CloudSec 2021 logo

One event. Many forms. CLOUDSEC South East Asia

November 17, 2021
Keynotes: 10:00AM - 12:00PM (SGT, MYT, PHT)
      9:00AM - 11:00AM (WIB, ICT)

The South East Asia insights for you to reimagine

CLOUDSEC 2021 won't just be a singular global experience. Still, it will also extend itself into a local engagement. Each country in South East Asia will bring forth its unique perspective and learning around the region's specific issues and prerogatives.

November 17, 2021 Keynotes:  10:00AM - 12:00PM (SGT, MYT, PHT)
                     9:00AM - 11:00AM (WIB, ICT)

Track Session: 12:00PM - 3:00PM (SGT, MYT, PHT)
                            11:00AM - 2:00PM (WIB, ICT)

Reimagine graphic

Special offer to participants

1. Learn to Win:
Watch more than 3 sessions on Day 2 and get your chance to win a iPad Mini. 1 winner per country*


2. Love the CLOUDSEC 2021 agenda?
Share it with your friends on Social Media, tagging #CLOUDSEC2021 and claim your coffee from us. 50 winners per country*. 
>> Click to Claim >>


*Countries that entitle for: Indonesia, Malaysia, Singapore, Philippines, Thailand, Vietnam

Keynote

Session time 10:00 - 12:00

South East Asia Keynote:

Reimagine your 2021 cybersecurity strategies

The session invites the cybersecurity thought leaders across SEA to look at the enterprise cybersecurity trends and challenges impacting SEA, providing sage advice and strategies to tackle the challenges so that you can review your action plan and playbook for 2022 and beyond.

Rich Karlgaard
Forbes Futurist

Dhanya Thakkar
Senior Vice President, Asia, Middle East and Africa (AMEA), Trend Micro

David Ng
CISO, OCBC Bank

Jonathan Lumain
Group Chief Information & Technology Officer, House of Investments, Inc

Ian Loe
CTO, NTUC Enterprise

Kevin Khoo Min Sinn
Chief Information Officer, Sunway Group

Nilesh Jain
VP, SEA & India, Trend Micro

Session Time: 12:00 - 12:30 PM

CIO Challenge

CIO Power Talk: A CIO Challenge (in Vietnamese)

Binh Tran Thai
CIO, Sacombank

Zero Trust

State of Zero Trust Adoption in APAC

Jinan Budge
Principal Analyst, Forresters

Zero Trust (ZT) security has begun to gain momentum in Asia Pacific (APAC). Multiple factors — the global pandemic that has accelerated cloud migration and remote work, evolving regulations, and mounting pressure from consumers on data privacy — make it clear that security leaders in APAC need to take a fresh approach to security and accelerate their ZT adoption. This session details the challenges and opportunities Asia Pacific has in terms of adopting applying the ZT model and framework.

Session Time: 12:30 - 13:00 PM

XDR - Extended Detection and Response

How is XDR affecting the partner communities: MSSP, SOCaaS, outsourced SOC operation?

Christina Tee-Bautista
Solutions Consultant

The managed security services ecosystem has changed the past few years. Due to the continuous change in threat landscape, it has forced the security strategies of organizations to move from a solution-centric to a services-centric SOC arrangement. In this session, learn the challenges of a traditional SOC and how new MSSPs adapt XDR to be able to keep us with the demands of the market.

Cloud - Infrastructure as Code

Multiple ways to secure S3 Data

Suresh Kanniappan
Solution Architect from AWS
Tejas Sheth
Solution Architect from Trend Micro

Amazon Web Services (AWS) Simple Storage service (S3) makes web-scale computing easier. If you are already using it or plan to adopt this service, join this session to understand multiple ways to secure the data in your S3 bucket.

Session Time: 13:00 - 13:30 PM

XDR - Extended Detection and Response

Multi-tenancy Platform: Enabling managed XDR, MSSP and centralized analysis of multiple XDR environments

Biswajit De
Sr. Technical Consultant

Multi-tenancy is typically defined as the ability to deploy multiple independent instances of a solution that are managed in a single, shared environment. According to analyst firm ESG, more than two-thirds of organizations expect to make XDR investments in the next 6 to 12 months.
Multitenancy essentially allows MSSPs to have full visibility and manage multiple client XDR Solution environments from a single pane of glass. As an MSSP scales and manages more clients with more diverse Integrations, the need for multitenant solutions becomes more critical.

Cloud - Infrastructure as Code

Who's doing what in th Cloud - A CISO view of how to keep taps across your cloud security risks.

Fiona Griffin
Cloud Solution Architect

Looking at the preventive, corrective, detective controls to ensure cloud services are build and maintained securely. Highlighting the urgent cloud risks a CISO should be aware, gaining visibility across your cloud footprint, tracking compliance evolution and shifting security left.

Session Time: 13:30 - 14:00 PM

XDR - Extended Detection and Response

How XDR Help Drive Centralized Monitoring and Response in Government Sectors

Clarence Chan
Senior Sales Engineer

Government bodies and agencies are prime targets for sophisticated attacks. These attacks typically involve multiple stages that can come from different attack channels and involves using living off the land tools. It requires to have better clarity and visibility into these growing threats by having a centralized monitoring and response platform that can help drive a coordinated discovery and response to these threats.
In this session, find out more about the challenges of building a centralized monitoring and response platform within government sectors and how XDR can help.

Cloud - Infrastructure as Code

3 types of basic tools for a secure IAC workflow

Clara Lim
Cloud Security Sales Specialist

As builders start building their infrastructure using IAC tools, one of the most common questions is "Is the code we use secure?" In this session, Clara Lim and Paul Hidalgo will be discussing basic tools to put security controls while writing, testing and deploying environments.

Session Time: 14:00 - 14:30 PM

XDR - Extended Detection and Response

Native XDR, Hybrid XDR, Analytic Platform - What's the difference, and which one make sense for you?

Andrew Chen
Director Product Ops & Service Management

Since XDR was coined several years back and becoming a category, every security related vendors has come up with a XDR angle and pitch. In this sessin you will see how the analyst classify and demistify each of classifcation from time-to-value, and many other factors you should consider when defining your detection and response strategy.

Cloud - Infrastructure as Code

Key Considerations when migrating from on-prem to cloud

Jolie Pee
Cloud Security Sales Specialist & Sales Engineer

As organizations continue to move more and more of their infrastructure to the cloud, cloud security has become increasingly prevalent and plays a pivotal role driving digital transformation. In this session, Jolie and Qing Hao will discuss the key considerations users face when migrating to the cloud and the best practice to secure your cloud environment.

Session Time: 14:30 - 15:00 PM

XDR - Extended Detection and Response

Native XDR as effective data source for point of trigger in reponse cycle

Sage Khor
Sr Presales Consultant

Learn how can Native XDR can provide better actionable insight to SOC for better response cycle, eliminating time to response on critical incident with high fidelity correlated data.

Cloud - Infrastructure as Code

Cloud Misconfigurations: How to gain visibility into what's being built in your public cloud

Aaron Ansari
Global VP, Cloud Security

Using AWS WAR and understanding the shared responsibility model to build your environment correctly, cost effectively and securely.

Save the Date Nov 16-18 2021