8
Gartner Security & Risk Management Summit 2016 12 – 13 September | London, UK gartner.com/eu/security “Very comprehensive overview of information security issues and trends.” Information Security Manager, Ministry of Social Affairs and Integration, Denmark

Gartner Security & Risk Management Summit 2016 ·  · 2017-02-02Security & Risk Management Summit 2016 12 ... 2 Gartner Security & Risk Management Summit 2016 ... • Business Continuity

  • Upload
    buikhue

  • View
    220

  • Download
    0

Embed Size (px)

Citation preview

Gartner Security & Risk Management Summit 201612 – 13 September | London, UKgartner.com/eu/security

“ Very comprehensive overview of information security issues and trends.”Information Security Manager, Ministry of Social Affairs and Integration, Denmark

Build Trust and Resilience at the Speed of Business

Adapt quickly to new challenges with an agile approach to digital-age security The world is moving faster. New security threats appear daily. New digital business models can disrupt a market’s status quo in months. New regulations try to keep pace and bring their own set of challenges. Digital innovation, powered by the rise of the cloud, mobile, Internet of Things and smart machines, will continue to accelerate the pace of business. How do you effectively build trust and protect your assets when things change that fast?

You need agile, adaptable new approaches to security and risk management. At Gartner Security & Risk Management Summit 2016, 12 – 13 September, in London, UK, you’ll learn how to leverage a powerful new generation of security strategies to deliver confidence and resilience at the speed of digital business.

This year’s summit will focus on practical ways to address the problem of more data, more connectivity, more risk — and less centralized control. From improving communications with the board and business leaders to architecting more adaptive, context-aware, integrated security solutions, you’ll walk away with the new tools and information you need to support today’s rapidly evolving businesses.

• Gaininsightstostayaheadof expanding scopes of responsibility and threats

• Leverageanalyticsandprotectyour data better

• Applythelatesttechniquestotackle risks in cloud, OT, IoT and mobile

• Maximizeyourenterpriseresilience practices and reduce the cost and impact of disruptions

• Buildacultureofsecurityand risk awareness through employee engagement

2 Gartner Security & Risk Management Summit 2016

Key Benefits

Visit gartner.com/eu/security for updates and to register! 3

Guest keynotes

Philippe Petit World Renowned High Wire Artist and Risk Taker

How Much Risk is Too Much: Lessons From a Journey Across the High Wire

Nigel Risner Inspirational Speaker

Building Trust With Better Communication

CISO Program: The CISO as a Business LeaderThe acceleration toward digital business has presented CISOs with new challenges. They must understand the goals of the business, quickly identify and assess the associated risks, and communicate the relevant risks to the business in business terms. The CISO program helps you become a recognized business leader, superstar communicator and facilitator, and problem-solver.

NeW! CISO CircleCreated exclusively for CISOs, this “members only” program offers targeted sessions, roundtable discussions and workshops, as well as VIP lunches with CISO guest speakers and expanded networking opportunities. To learn more, visit gartner.com/eu/security.

IT Security Program: Building Trust and Resilience with More Agile SecurityGetpracticalmethodsandlong-termstrategies to build a more trusted and resilient environment for digital business and to support an IT organization that’s more agile than ever. Sessions cover emerging trends and state-of-the-art practices and technologies for cloud, mobile, data, application endpoint and network security.

Risk Management and Compliance Program: Underpinning the Digital Business TransitionDigital risks are increasing as newer data sources and technologies are woven into the fabric of the business. As organizations adopt more cloud technology and explore more digital business opportunities, existing risk management strategies and practices become quickly outdated. This program highlights risks and complexities that you should expect in transitioning to digital business, as well as methods for mitigating these new risk management challenges.

Virtual tracks for:

• TechInsights: Security Architecture• Identity and Access Management• IoT Security• Mobile Security• Cloud Security• Business Continuity Management

Analyst one-on-one meetings* Complimentary consulting with aGartneranalystofyourchoice

Analyst-user roundtable discussions* ModeratedbyGartneranalystsfor exchanging ideas and best practices with your peers

Ask the Analyst sessions Bringyourquestionandtheanalyst answers it, along with the most typical questions around a topic

Workshops* Small-scale and interactive drill down on specific topics with a how-to focus

Solution Showcase Meetwithtoday’sleadingandemergingidentity and access management solution providers, all under one roof, and get the latest information and demonstrations on new products and services

Solution provider sessions Getaninsideviewofcurrentmarketplace offerings from the solution providers that develop them and clients who deploy them

Face-to-face solution provider meetings Walk away with actionable solutions from vendors of most interest

Plan your experience

Exclusive analyst and peer interactions

One-stop solution review

Agenda programs and tracks

*Space is limited and/or preregistration is required.

AlumniandElitebookingopenon1August2016.Generalregistrationsbeginon15August2016

AgendaataGlance Agenda as of 18 August 2016, and subject to change

4 Gartner Security & Risk Management Summit 2016

TRACKS CISO Program: The CISO as a Business Leader

Risk Management and Compliance Program: Underpinning the Digital Business Transition

IT Security Program: Building Trust and Resilience with More Agile Security

07:30 Registration

08:15 T1. Tutorial:GartnerEssentials:TopCybersecurityTrends for 2016 — 2017 Earl Perkins

T2. Tutorial:IdentityandAccessManagement101 David Mahdi

CISO1. CISO Welcome and To the Point: OneSimpleWaytoGetYourCEOtoEmbraceRiskManagement Jeffrey Wheatman

09:15 K1a. Gartner Opening Keynote: Build Trust and Resilience at the Speed of Business Peter Firstbrook, Jeffrey Wheatman and Neil MacDonald

10:45 A1-B1.GoverningRiskandSecurityintheDigitalBusiness Tom Scholtz

C1-D1. State of Cloud Security 2016 Jay Heiser

e1-F1. GartnerSecurityMagicQuadrants Jeremy D’Hoinne, Oliver Rochford, Rob Smith and Brian Reed

11:45 A2-B2. GartnerEssentials:CybersecurityandRiskManagement Paul E. Proctor

C2-D2. TheStateofMobileSecurity Dionisio Zumerle

e2-F2. Roadmap/StateofIAM2016 Gregg Kreizman

12:30 FinancialServicesNetworkingLunch

12:30 AttendeeLunchandSolutionShowcaseDessertReception

13:45 R1. Roundtable:HowMuchSecurityDoestheCloudProvide? Steve Riley

14:00 A3. State of Security Governance2016 Jeffrey Wheatman

B3. Propel Your BusinesswithInnovation Risk Management John Wheeler

C3. StateofBusinessResilience 2016 Roberta Witty

D3. Case Study: Responding to BusinessInterruptions— A Proven MethodologytoMinimizeImpact Ken Otis

e3. Stop Data Breaches—Protectthe Data! Brian Lowans

F3. Roadmap Convergence: The State of IoT and OT Security 2016 Earl Perkins

14:00 W1. Workshop: Hacked! What Do You Tell the Top Dogs? Rob McMillan

14:00 ASK1. Ask the Analyst: Ransomware — What to do? Peter Firstbrook

15:00 Solution Provider Sessions

15:45 W2. Workshop:ChoosingtheRightMalwareTechnologiestoProtectagainstSophisticatedAttacks Mario de Boer

15:45 R2. Roundtable: Security Awareness: What Works? Tom Scholtz

16:00 A4. Case Study: Threat Intelligence — An Action Plan Vincent Thiele, Head of Cyber Crime, Enterprise and Response Team, ING Bank

B4. To the Point: Three Easy Steps to a Down and Dirty Risk Register Jeffrey Wheatman

D4. TechInsights: To the Point — Cloud Computing Security Strategies Erik Heidt

e4. To the Point: Detecting Insider Threats Jonathan Care

F4. To the Point: HowtoBeSecureinAmazon Web Services Steve Riley

16:00 ASK2. AsktheAnalyst:HowtoOperateaCloudAccessSecurityBroker(CASB) Neil MacDonald

16:45 Solution Provider Sessions

17:30 K2. Guest Keynote: How Much Risk is Too Much: Lessons From A Journey Across the High Wire Philippe Petit, World Renowned High Wire Artist and Risk Taker

17:30 ASK3. AsktheAnalyst:ManagingthePCIDSSAssessment Jonathan Care

17:30 R3. Roundtable: Staffing Strategies for the Digital Age Jeremy D’Hoinne

18:15 Solution Showcase Networking Reception

Monday

12SEPTEMBER2016

TRACKS CISO Program: The CISO as a Business Leader

Risk Management and Compliance Program: Underpinning the Digital Business Transition

IT Security Program: Building Trust and Resilience with More Agile Security

07:45 Registration

08:30 A5. BenchmarkingYourSecurityMaturity,Risk Exposure, and Program Spend Bob Smock

B5. IntegratedGRC:Current Uses and Future Trends John Wheeler

C5. Managingan Aggressive BusinessDisruptionCybersecurity Attack Roberta Witty

D5. The State of Application Security 2016 Dionisio Zumerle

e5. HybridSIEM:Using Service Providers to Improve SecurityMonitoring Oliver Rochford

F5. The State of Data Security 2016 Brian Reed

08:30 W3. Workshop:HowtoBuildYourSecurityStrategy Rob McMillan

08:30 R4. Roundtable: Vendor Risk Debra Logan

08:30 ASK4. AsktheAnalyst:DevOpsandSecurity:WilltheyBlend? Steve Riley

09:30 Solution Provider Sessions

10:00 CISO2. CISOCircle:NavigatingthePoliticalLayer—TacticstoProtectandGrowYourSecurityBudget Rob McMillan

10:30 A6. Digital Humanism and Security: How People-Centric Security Will Help Tom Scholtz

B6. New EU Security andPrivacyLaws:What Impact on Your Enterprise? Rainer Rehm and Anthony Lee

C6. TechInsights: IT Risk Assessment andMeasurement:Common Traps and Practical Approaches Erik Heidt

D6. The State of the Threat Environment 2016 Jeremy D’Hoinne

e6. Next-GenerationEndpoint Protection Peter Firstbrook

10:15 W4. Workshop:WomeninIT—BusinessTransformationRequiresWorkplaceDiversity Roberta Witty

10:30 ASK5. AsktheAnalyst:HowtoBuildaNextGenerationMobileStrategy? Mario de Boer, Rob Smith and Dionisio Zumerle

10:30 R5. Roundtable: Secure Healthcare: What Works? What’s Next? Earl Perkins

12:15 A7. TheMarriageof Cybersecurity and Safety for Organizations Earl Perkins

B7. How to Keep Your LegalCounselandCompliance Officer HappyWhenMigratingtoMicrosoftOffice365 Jie Zhang

C7. Obtain and MaintainCommandand Control Over Your BusinessDisruptionsThroughGoodCrisisManagementPractices Roberta Witty

D7. The Fast Evolving State of Security Analytics 2016 Anton Chuvakin

e7. Strategies for Improving Detection and Response using Gartner'sAdaptiveSecurity Architecture Neil MacDonald

F7. Case Study: Cloud App Security and Public Cloud IT Risk Assessment Carsten Scholz, Head of Group IT Risk and Security, Allianz SE

13:00 GovernmentNetworkingLunch

13:00 CISOCircleLunch Jeffrey Wheatman

13:00 AttendeeLunchandSolutionShowcaseDessertReception

13:45 W5. Workshop:ReportCybersecurityandITRisktoYourBoardofDirectors Paul E. Proctor

14:00 R6. Roundtable:BCMGovernance:BestandNextPractices Roberta Witty

14:15 A8. ManageRiskandSecurityinBimodalIT Jeremy D’Hoinne

B8. TheGartnerRiskTreatmentModel:Fixing Accountability and Risk Sign-Off Paul E. Proctor

C8. GartnerEssentials:Results of the 2016 Security and Risk Surveys Jay Heiser

D8. TechInsights: Demystifying Security Analytics: Data, Methods,UseCases Anton Chuvakin

e8. TechInsights: An Attacker’s View on MalwareProtectionTechnologies Mario de Boer

F8. Prepare For the Invasion! Here Comes Smartwatches at Your Gate Rob Smith

14:15 ASK6. AsktheAnalyst:Blockchain:WhatCISOsandITSecurityLeadersNeedtoKnow Jonathan Care

15:15 A9. To the Point: TechInsights: Insider Threat Insights From Recent Research Erik Heidt

B9. To the Point: The FiveTestsYouMustApply to Your Security Metrics Jeffrey Wheatman

C9. To the Point: Prepare For and ManageSecurityIncidents Effectively Rob McMillan

D9. To the Point: The Intelligence-Driven SOC Oliver Rochford

e9. To the Point: How to Enhance the SecurityofOffice365 Steve Riley

F9. To the Point: Where Identity and DataSecurityMeet David Mahdi

16:15 K4. Closing Guest Keynote: Building Trust With Better Communication Nigel Risner, Inspirational Speaker

Tues

day

13SEPTEMBER2016

Visit gartner.com/eu/security for updates and to register! 5

“ The Summit and the presenters were ahead of the game, ‘punchy’ and delivered a clear and direct message.” Global Information Assurance & IT Security Officer, Hexcel

When attending this event, please refer to the agenda handout provided or the Gartner Events mobile app for the most up to date session and location information.

Solution Showcase Developa“shortlist”oftechnologyandserviceproviders.Getexclusiveaccesstoclientcasestudies,productroadmaps,anddemos.Talk to solution experts who can answer your specific questions.

Together, BT and Cisco form one of the strongest partnerships in security — combining BT’s expertise in worldwide networks and managed security services with Cisco’s success as the leading global networking and IT organization. Discover how BT and Cisco products and services can keep you one step ahead at www.bt.com/security and www.cisco.com/go/security

Cybercriminals are growing in number and sophistication, rendering traditional perimeter solutions powerless against today’s advanced threats. IBM Security, with 6,000 dedicated professionals in more than 130 countries, delivers intelligent, integrated security technology and services to out-think cybercriminals, discover advanced threats and prevent breaches. We focus on the most critical needs of our clients: optimizing their security program; stopping advance threats; safeguarding their critical assets; and securing cloud and mobile. www.ibm.com/security

Symantec Corporation (NASDAQ: SYMC) is the global leader in cybersecurity. Operating one of the world’s largest cyber intelligence networks, we see more threats, and protect more customers from the next generation of attacks. We help companies, governments and individuals secure their most important data wherever it lives. www.symantec.com

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network – today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. More than 270,000 customers worldwide trust Fortinet to protect their businesses. www.fortinet.com

Trend Micro Incorporated, a global leader in Cyber Security Solutions, helps to make the world safe for exchanging digital information. Our innovative solutions for consumers, businesses, and governments provide layered security for data centers, cloud environments, networks, and endpoints. With over 5,000 employees in over 50 countries and the world’s most advanced global threat intelligence, Trend Micro enables organizations to secure their journey to the cloud. www.trendmicro.com

Vectra Networks™ is the leader in real-time detection of in-progress cyber attacks. Our automated real-time advanced threat-management solution continuously monitors internal network traffic to pinpoint cyber attacks as they happen. Vectra prioritises attacks that pose the greatest business risk, enabling organizations to make rapid decisions on where to focus time and resources. In 2015, Gartner named Vectra a Cool Vendor in Security Intelligence. www.vectranetworks.com

Cyber adAPT® is the only security platform that monitors 100% of traffic inside mobile-enabled enterprise networks, instantly illuminating otherwise hidden, malicious threats that make it through perimeter defenses. Cyber adAPT technology protects digital assets and real world reputations, seamlessly extending perimeter defenses out to mobile and BYO devices — without compromising network performance. www.cyberadapt.com

As the global leader in Content Delivery Network (CDN) services, Akamai makes the Internet fast, reliable and secure for its customers. The company’s advanced web performance, mobile performance, cloud security and media delivery solutions are revolutionizing how businesses optimize consumer, enterprise and entertainment experiences for any device, anywhere. www.akamai.com

eSentire® provides managed detection and response services to mid-sized organizations, keeping them safe from constantly evolving cyber attacks that traditional security defenses simply can’t detect. Delivering an unmatched, premium-level service, eSentire protects more than $3.2 trillion in Assets under Management (AuM) and is the award-winning choice for security decision-makers. www.esentire.com

Trustwave® helps businesses fight cybercrime, protect data and reduce security risk. With cloud and managed security services, integrated technologies and a team of security experts, ethical hackers and researchers, Trustwave enables businesses to transform the way they manage their information security and compliance programs. www.trustwave.com

Darktrace is a global leader in Enterprise Immune System technology for cyber defence. Powered by machine learning and mathematics, developed at the University of Cambridge, Darktrace’s self-learning technology detects previously unidentified threats in real time by analysing the behaviour of every device, user and network within an organization. www.darktrace.com

To protect your organization against the most aggressive threat environment in the history of IT, you need a strategy that unifies the components of a complete information security program. That’s HPE Security—a risk-based, adversary-centric approach to threat protection. hpe.com/software/esp

www.google.com

NTT Security is in the business of information security and risk management. By choosing our consulting, managed security and technology services, our customers are free to focus on business opportunities while we focus on managing risk.www.nttcomsecurity.com

ServiceNow is changing the way people work. With a service-orientation toward the activities, tasks and processes that make up day-to-day work life, we help the modern enterprise transform the delivery and management of services. ServiceNow provides service management for every department in the enterprise. To see how the ServiceNow platform can improve your security operations process, visit http://www.servicenow.com/products/security-operations.html www.servicenow.com

Unisys is a global information technology company that works with many of the world’s largest companies and government organizations to solve their most pressing IT and business challenges. Unisys specializes in providing integrated, leading-edge solutions to clients in government, financial services and commercial markets. www.unisys.com

VMware, a global leader in cloud infrastructure and business mobility. We accelerate our customers’ digital transformation journey by enabling enterprises to master a software-defined approach to business and IT and deliver network micro-segmentation spanning mobile and enterprise applications with NSX network virtualization. www.vmware.com

Wipro Ltd. (NYSE:WIT) is a leading information technology, consulting and business process services company that delivers solutions to enable its clients do business better. A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, Wipro has a dedicated workforce of over 170,000+, serving clients in 175+ cities across 6 continents. www.wipro.com

EclecticIQ is an applied cyber intelligence technology provider, enabling enterprise security programs and governments to mature a Cyber Threat Intelligence (CTI) practice. They empower analysts to take back control of their threat reality and to mitigate exposure accordingly. EclecticIQ is headquartered in Amsterdam, Netherlands, and holds an office in London. www.eclecticiq.com

Splunk Inc. provides the leading platform for Operational Intelligence. Splunk® software searches, monitors, analyzes and visualizes machine-generated big data from websites, applications, servers, networks, sensors and mobile devices. More than 10,000 organizations use Splunk software to deepen business and customer understanding, mitigate cybersecurity risk, improve service performance and reduce costs. www.splunk.com

Premier sponsors Platinum sponsors

6 Gartner Security & Risk Management Summit 2016

Sponsorship opportunities

security technologies

®

Bitdefender is a global security technology company that delivers solutions in more than 100 countries through a network of value-added alliances, distributors and reseller partners. www.bitdefender.com

Imperva protects your business-critical data and applications — in the cloud and on-premises. www.imperva.com

IRM’s SaaS software has been built to defend against cyber threats. It gives organisations control across their entire cyber security landscapes, all from one place. irmsecurity.com/

Kaspersky Lab operates in 200 countries and have 37 offices in 32 countries. Protects over 400 millions people worldwide, leader in enterprise and industrial cyber security. www.kaspersky.com

Cylance® is the only company to offer a revolutionary preventive cybersecurity solution based on artificial intelligence that stops advanced threats and malware at the most vulnerable point: the endpoint. www.cylance.com

CrowdStrike cloud-delivered next-generation endpoint protection, managed hunting and cyber intelligence services offer protection and visibility into threats you had no idea were there. www.crowdstrike.com

The Qualys Cloud Platform and integrated suite of solutions help organizations simplify security operations and lower the cost of compliance by delivering critical security intelligence on demand. www.qualys.com

A subsidiary of QinetiQ plc, Boldon James has been a leader in data classification and secure messaging solutions for over 30 years. www.boldonjames.com

Netskope™ is the leading cloud access security broker (CASB). With Netskope, IT can protect data and ensure compliance across cloud apps so businesses can move fast, with confidence.www.netskope.com

ESET provides multi-layered IT security solutions to enterprises worldwide. We have been pioneering digital protection since 1987, and protect more than 100 million users globally. www.eset.com/int

From endpoints and users to networks, data and identity, Dell Security solutions mitigate risk and reduce complexity so you can drive your business forward. security.dell.com

Varonis provides software that protects data from insider threats and cyberattacks, and enables organizations to analyze, secure, manage, and migrate their volumes of unstructured data. www.varonis.com

A10 is a leader in application networking and security, providing application networking solutions that help organizations ensure that their data center applications and networks remain highly available, accelerated and secure. www.a10networks.com

Blue Coat unites network, security and cloud, protecting enterprises and their users from cyber threats – whether they are on the network, on the web, in the cloud or mobile. www.bluecoat.co.uk

MetricStream makes Governance, Risk, and Compliance (GRC) simple. Our market-leading enterprise and cloud Apps for GRC enable organizations to strengthen risk management, information security, regulatory compliance, vendor governance, and quality management while driving business performance. www.metricstream.com

RSA’s award-winning products detect, investigate, and respond to advanced attacks; confirm and manage identities; and reduce IP theft, fraud, and cybercrime for 30,000 customers worldwide. www.rsa.com

Bomgar’s leading privileged access and identity management solutions help security professionals improve productivity and security by enabling secure, controlled connections to any system or device, anywhere in the world. www.bomgar.com

Okta is the foundation for secure connections between people and technology to enable people to access applications on any device at any time. www.okta.com

The FireMon platform cuts through the complexity accumulating in today’s enterprise security environments, contextualizing policy and event data to enable faster, more informed risk remediation.www.firemon.com

Wombat Security Technologies provides information security awareness and training software to help organizations teach their employees secure behavior. www.wombatsecurity.com

Avecto is an endpoint security company. Its unique Defendpoint software makes prevention possible, integrating three proactive technologies to stop malware at the endpoint. www.avecto.com

Mimecast makes business email and data safer for 18,000 customers and millions of employees worldwide. The company’s next-generation cloud-based security, archiving, and continuity services protect email and deliver comprehensive email risk management. www.mimecast.com

Skyhigh’s mission is to help organizations securely enable the cloud services that drive productivity and innovation. www.skyhighnetworks.com

Certes offers the industry’s first Software-Defined Security platform enabling an enterprise to secure any application accessed by any user on any device in any location.www.CertesNetworks.com

Recognized experts in Identity and Access Management, we deliver best practice solutions through Software and Consulting Services, supporting organizations in enabling people to securely access systems and services. www.pirean.com

Hitachi ID Systems delivers access governance and identity administration solutions to organizations globally, and are used to secure access to systems in the enterprise and in the cloud. www.hitachi-id.com

Platinum sponsorsSilver sponsors

For further information about sponsoring this event:Telephone: +441784267456email: [email protected]

Sponsors as of 18 August 2016 and subject to change

Visit gartner.com/eu/security for updates and to register! 7

Registration and pricing

Group rate discount Maximizelearningbyparticipatingtogetherinrelevantsessionsorsplittinguptocover more ground, sharing your session take-aways later.

Complimentary registrations

1 for every 3 paid registrations

2forevery5paidregistrations

3 for every 7 paid registrations

For more information, email [email protected] or contact your Gartneraccountmanager.

earn CPe CreditsAs an attendee of this event, any session you participate in that advances your knowledge within that discipline may earn you continuing professional education(CPE)creditsfromthefollowingorganizations:

Gartner hotel room rate Prices start from £195 per night at Intercontinental — The O2

InterContinental — The O2 1 Waterview Drive LondonSE100TWPhone: +44 20 8463 6868

Gartner client tickets AGartnerticketcoversbothdaysoftheSummit. Contact your account manager or email [email protected] to register using a ticket.

Money-back guarantee If you are not completely satisfied with this Gartnerconference,pleasenotifyusinwritingwithin15daysoftheconferenceand we will refund 100% of your registration fee.

What’s includedInadditiontoover60sessionsbyover20Gartneranalystsfeaturingthelatestresearch, your conference registration fee includes complimentary access to these special features:

•OneGartner analyst one-on-one meeting* for customized advice

• Twoanalyst-userroundtables* to discuss with other practitioners

• Twoworkshops* to start applying some of your learnings

•Solution Showcase with access to the latest security and risk technologies

•Networking lunches and receptions for power networking…and fun!

•Gartner events Navigator mobile app for agenda planning and presentation downloads

* Online preregistration is required for one-on-ones, workshops and AURs. Space is limited.

PricingStandard price: €2,550+VAT

3 ways to register Web: gartner.com/eu/security

email: [email protected]

Phone: +44 208 879 2430

©2016Gartner,Inc.and/oritsaffiliates.Allrightsreserved.GartnerisaregisteredtrademarkofGartner,Inc.oritsaffiliates.Formoreinformation,[email protected].