Event Agenda

24th – 25th September 2024 // London, UK

Register Now
Day 1 // 24th September 2024
08:00 – 05:30 (BST)
Chaired By: Wayne Harrop, Director of Governance and Risk, National Grid
08:00Registration & Coffee
08:50Chairman’s Opening Address
09:00Panel Discussion: How Can We Best Ensure a Human-Centric Approach to Cyber Security?

As NIS2 makes management legally responsible for a lack of preparedness surrounding cyber security issues, and as security executives are increasingly experiencing ever-present anxiety associated with their organisations being exposed to constant threats, it is imperative to have strategies in place that promote a human-centric approach to cyber security. On the one hand, this means ensuring that cyber risk is understood at all levels; on the other hand, it means protecting security leaders from burnouts.
.
• Where can we push company policies to ensure we are mitigating against human risk? What can be done to improve communication around it internally, at all levels?
• Where can training and education help achieve a human-centric approach?
• How can we overcome stress, fatigue and other mental health concerns associated with the high-stress scenarios brought by potential cyber attacks?
.
Moderator: Marcin Szczepanik, CISO & DPO, Essar Oil
Michalis Michaloliakos, Head of ICT & Cyber Security, TMS Group of Companies
Trish McGill, Senior Cyber Security Expert,Confidential
Gregory Blezard MBE, Head of BISO,Scottish Power Renewables
09:40Keynote: Fostering Cyber Resilience in the Face of Increasing Geopolitical Instability

A wide range of threat vectors have opened up new challenges. State-sponsored activity against Europe has been a constant, ongoing threat that is often a subset of larger, global campaigns. Back in May 2023, the NCSC exposed a sophisticated cyberespionage tool designed and used by Centre 16 of Russia’s FSB for long-term intelligence collection on sensitive targets. This session will thus explore:
.
• Why it is necessary to foster cyber resilience moving forward to protect against new instability
• How threat actors can attack our IT systems to bring new threats to OT environments
• How cyber-physical attacks and insider threats are becoming more commonplace
• How can we understand the impact of possible future geopolitical events?
• What is the responsibility of global players for geopolitical stability in cybersecurity?
10:10 Presentation: Reactive to Proactive: Elevating OT Cyber Security with Threat Intelligence

OT cyber security threats loom larger and more complex than ever. With industrial control systems powering consequential operations that provide for human life – electricity, oil and gas, water, and manufactured goods – there is a need for a pivotal shift from a reactive stance to proactive threat intelligence-led strategies. This session isn’t just about defending against OT cyber threats; it’s about anticipating them and neutralising them before they impact your operations. This session will therefore explore:
.
• Using OT threat intelligence as part of an overall cyber security strategy
• The nature of OT threats – there are unique systems, impacts, and adversaries
• How to interpret the ICS/OT threat landscape with real-world examples
• Best practices for using OT threat intelligence in various scenarios
.
Fortinet
10:50Break & Networking
TRACK A
Chaired By: Wayne Harrop, Director of Governance and Risk, National Grid
11:30Presentation: Ten Years of OT Security Lessons

ICS security isn’t the same as your IT’s cybersecurity infrastructure anymore. By unveiling the realities of OT security, we can cut through the noise and understand the many challenges associated with protecting critical infrastructure and industrial environments. This session will hence:
.
• Uncover common myths surrounding OT/ICS security and digital safety
• Gain a clearer understanding of the risks and consequences that OT systems face in today’s interconnected world
• Learn practical strategies to secure OT/ICS systems
.
TXOne Networks
12:00Presentation: Practical Advice for Developing a Mature IT/OT Security Posture

When implemented properly, IT/OT convergence can merge business processes, insights and controls into a single uniform environment. Nevertheless, new challenges open up too. Whether these problems are different cultures, processes, regulations – we must be able to address them. Consequently, this session will explore:
.
• What we mean by IT/OT convergence, and if such convergence is inevitable
• The cultural and communication challenges brought about by convergence and how we can overcome them
• Where a SOC can help secure our IT/OT convergence
• How to best manage risks associated with IT/OT convergence
• How to get engagement from the board to invest into our OT Programmes
.
Maurice Snoeren ,CISO & DPO, Essar Oil
12:30Presentation: Network Segmentation Challenges and Solution

Network segmentation is a proactive security measure that helps manufacturers protect critical assets, maintain regulatory compliance, ensure operational continuity, and enhance overall network security. It enables organisations to isolate and control access to different parts of the network, reducing the potential impact of cyber threats and providing a more secure and resilient infrastructure. This session will help you to learn how to properly segment your networks in a critical infrastructure environment.
.
WSP
TRACK B
11:30Presentation: Insights from a CISO: How Security Can Enable Business Growth

Bringing together the right people, process, and technology to securely enable growth is the key to success for a CISO. But, undoubtedly, security challenges that threaten to interrupt such growth will arise. What strategies can CISOs adopt in order to overcome these obstacles and keep business objectives on track? This session will explore how when the right tools and strategies are put in place, securely enabling growth becomes an outcome and not a pipe dream.
.
Cyolo
12:00Case Study: How E-REDES Developed A Secure Training and Awareness Programme for Employees

The role of Cyber Security in OT/ICS environments has been ever increasing. Nevertheless, issues surrounding awareness remain, with strategies necessary to ensure our employees are best trained to overcome these issues. This session will follow E-REDES’ example of how they developed a secure training and awareness programme. It will discuss:
.
• What we can do to build awareness within our organisations
• How you can best build a programme that ensures your employees are both sufficiently trained and able to identify threats to prevent future attacks
• What we can do to address talent gaps moving forward
• How we can best retain talent in our IT/ OT Environments
.
Joana Abreu, Head of OT Cybersecurity Department, E-REDES
12:30Presentation: Cyber Security and the Big Data Problem: Human Security Operations Alone Struggle to Keep Pace

Many of today’s cyber attacks are broken into multiple stages of activity, each of which on its own is often difficult to discern as malicious rather than benign. Discernment is even more difficult given the volume of legitimate activity within which it naturally occurs given the diversity of work styles, devices, networks, applications, and cloud-delivery locations. Simply put, effective human security analysis is exceptionally hard given the requirement to look through huge amounts of data for increasingly ambiguous signs of attack that only become more clearly malicious when viewed together as a complete multi-stage campaign. This session will explore how we can best overcome these issues whilst best utilising new technologies.
LUNCH
12:40Lunch Hosted by Fortinet
TRACK A
Chaired By: Wayne Harrop, Director of Governance and Risk, National Grid
01:40Presentation: Ransomware and Operational Resilience: A Guide to Securing Your Business

Ransomware preparedness is a vital aspect of operational resilience, as it helps organisations minimise the impact of attacks, recover swiftly, and maintain stakeholders’ trust in a continually evolving cyber security landscape. Consequently, the purpose of this session is to provide practical recommendations to help you protect your OT environment using a proactive approach that organisations can adopt to minimise the business impact of cyber attacks, expedite recovery, and uphold stakeholder trust in today’s ever-changing cyber security landscape.
.
Otorio
02:10Case Study: Proactive Cyber Security: The Importance of Security Risk Assessments

Risk assessments can help identify a number of threats for communication networks and infrastructure, such as wipers, ransomware attacks, supply chain attacks, physical attacks, sabotage, etc. As NIS2 aims to streamline risk management and incident reporting and generative AI brings new threats to be mitigated against. This session will:
.
• Explore the importance of Cyber Security Maturity Model Certification (CMMC) in ensuring we stay secure
• Establish why frameworks such as ISO27001 can help us build a cyber strategy fit for the future to help mitigate against risk
• Understand where such assessments can help us improve visibility within our organisations
.
Dexter Casey ,CISO, Centrica
02:40Presentation: Cyber Security for Industrial Automation & Control Environments: Protection and Prevention Strategies in the Face of Growing Threats

The proliferation of cyber threats has prompted asset owners in industrial environments to search for security solutions that can protect their assets and prevent potentially significant monetary loss and brand erosion. While some industries have made progress in minimising the risk of cyber attacks, the
barriers to improving cyber security remain high. More open and collaborative networks have made systems more vulnerable to attack, with regulations opening new challenges too. This session will explore how a multi-layered Defence-in-Depth approach through a holistic, step-by-step plan to
mitigate risk can help us in protecting our organisations against increasing cyber risks.
.
Schneider Electric
TRACK B
01:40Presentation: Securing the Wind Energy Sector Among Growing OT Threats

As the percentage of wind and other renewable energy systems grows among power generators, cyber security for integrated control systems has become an increasingly important and urgent matter. The wind energy sector’s information technology (IT) and operational technology (OT) systems are being increasingly under attack and it is time for the sector to secure its systems against OT ransomware and cyber criminal attacks. While wind energy organisations are investing and upgrading their electric grid infrastructures they need to increase the security to ensure safe, consistent, and uninterrupted operation of wind facilities. By anticipating cyber threats and vulnerabilities, organisations can defend and protect IT & OT assets from both internal and external threats.
.
SCADAfence
02:00Presentation: Best Practices to Implement AI to Help Protect Us from Cyber Threats

AI is playing a massive role in contributing to new cyber attacks, proving to be a “huge challenge” moving forward according to NATO. Whilst machine learning can mitigate cyber threats and bolster security infrastructure through pattern detection, real-time cyber crime mapping and thorough penetration testing, overall, rogue actors are utilising AI quicker than we are to protect our critical infrastructure. This session will explore how an end user company has utilised machine learning to protect themselves. It will also discuss:
.
• Examine how we can best overcome new AI threats in light of Russia’s invasion of Ukraine
• Provide a deep-dive into how we can adapt technically to new AI threats
• Discuss how our critical infrastructure can best utilise Machine Learning through a solid cyber defence foundation
02:40Presentation: Implementing A Calculated Approach to Cyber Security Risk

This session introduces a calculated approach to cyber security risk assessment by addressing the limitations of current practices in determining the impact and risk associated with Common Vulnerabilities Exposures (CVEs). Traditional methods often rely on generalised information, leading to inaccurate prioritisation of assets and vulnerabilities. Verve presents a novel methodology incorporating Calculated Impact Rating (CIR) and Calculated Risk Ratings (CRR) to precisely evaluate the impact and risk of CVEs on an organisation’s assets. This approach, coupled with the Exploit Prediction Scoring System, offers a more tailored and accurate assessment of cyber security threats.
.
Verve Industrial

Chaired By: Wayne Harrop, Director of Governance and Risk, National Grid
03:10Presentation: Overcoming Cyber Attacks with Physical Consequences

2023 saw a sharp change in impact numbers and attacker practices at the turn of the decade. This is as hacktivist attacks are increasing faster than any other kind of attack in the data set, with a significant amount of OT consequences from cyber attacks in our critical infrastructure. This session will explore:
.
• Why are there OT consequences from attacks that target only IT targets, and what fraction of attacks in the data set are like that?
• Why have ransomware attacks with OT impacts apparently slowed down, while overall attack counts continue to increase?
• What important new kinds of attacks and consequences are showing up in the data?
.
Tenable
03:40Break & Networking
04:10Roundtables

T1: Implementing Zero-Trust: Where Does it Make Sense? Where Not?
.
T2: Adopting New Technologies Whilst Staying Compliant
.
T3: Navigating the Current Threat Landscape to Inform Our Security Efforts
.
T4: Utilising Threat Intelligence to Minimise Damage to Our OT Systems
.
T5: Building a Culture of Awareness Within Our Organisations
.
T6: Implementing New IoT Devices Whilst Staying Cyber Secure
04:50Panel Discussion: Threat Scenario - How Can We Overcome a Breach to Our Supply Chain’s Cyber Security?

This panel will explore an example of a supply chain attack, set out by the moderator. The aim of this panel is to emphasise the importance of collaboration through discussing how we can best respond to an insider attack. It will ultimately address:
.
• What role does supply chain risk management play in helping us initially protect against a breach?
• How can we best defend ourselves in the event of an attack on our supply chain?
• Where can new regulations be applied to help protect us against future breaches?
• What can we do to efficiently collaborate with our partners in such a scenario?
• What lessons can we learn for the future in the event of an attack?
.
Moderator: Joana Abreu, Head of OT Cybersecurity Department, E-REDES
Michel Harthoorn, Process Control Network Manager, BP
Maurice Snoeren, OT Security Officer, RWE
Ivan Sanchez Lopez, CISO, BUPA
05:30Chairman’s Closing Remarks & Drinks Reception

Join the Line-Up

Submit a Proposal

Request a Sponsor Pack

Submit Here

Register Now

Choose Your Pass