Build Trust and Resilience with More Agile Security Get practical methods and longer-term strategies to build a more trusted and resilient environment for digital business, and to support a more-agile-than-ever IT organization. As new business practices change the threat landscape, security programs must evolve without neglecting legacy infrastructure. Learn how to support the new and improve the old.

• Current State of Mobile and Endpoint • How to become a cloud security guru • State of Fraud Prevention and Secure Payments • Managing Insider Threat • Enterprise Firewalls, CASBs and Secure Web

Gateways

C Security Operations & Architecture: Enabling Execution with Real-World Technical and Tactical insightsThe demands on information security and IT risk practitioners are ever increasing Technical professionals are called upon to provide solid architectures and technical solutions to support business objectives. This program focuses on the technical and tactical insights that enable adaptable and scalable

architectures and solutions in rapidly changing IT and business environments.

• Network Segmentation in the Data Centre • Steps to begin with SOC journey for an enterprise

in Middle East• Threat Detection Methodologies• Successfully deploying EDR

Risk and Business Resilience Program: Manage Risk to Underpin the Digital Business Transition Rapid adoption of new technologies require new agility in risk management. Learn about the risks and complexities that you should expect in transitioning to digital business. Anticipate the unexpected and work to establish a disciplined approach of proactive risk management and recovery planning to support business resilience.

• Privileged Access Management • Understanding Privacy Regulations • State of Data Security• Security Operational Technology (OT) • State of Organizational Resilience • Crisis communication after an Incident

Hot topicsAgenda Programs

• Managing Insider Threat

• Five Questions on AI That CISOs Should Answer

• Lessons Learned in the Equifax Breach and Other Incidents

• Fraud Prevention and Secure Payments

• GDPR the Day After: 3 Myths and 6 Key Capabilities Discussed

• How to Approach Security in an Aligned IT/OT World

• Case Study : Analyzing National Government's Cybersecurity Capabilities

• So You Want to Report on Digital Business Risk to the Board

Some of the new content and sessions

for 2018

CISO Circle*

For the most up to date

information about our agenda,

speakers and sessions please

visit our website

gartner.com/me/security

“ Well Organized with expert speakers in their own areas. The event had a mix of topics for all types of industries which were useful in decision making.” Head of Security, ADGAS

* Application to participate is required. Apply at gartner.com/me/security

Spotlight

Page 3: Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Gartner Security & Risk Management Summit 2018 Visit gartner.com/me/security or call +971 4 559 2430 for updates and to register#GartnerSEC4 5

Programs at a GlancePlease visit gartner.com/me/security for full agenda details

Agenda at a Glance

Agenda as of June 28, 2018, and subject to change

MO

ND

AY

OC

T 2

2 7:45 a.m. Registration and Information

8:30 a.m. Change to Digital Business KPIs and Risk — Identifying and Then Measuring Value: John Wheeler Which Detection Methodology Makes Sense?: Gorka Sadowski

9:00 a.m. Turnaround Break

9:15 a.m. Gartner Keynote: Scaling Trust and Resilience – Cut the Noise and Enable Action: Rajpreet Kaur,Sam Olyaei, Steve Riley

10:15 a.m. Networking/Refreshment Break

TRACKS A. Leadership & Strategy: Governing Risk and Security for Digital Business

B. Security Trends & Capabilities: Building Trust and Resilience with More Agile Security

C. Security Operations & Architecture: Enabling Execution with Real-World Technical and Tactical insights

Workshops Roundtables Showcase Theatre Lunch/Ref - Solution Provider Session Industry Networking CISO Circle

11:00 a.m. To-the-Point: Blockchain, is this Stuff Secure? How CISOs Can Evaluate the Security Risks of BlockchainDavid Mahdi

To-the-Point: Enterprise Firewalls, CASBs and Secure Web Gateways: Untangling the Feature SnarlJon Ameto

To the Point: Plan for Success With Identity Governance and Administration

Felix Gaehtgens

Crisis Communications After a Security Incident

David Gregory

Endpoint Detection and Response Round Table

Ian McShane

10:25 a.m. - 10:45 a.m.Vendor Theater 1

11:30 a.m. Turnaround break

11:45 a.m. Solution Provider Sessions

12:15 p.m. Lunch in the Solution Showcase & Prayer Time (12:03)Creekside Promenade, Waterfront Level

12:15 p.m. - 1:30 p.m.CISO Circle Lunch Lessons Learned in the Equifax Breach and Other IncidentsJohn Wheeler

12:30 p.m. 12:25 p.m. - 12:45 p.m. Magic Quadrant for Identity Governance and AdministrationFelix Gaehtgens

12:45 p.m. - 1:15 p.m.Solution Provider Session

12:30 p.m. - 13:30 p.m. Oil and Gas Sector Networking Roundtable

1:00 p.m. Vendor Theater 2

1:45 p.m. Guest Keynote: TBD

2:30 p.m. Turnaround break 2:45 pm - 4:15 pm. Workshop: So You Want to Report on Digital Business Risk to the BoardJohn Wheeler

2:45 p.m. To the Point: How to Be a Cloud Security GuruSteve Riley

To-the-Point: Making Application Control ManageableJon Ameto

To the Point: It’s time to rethink network segmentation in the data centerRajpreet Kaur

3:15 p.m. Turnaround break - Prayer Break (3:15)

3:30 p.m. Solution Provider Session Vendor User Roundtable

4:00 p.m. Refreshment Break

4:45 p.m. Session Title: State of the Threat Environment

Gorka Sadowski

Session Title: State of Organizational Resilience 2018

David Gregory

Session Title: State of Risk Management

John Wheeler

Ask the analyst :Why You Must Consider Data Privacy When Building Your IoT InitiativeNader Henein

4:10 p.m. - 4:30 p.m.Theater 2: MQ for CASB

Steve Riley

Solution Provider Session 4:30 p.m. - 5:30 p.m.Government sector Networking Roundtable

4:30 p.m. - 5:15 p.m.CISO Circle 5 Questions on AI that CISOs Should AnswerSam Olyaei

TU

ES

DA

YO

CT

23

8:30 a.m. Registration and Information

9:00 a.m. Gartner Keynote

9:45 a.m. Networking Refreshment Break in the Solution Showcase

10:30 a.m. To-the-Point: GDPR the Day After: 3 Myths and 6 Key Capabilities Discussed

Nader Henein

Session Title: Managing the Insider Threat – Why Employee Monitoring Is No Longer Taboo

Jonathan Care

Session Title: It’s time to rethink network segmentation in the data center.

Rajpreet Kaur

10:15 a.m. - 11:30 a.m.GCC Threat landscape Panel

Sam Olyaei

10:15 a.m. - 11:15 a.m.AUR2: How Can Midsize Enterprises Leverage Microsoft’s Security and IAM Capabilities?Steve Riley

10:00 a.m. - 10:20 a.m.Magic Quadrants of Key Network Security Technologies

Rajpreet Kaur

9:50 a.m. - 10:20 a.m.Solution Provider Session

11:15 a.m. Turn around break

11:30 a.m. Solution Provider Sessions Vendor User Roundtable

12:00 p.m. Lunch in the Solution Showcase & Prayer Time (12:03)

12:30 p.m. Solution Provider Session 12:10 p.m. - 12:30 p.m. Vendor Theater 3

12:40 p.m. - 1:00 p.m. MQ for Endpoint Protection PlatformsIan McShane

12:15 p.m. - 1:15 p.m. FSI Networking Roundtable

1:15 p.m. Session Title: Case Study : Analyzing National Governments Cybersecurity CapabiliesSam Olyaei

Session Title: If You Thought Securing Your IT Was Difficult, Try Securing Your OT

Wam Voster

Session Title: State of Data Security

David Mahdi

1:00 p.m. - 2:00 p.m. Inside employee monitoring: Use cases and benefitsJonathan Care

2:00 p.m. Turn around break

2:15 p.m. Solution Provider Sessions Vendor User Roundtable

2:45 p.m. Turn around break

3:00 p.m. UC1: End-User Case study UC2: End-User Case study UC3: End-User Case study

3:30 p.m. Refreshment break - Prayer Time: 3:40

4:00 p.m. Session Title: How to Approach Security in an Aligned IT/OT World

Wam Voster

Session Title: State of Fraud Prevention and Secure Payments

Jonathan Care

Session Title: Getting a Successful EDR Deployment in your Organization

Ian McShane

3:45 p.m. - 5:15 p.m. Workshop:Starting a Security Monitoring, Detection and Response Initiative Mark Nicolett

Roundtable:Security Talent and Career Development

David Mahdi

4:45 p.m. Turn around break

5:00 p.m. Session Title: State of Endpoint & Mobile Security

Jon Amato

To-the-Point: Steps to begin with SOC journey for an enterprise in Middle East

Rajpreet Kaur

To the Point The 5 Security Roles You Must Plan for in the Digital Era

Sam Olyaei

5:30 p.m Summit Close

© 2017 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. or its affiliates. For more information, email [email protected] or visit gartner.com.

Gartner Security & Risk Management Summit 2018October 22 - 23 / Dubai, UAE / gartner.com/me/security

Risk and Business Resilience Program

Agenda correct as of July 12 and subject to changeWhen attending this event, please refer to the Gartner Events mobile app for the most up to date session and location information

Plan your experienceRisk and Business Resilience Program

Page 4: Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Gartner Security & Risk Management Summit 2018 Visit gartner.com/me/security or call +971 4 559 2430 for updates and to register#GartnerSEC6 7

Expert Advice

Ask the Analyst sessions* Attendees have the opportunity to “ask the analyst” questions on hot topics in these small group, interactive Q&A sessions.

Gartner One-on-One Meetings* One complimentary 30 minute meeting with Gartner experts of your choice help you drill in to your specific challenges and questions.

Workshops* Small-scale and interactive; drill down on specific topics with a how-to focus.

* Space is limited and open to end-users only. Preregistration is required.

Peer Perspectives

Meet ups Interactive and self-facilitated small group discussions for end-user attendees to build relationships and gain new perspectives. Join a Meetup to seek peer advice, as well as share your own.

CISO Circle** Created exclusively for CISOs, the Gartner CISO Circle brings together the world’s security and risk leaders to share in thought-leading discussions. The CISO Circle provides an enhanced experience through exclusive cutting-edge research and networking opportunities. Participants will have the chance to form valuable peer connections, hone their leadership skills, and understand how to best advance business objectives with successful security innovation.

End-user case studies Learn about recent implementations firsthand, with an opportunity for Q&As with the IT and business executives leading the initiative.

** Application to participate and prequalification required.

Featured KeynoteScaling Trust and Resilience — Cut the Noise and Enable ActionConstant change in the threat landscape and compliance requirements present daily challenges that can feel overwhelming. Scaling security when facing a fast-paced IT innovation landscape involves choices, often at the expense of building trust and resilience. Three key questions drive strong decision making: What’s important, what’s dangerous and what’s real? This session presents scenarios to demonstrate that ruthless prioritization in the answers helps us cut through the noise and enables action that changes our outlook from overwhelmed to empowered.

Rajpreet KaurSenior Research Analyst

Steve RileyResearch Director

Sam OlyaeiPrincipal Research Analyst

Nader HeneinResearch Director

• Privacy Management Program

• Data protection (GDPR) and ePrivacy regulation• Aligning privacy with

business targets

Sam OlyaeiPrincipal Research Analyst

• Security board presentations including metrics and executive communication

• Risk Management Program• Security strategy, governance,

organization, maturity, budget and staffing

Gorka Sadowski Research Director

• Evaluating, seleting and implementing of security monitoring technologies such as SIEM and UEBA, and security services such as MSSP and MDR

• Vulnerability management programs

Jonathan Care Research Director

• Fraud Prevention and Secure Payments

• Insider Threat • Application and Data

Security

David GregoryResearch Director

• Business Continuity Managment (BCM)

• Business Impact Analysis • Risk Management

David MahdiResearch Director

• Blockchain in the context of Identity and access management, and data security

• Identity and access management and data security - planning, technologies and strategy

Rajpreet Kaur Sr. Research Analyst

• Network Security • Advanced threat detection • SOC, MSS and MDR service

provider selection

Jon AmatoResearch Director

• Endpoint and Mobile Security• Network Security• Security Operations and

Vulnerability Management

Steve Riley Research Director

• Cloud Security • Security capabilities of

major public cloud providers• DevOps and security

Ian McShane Research Director

• Endpoint and Mobile Security• Malware and Ransomware

Protection • Endpoint detection and

remediation

Wam VosterResearch Director

• Operational technology (OT) security

• Information Security Management Program

• Security Operations and Vulnerability Management

Your trusted Security & Risk Management advisorsfor independent and objective guidance

John Wheeler Research Director

• Integrated risk management (IRM) technology solutions and professional services

• IRM go-to-market strategies and messaging

• Executive leadership

Book your one-on-one with Gartner experts Year on year, attendees tell us that one of the biggest benefits of attending this event is direct access to unbiased Gartner expertise - something you will not find anywhere else.

Felix GaehtgensResearch Director & Summit Chair

• Privileged access management (PAM)• Identity governance and administration (IGA)• Identity and access management planning, implementation and operations

Page 5: Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Gartner Security & Risk Management Summit 2018 Visit gartner.com/me/security or call +971 4 559 2430 for updates and to register#GartnerSEC8 9

Solution ShowcaseDevelop a “shortlist” of technology providers who can meet your particular needs. We offer you exclusive access to some of the world’s leading technology and service solution providers in a variety of settings.

Platinum

Attivo Networks® provides accurate detection, analysis, and automated response to in-network threats. The ThreatDefend™ platform efficiently detects advanced, stolen credential, insider, and ransomware attacks within user networks, data centers, cloud, branch, and specialty environments by deceiving attackers into revealing themselves. ThreatOps™ playbooks and 3rd party integrations provide accelerated incident response.www.attivonetworks.com

Group-IB is one of the global leaders in preventing and investigating high-tech crimes and online fraud. Since 2003, the company has been active in the field of computer forensics and information security, protecting the largest international companies against financial losses and reputation risks.

We are recognized by Gartner as a leading threat intelligence vendor with the ability to provide a unique insight to the threats originating from Russia and Eastern Europe.https://www.group-ib.com

Advisory Board MembersThis year’s edition brings together some of the highly influential and respected industry experts to help shape the program’s content to meet the specific needs and challenges of the region.

Ali Al MarzouqiInformation Security ManagerZADCO

Rinaldo RibeiroHead of Fraud Risk, IT risk & GRCCommercial Bank of Dubai

Ibrahim Samir HamadCorporate Information Security OfficerDolphin Energy Limited

Tawfiq RushaidHead of Information Security Governance Saudi Aramco

Abbad AlAbbadStrategic Development & Communication Executive DirectorNational Cyber Security Center

Adam El AdamaTeam Leader – Information Security Governance Information Technology DivisionADNOC

AbdulrahmanS. Al-RasheedCISOSaudi Electricity Company

Eng. Badar Ali Said Al Salehi Director GeneralOman National Cert

Biju HameedHead of Information Security& ComplianceDubai Airports

George EapenChief Information Security OfficerGeneral Electric MENAT

AbdullahN. AlghannamResearch & Consulting Dept.National Information Center

Trend Micro Incorporated, a global leader in cybersecurity solutions, helps to make the world safe for exchanging digital information. Our innovative solutions for consumers, businesses, and governments provide layered security for data centers, cloud environments, networks, and endpoints.

With over 5,000 employees in over 50 countries and the world’s most advanced global threat intelligence, Trend Micro enables organizations to secure their journey to the cloud.www.trendmicro.com

Symantec Corporation (NASDAQ: SYMC), the world's leading cyber security company, helps organizations, governments and people secure their most important data wherever it lives. Organizations across the world look to Symantec for strategic, integrated solutions to defend against sophisticated attacks across endpoints, cloud and infrastructure. Likewise, a global community of more than 50 million people and families rely on Symantec's Norton and LifeLock product suites to protect their digital lives at home and across their devices. Symantec operates one of the world's largest civilian cyber intelligence networks, allowing it to see and protect against the most advanced threats. For additional information, please visit www.symantec.com or connect with us on Facebook, Twitter, and LinkedIn. www.symantec.com

Premier

Spire Solutions is the region’s leading distributor of Information Security Solutions and Services. The company has exclusive distribution agreements with the world’s best-known security vendors. The key to Spire’s success is in bringing niche solutions to the market that do not create one problem while solving others. The company works with a selective range of technology partners, while leveraging its channel partnerships to help organisations build and maintain a secure, compliant and more confident operation. www.spiresolutions.com

Etisalat Digital is a business unit of Etisalat helping to drive digital transformation by enabling enterprises and governments become smarter through the use of the latest technologies. The unit focuses on providing digital solutions in various domains including cloud, cyber security, digital marketing, mobile commerce, Internet of Things (IoT), big data and analytics. Etisalat Digital has the best industry digital experts, solutions architects, project managers and digital engineers as well as key digital assets and platforms including data centers, cloud platforms, big data and analytics engines, digital and mobile payments platforms, security operations centers, Internet of Things Platforms and command and control centers. www.etisalatdigital.ae

Infoblox delivers Actionable Network Intelligence to enterprise, government, and service provider customers around the world. We are the industry leader in DNS, DHCP, and IP address management, the category known as DDI. We empower thousands of organizations to control and secure their networks from the core—enabling them to increase efficiency and visibility, improve customer service, and meet compliance requirements. www.infoblox.com

Page 6: Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Gartner Security & Risk Management Summit 2018 Visit gartner.com/me/security or call +971 4 559 2430 for updates and to register#GartnerSEC10 11

Sponsorship OpportunitiesFor further information about sponsoring this event:

Mudassir Ehsan - Telephone: +971 50 558 2924 / E-mail: [email protected]

CrowdStrike cloud-delivered next-generation endpoint protection, managed hunting and cyber intelligence services offer protection and visibility into threats you had no idea were there.www.crowdstrike.com/

CyberArk, the #1 provider of privileged access security, protects data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline. CyberArk delivers the most complete solution to reduce risk created by privileged credentials and secrets and is trusted by more than 50% of the Fortune 100. https://www.cyberark.com/

Darktrace is the world’s leading AI company for cyber security. Darktrace’s Enterprise Immune System uses AI algorithms that mimic the human immune system to defend networks of all types and sizes. Our self-learning approach is the first non-consumer application of machine learning to work at scale, across all network types. www.darktrace.com

Exhibitor list as of 21 May 2018 and subject to change

Silver

We detect adversaries and we tell you who they are. Organizations rely on the Anomali Threat Platform to detect threats, understand the adversary, and respond effectively. Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. www.anomali.com

Centrify delivers Zero Trust Security through the power of Next-Gen Access. Centrify verifies every user, their devices, and limits access and privilege. Centrify’s Next-Gen Access is the only industry-recognized solution that uniquely converges Identity-as-a Service (IDaaS), enterprise mobility management (EMM) and privileged access management (PAM).https://www.centrify.com/

Check Point Software Technologies Ltd. (www.checkpoint.com) is the largest network cyber security vendor globally, providing industry-leading solutions and protecting customers from cyberattacks with an unmatched catch rate of malware and other types of threats. Check Point offers a complete security architecture defending enterprises – from networks to mobile devices – in addition to the most comprehensive and intuitive security management. Check Point protects over 100,000 organizations of all sizes www.checkpoint.com

Platinum

LookingGlass Cyber Solutions delivers unified threat protection against sophisticated cyber attacks to global enterprises and government agencies by operationalizing threat intelligence across its end-to-end portfolio. Prioritized, relevant and timely insights enable customers to take action on threat intelligence across the different stages of the attack life cycle.www.lookingglasscyber.com/

Nanjgel Solutions is pioneered in delivering high-end information security needs of regional organizations by integrating best-of-breed solutions from top class vendors along with our own technical expertise and consultancy services. We present in Middle East, Europe & India with over 12 strategic partners & alliances to address the diversified requirements of enterprises across the world with our unique framework based approach to information security. http://www.nanjgel.com

Paladion is a global cyber defense company that provides Managed Detection and Response Services by tightly bundling its AI platform - AI.saac and advanced managed security services. Paladion is consistently rated and recognized by leading independent analyst firms. For 18 years, Paladion has been actively managing cyber risk for over 700 customers from its 5 AI-Driven SOCs placed across the globe. www.paladion.net

Qualys, Inc. is a pioneer and leading provider of cloud-based security and compliance solutions that help organizations streamline and consolidate their security and compliance solutions and build security into digital transformation. The Qualys Cloud Platform and its integrated Cloud Apps deliver businesses critical security intelligence continuously across global IT assets. www.qualys.com

Stormshield offers connected solutions in order to anticipate attacks and protect all infrastructures. Our innovative end-to-end security solutions protect networks (Stormshield Network Security), workstations (Stormshield Endpoint Security) and data (Stormshield Data Security). Present in over 40 countries via a network of distributor partners, Stormshield ensures the protection of strategic information for companies of all sizes throughout the world.https://www.stormshield.com/

SentinelOne was founded by international defense and intelligence experts who saw the need for a dramatic new approach to endpoint protection. SentinelOne's breakthrough platform unifies prevention, detection, and response, driven by machine learning and intelligent automation. www.sentinelone.com

SAI Global helps organizations proactively manage risk to create trust and achieve business excellence, growth, and sustainability. Our integrated risk management solutions operate across the entire risk lifecycle allowing businesses to focus elsewhere.http://www.saiglobal.com

Splunk Inc. (NASDAQ: SPLK) turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges. Join millions of passionate users and discover your “aha” moment with Splunk today: www.splunk.com.www.splunk.com

Paramount is the leading Cybersecurity provider for companies across the Middle East enabling customers to protect their critical Information Assets and Infrastructure through a prudent combination of People, Process and Technology. Headquartered in the UAE, Paramount also has offices in Qatar, Kuwait, Oman, Bahrain, Africa and UK and have also set up a Centre Of Excellence in India focusing on research and development to build more comprehensive cybersecurity measures which are also cost effective. From network security and cloud security to identity and access management to compliance and regulation, Paramount has a complete suite of products and processes to assist you in your security needs.http://www.paramountassure.com

Despite all efforts, it’s difficult to put security details into business context fast enough to determine what impact they have on business continuity, personal data, intellectual property, and reputational damage. Until now. RSA’s business-driven security solutions help customers comprehensively and rapidly link security incidents with business context to respond effectively and protect what matters most. With award-winning solutions for rapid detection and response, identity and access assurance, consumer fraud protection, and business risk management, RSA customers can thrive in an uncertain, high-risk world. It’s time for Business-Driven Security.www.rsa.com

Netskope is the leader in cloud security. Using patented technology, Netskope’s cloud-scale security platform provides context-aware governance of all cloud usage in the enterprise in real time, whether accessed from the corporate network, remote, or from a mobile device. This means that security professionals can understand risky activities, protect sensitive data, stop online threats, and respond to incidents in a way that fits how people work today. Netskope — security evolved www.netskope.com

McAfee is the device-to-cloud cybersecurity company. Inspired by the power of working together, McAfee creates business and consumer solutions that make our world a safer place. For businesses, McAfee helps orchestrate holistic cybersecurity environments that work smarter, not harder. For consumers, McAfee helps by securing their digital lifestyle at home and away. www.mcafee.com

Mimecast (NASDAQ: MIME) makes business email and data safer for more tens of thousands and their millions of employees worldwide. Founded in 2003, the company's next-generation cloud-based security, archiving and continuity services protect email and deliver comprehensive email risk management.http://www.mimecast.com

Microsoft (Nasdaq “MSFT” @microsoft) is the leading platform and productivity company for the mobile-first, cloud-first world, and its mission is to empower every person and every organization on the planet to achieve more. www.microsoft.com

Page 7: Gartner Security & Risk Management · Guru Steve Riley To-the-Point: Making Application Control Manageable Jon Ameto To the Point: It’s time to rethink network ... October 22 -

Summit venue

Dubai - Festival CityInterContinental Dubai Festival CityDubai, UAEPhone: +971 4 701 1111

© 2018 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. or its affiliates. For more information, email [email protected] or visit gartner.com.

Terms and conditions To view our Gartner events terms and conditions, visit gartnerevents.com/eusecattend

Gartner Security & Risk Management Summit 201822 – 23 October / Dubai, UAE. / gartner.com/me/security

Pricing & RegistrationEarly-bird discount Early Bird Price: $2,450 + UAE VAT(Ends 24 August 2018)Standard Price: $2,750 + UAE VAT

Public Sector Price: $2,300 + UAE VAT

3 ways to register Web: gartner.com/me/securityEmail: [email protected]: +971 4 559 2430

Gartner clients The Gartner ticket covers both days of the Summit. Contact your Account Manager or e-mail [email protected] to register using a ticket.

Bring your team!Maximize learning by participating together in relevant sessions or splitting upto cover more ground, sharing your session take-aways later.

Summit Team Discount Offers:• 4 for the price of 3• 7 for the price of 5• 10 for the price of 7

For more information, email [email protected] or contact your Gartner Account Manager.

Gartner Predicts By 2019, total enterprise spending on

security outsourcing services will be 75% of the spending on security software and hardware products, up from 63% in 2017

Join an exclusive network – Register now and join!

The CISO Circle provides chief information security officers (CISOs) and

other senior-level executives attending the Summit an enhanced experience through exclusive sessions. Participants have the chance to form valuable peer connections, hone their leadership skills and understand how to best advance business objectives with successful IT innovation.

CISO Circle highlights• CISO-only sessions

• Exclusive networking lunch

• Priority booking for 1on1s and limited attendance sessions

Discussion topics include: • Lessons learned from high profile breaches

• Reporting on Digital Business Risk to the Board

• The impact of Emerging Technologies on Digital Security

Join the CISO CircleTo join the CISO Circle, simply submit your application when you register to attend the Gartner Security & Risk Management Summit. Membership is limited and exclusive to end-user organizations only, so be sure to secure your place as soon as possible.

CISO Circle*