Skip to main content
NCSS 2023

30 APRIL - 2 MAY 2024
NEC BIRMINGHAM

Seminar Agenda

National Cyber Security Show

Seminar Agenda

CUTTING-EDGE CONTENT - FREE TO ATTEND

CYBER SOLUTIONS THEATRE

Crucial to cyber security for individuals, organisations and wider society, attend our Cyber Solutions Theatre for case studies and expert seminars from cyber game changers and industry-leading solution providers. With a comprehensive focus on cyber essentials, security network fortification, and maintaining resilience, attendees will gain skills, knowledge, and actionable insights on utilising technology to maximise security.

CYBER LEADERS SUMMIT (SPONSORED BY THREATLOCKER)

As a vital part of the National Cyber Security Show, our Cyber Leaders Summit (sponsored by Threatlocker) unites impactful keynote speakers, interactive discussion panels, and informative content sessions. Delve into the ever-changing realm of cyber threats and explore innovative approaches to address forthcoming challenges to the UK's cybersecurity. Acquire invaluable knowledge on best practices for efficiently managing and safeguarding the digital supply chain.

Loading
10:30
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    This panel delves into the dynamic and complex connection between cutting-edge generative AI and the evolving landscape of cybersecurity. Anchored by the UK's forward-thinking stance on AI innovation and responsibility, our expert panellists will offer deep insights and strategic guidance for businesses to integrate GenAI into their cybersecurity frameworks.
  2. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit

    In a world where anyone can create successful malware or have AI generate it for them, it's important to know how malware can be successful so you can better defend. Starting from a default-deny posture, learn how adopting Zero Trust principles can keep your data safe and operations running regardless of hacking attempts by man or machine.

11:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit

    As the world of cybercrime evolves, threat actors will look to utilise any methods at their disposal to gain an advantage within the cybercriminal landscape. This, however, does not preclude them from utilising the same developing technologies as legitimate businesses; in an effort to gain an advantage. The number of “as-a-service” offerings has exploded over the last decade, with many of these mechanisms being implemented throughout businesses across the globe due to their numerous benefits. Cybercriminals have noticed this also, and as such, “as-a-service” has become a core part of the cybercrime landscape.

    This talk will explore how Cybercrime-as-a-Service fits into the larger cybercriminal toolkit; detailing the numerous offerings, from Malware-as-a-Service to DDoS-as-a-Service and how these benefit the groups that use them. It will also aim to investigate the unique threats that the “as-a-service” offerings pose, and the wider effect this has on the tactics, techniques, and procedures of the threat actors utilising them

11:15
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    • Key learnings:
      • Learn how threat actors are trying to breach UK-based organisations in 2024 based on real incidents
      • Hear stories from a 24/7 SOC defending against these attacks
      • Discover the simplest and most effective controls to reduce attacker dwell time and stop them achieving their objectives
11:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Local government systems and data cover the widest range of applications and present an attractive target to the whole range of threat actors. This presentation explores the approaches taken to achieve security and resilience in the sector.
12:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    • Attorney Mark Lefkow discusses a litigation method he engineered in United States courts that has produced surprisingly positive results in recovering proceeds of fraudulent wire transfers and ACH transfers, even where law enforcement and client bank efforts failed.
    • Discovery obtained in these cases sheds light on how perpetrators of cyber breaches recruit money mules and other participants, and how they secret funds beyond the reach of court process.
    • The presentation will provide insights for security professionals and cyber liability insurers for mitigating losses from cyber beaches. 
  2. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    The Arctic Wolf Threat report is a comprehensive analysis of emerging cyber threats; the research is collated from real-world incidents. They will discuss actionable insights into evolving tactics used by threat actors, empowering organisations to enhance their cybersecurity posture. With first-hand expertise, they offer invaluable insights to help end cyber risk.
12:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    A lot has changed in the technology and business landscape since the first NIST Cybersecurity Framework was introduced, for the NIST CSF 2.0, these changes have been incorporated into the language so that cybersecurity challenges in the context of the current world of business are taken into account. A whole new function, Govern, is also a strong sign of ushering more maturity for the cybersecurity function as it moves from the realm of the reactive and even the proactive to becoming continuous operations that are part of every business. While there are still areas that would be valuable to be highlighted even more from this framework, it’s solid ground to establish one’s cybersecurity operations on top of and a valuable mirror, to be honest about an organization’s cybersecurity posture.
12:45
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    In today's complex world, organizations are challenged to modernize their network and improve their security posture at the same time in order to support and enable the digital transformation for the business. Open Systems can support customers through this transformation with a network and security service approach that's fully managed, platform-agnostic and improving Zero Trust maturity - all while providing the best customer experience in the industry.
13:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    • What are the issues and trends we are seeing
    • What should manufacturers and businesses be focusing on
    • How NCSS is the environment to enable better understanding
13:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    The presentation will cover current global challenges being faced by organisations due to cyber security skill deficits. Saurabh will explore case studies to determine the roles of enterprises, academia, and the Government to foster collaboration in bridging the skill gap.
  2. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    With the rise in AI lead cyber attacks against organisations, many defenders are left scrambling to work out how best to defend systems. With some lateral thinking and old-school techniques, detecting, defending, and disrupting AI cyber-attacks becomes easier. Learn how with Peter.
14:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit

    In today's interconnected world, the resilience of supply chains stands as a linchpin for business continuity. However, the escalating frequency and sophistication of cyber threats pose a substantial risk to these crucial networks.

    This presentation delves into the imperative of bolstering supply chain security against evolving cyber threats. By exploring real-world case studies and industry insights, we will dissect the vulnerabilities inherent in supply chains and unveil strategies to fortify them.

    From identifying weak links to implementing robust risk management frameworks, this session will provide actionable approaches for organizations to safeguard their supply chains.

    Emphasizing collaboration, best practices, and innovative technologies, we will navigate the intricate landscape of supply chain security to ensure the uninterrupted flow of goods and services while mitigating cyber risks.

    Attendees will be equipped with a comprehensive understanding of the growing threat landscape and practical solutions to fortify their supply chains against cyber threats. 

14:15
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    This session will explore the crucial role that an integrated ITAM solution plays in your Cyber Security strategy. Relevant for direct purchasers as well as Consultants and MSPs, we will explore the benefits of having a modern and integrated solution that provides Hardware Asset Management and Software Asset Management.
15:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Just like the Titanic didn't prepare for icebergs, thinking it was unsinkable, many businesses fail to prepare for the relevant cyber security threats they could face. This talk will focus on Cyber relevance, ensuring that when you are buying services and tools from vendors, they are relevant for your business, and how to communicate to the board to ensure you secure the budget you need, to ensure you have the lifeboats you need in the event of icebergs.
  2. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    Terry will discuss several technical actions you can implement today to help reduce this risk of ransomware threat actors gaining a foothold on your network, including the most critical actions to enable a successful recovery from a ransomware attack.
15:40
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre

    This session will tell you all about the latest methods used to create the PERFECT phishing attacks all wrapped up in an immersive 30-minute session. 

16:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Professionalism and people development in the cyber sector is important for everyone's success and recognition of excellence is paramount.  The Chartered Institute of Information Security is one of only two bodies licenced by the UK Cyber Security Council to award individuals Chartered Cyber Security Professional status.  Join this session to find out about the charter specialisms, the process to apply and the benefits of chartership for both individuals and organisations.
10:30
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre

    Social engineering is a growing threat in today's digital world, where attackers use psychological manipulation to gain access to sensitive information. This talk will explore the mindset behind social engineering, and discuss how attackers use deceptive tactics to gain trust and access. Javvad will examine the various motives behind these attacks and how attackers use psychological techniques to gain access. Javvad will also look at how to recognize and protect yourself from social engineering attacks, as well as how to create a culture of awareness and prevention in your organisation.

    By understanding the psychological elements of social engineering, we can better protect ourselves and our organisations from these threats.

  2. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Tom Egglestone, using data from Resilience’s October 2023 claims report, would discuss the finding that third-party attacks were the biggest cause of claims in Q2 2023, going ahead of phishing for the first time following the MOVEit breach. This allows malicious actors to scale their attacks and impact more companies – a return to ‘big-game hunting’ tactics that prioritise bigger targets for maximum impact. Tom will highlight how to properly manage third-party vendor risk in today’s evolving threat landscape, and how this continues to shape cybersecurity trends in 2024.
11:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit

    - How Cloud technology can streamline UK businesses
    - Integration of Cloud with unified systems
    - How Cloud can work with IoT Cloud and sustainability

11:15
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    Security copilot launches an overview on how your business can leverage the application and how it can help address the cyber security talent gap.
11:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit

    In a rapidly advancing landscape of cyber and physical security, the presentation explores the evolution of attackers and raises a critical question: Have our defenders adapted accordingly? Delving into the intricacies of modern threats, the talk aims to dissect the dynamic nature of attacks, emphasising the urgency for organisations to relook at their security measures. Through a comparative analysis of evolving attack methodologies and defence strategies, the presentation navigates the complex intersection of cyber and physical security, offering insights to empower defenders in the face of increasingly sophisticated threats.

    • During this presentation Katie will look at the intricacies of modern threats.

    • Katie will explore the practical challenges organisations face when it comes to security.

    • Katie will share actionable advice on adapting and strengthening your defence strategies to protect yourself and your organisation.

12:00
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    In today's complex world, organizations are challenged to modernize their network and improve their security posture at the same time in order to support and enable the digital transformation for the business. Open Systems can support customers through this transformation with a network and security service approach that's fully managed, platform-agnostic and improving Zero Trust maturity - all while providing the best customer experience in the industry.
  2. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    In a world where anyone can create successful malware or have AI generate it for them, it's important to know how malware can be successful so you can better defend. Starting from a default-deny posture, learn how adopting Zero Trust principles can keep your data safe and operations running regardless of hacking attempts by man or machine.
12:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Seb will be talking about the role of leadership and organisational change when it comes to implementing successful DevSecOps. 
13:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Society forced onto technology without being empowered to be safer online, the societal oversight which has evolved into the society failing which is fuelling and facilitating a trillion dollar economy.
13:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Mike will be debunking the myths and discussing what has changed. Roadmap to compliance. 
  2. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    This talk delves into the intricate intersection of data sovereignty, security telemetry, and Governance, Risk, and Compliance (GRC), empowering you to maintain autonomy over your most valuable intel and navigate compliance complexities.
14:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    • Current Board make-up
    • Skills on Boards
    • Common perceptions of Boards
    • How not to try and persuade Boards
    • More successful approaches
    • Where to get helps
14:15
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    Ever wonder if your penetration tests are missing something crucial? Let's face it, real attackers aren't just hacking your systems; they're targeting your team, often exploiting human error to find a way in. 
14:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Street infrastructure is now being fitted with sensors that gather data about traffic, pedestrians, and the environment within which the public services operate.  This smart street ecosystem is also referred to as connected places. This research initially explored how the integrated smart infrastructure services rolled out by local authorities (through private operators) are changing the criminal and security landscape. It then deep dived using smart EV charging case study, into whether the current procurement process enables the local authorities to utilise NCSC connected place principles for cybersecurity to minimize cyber risks of the connected place ecosystem. The research highlights the gap in national policy to protect national essential services and local implementation for systemic events.
15:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    This presentation presents a new framework for analysing the cognitive effects of cyber operations. It establishes what is meant by cognitive in a cyber context, how different cognitive functions and processes might be affected by cyber operations, and potential impact of UK cognitive cyber operations on malicious state actors. The presentation will highlight the potential for cognitive cyber operations to enhance cyber deterrence and associated ethical and normative concerns around cognitive manipulation.  
  2. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    In a world more distracted than ever, having a strong cyber mindset is paramount when it comes to high performing cyber teams and ensuring a powerful human firewall. 
15:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    The presentation will explore the vital principles of integrating security into the fundamental structure of SMEs. Embracing a 'Secure by Design' approach, attendees will gain insights into tangible examples of improved cybersecurity measures and a deeper comprehension of the consequential impacts on social and economic dimensions. The emphasis will be on equipping SMEs with the tools to fortify their resilience against evolving threats, including those posed by AI, and understanding how these efforts contribute to the overall societal and economic welfare.
15:40
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    A lively panel discussion focusing the importance of building cyber defence into the core of every business by using short courses to upskill your team to increase both technical skills and cyber awareness. 
16:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    As generative AI proliferates across business applications, we must first understand how it can be exploited by malicious actors. This discussion dives into techniques for subverting and extracting sensitive data from LLM-enabled applications, frameworks for understanding these risks, and adapting security teams' skillsets to tackle these new risk vectors.
10:30
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre

    Every reported breach has by definition circumvented existing security measures. Planning to protect alone is insufficient; we must be breach-ready. In this session, Kevin will look at measurably reducing the internal attack surface and blast radius, containing an initial compromise, and preventing the spread of ransomware or unauthorised activity. 

11:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    This talk will provide a general overview of cybercriminal forums, how they work, what’s on them, and why cybercriminals like to use them. There will be a particular focus on the Russian-language scene, and how it differs from its English-language counterpart. Roman will also cover how cybercriminal forums fit into the ransomware-as-a-service scene.
11:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    This talk will provide a general overview of cybercriminal forums, how they work, what’s on them, and why cybercriminals like to use them. There will be a particular focus on the Russian-language scene, and how it differs from its English-language counterpart. I will also cover how cybercriminal forums fit into the ransomware-as-a-service scene.
11:45
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    As the cybersecurity landscape continues to evolve with new threats emerging constantly, IT leaders face the critical task of prioritizing budgets and resources effectively to safeguard their organisations. This speaking session offers invaluable insights into navigating this dynamic environment, with a focus on bolstering cyber resilience.
12:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    In 2022 a group of suspected North Korean hackers broke into a Vietnamese video game. At $625m, the haul was a serious contender for the largest single theft in history. It was certainly the fastest - the money was spirited away in under two minutes. As the thieves raced to launder the loot, they inadvertently triggered a battle royale between financial regulators, law enforcement, free speech advocates and crypto bros. 
12:30
  1. Cyber Solutions Theatre
    30 mins
    • Cyber Solutions Theatre
    In the ongoing battle against cyber threats, defenders are now wielding AI as a formidable weapon and a ‘force multiplier’. By harnessing its capabilities, defenders can gain the upper hand, swiftly identifying and neutralising malicious activities. Through AI-driven analysis and proactive measures, we can turn the tables on attackers, safeguarding digital assets and thwarting their advances.
13:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    If the internet is the new high seas of commerce are cyber criminals sheltering within nation-states borders the 20th century brethren of their 18th century ancestors? There are some startling parallels between the emergence and development of Pirate culture, nation state rivalries of long ago and the modern cyber-crime or advanced persistent threat groups of today. Join Ian Thornton-Trump, CISO for Cyjax as he charts a historical and likely hysterically funny look at piracy on the high-seas and how nation states hunted those scallywags to extinction. Arr.
13:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    Drive action and change in the security world. Changing technology and processes starts with energising and inspiring your stakeholders to take action.
    In this session, we'll cover how to build relevant, compelling, and emotionally engaging content that sparks action from your message. Learn how to make the complex simple, tell stories, and lead the charge for change in the cyber world. 
14:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit

    - You face more risks to your business than ever before – how can you measure those risks and understand where they are? 
    - You have to work with your board on risk – how can you improve your communication with them to reduce risk effectively?
    - You have to eliminate risks faster – how can you automate your remediation processes to achieve this in practice?

14:30
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit

    Over the last year, the professionalisation of the cybersecurity industry has progressed in leaps and bounds as the UK Cyber Security Council continues to develop Chartership pathways for individuals. But what does that mean for someone entering the industry? How can we join the dots so that graduates can see a clear pathway instead of a confusing mess of certs, training, and inaccurate recruitment ads? And how will professionalisation help to encourage more people into this industry, providing a solution instead of yet another problem? 

15:00
  1. Cyber Leaders Summit
    30 mins
    • Cyber Security Leaders Summit
    • What we have learned and a look forward to opportunities later this year
    • Why the global geopolitical environment will continue to impact the cyber environment
    • .Truths and myths around cyber 

COLLECTING YOUR CPD CERTIFICATES

CPDMeWe are proud to be able to offer a CPD-accredited educational programme designed to provide expert insight and learnings for professionals. This year we have partnered with CPDMe who will be available onsite to help facilitate your certificates of attendance and build your CPD points portfolio.

Find CPDMe in Hall 3, Stand N17, located in The Health & Safety Event.

Please ensure you scan the QR code at the end of each session as this will register your attendance and issue you a downloadable certificate of attendance. If you require further assistance, meet the team at their stand 3/N17 located near the sales lounge in Hall 3.

Visitors will need to contact their professional body, employer or association to add their certification of attendance to their personal record to show the further learning they have achieved for that year.

To contact CPDMe:

Office: 01254 943 159 (9am – 4pm, Mon – Fri)

E: team@cpdme.com

DISCOVER MORE

EXHIBITION

EXHIBITION

Speak to experts and find out how to build a cyber resilience strategy bespoke to your business. Unlock the benefits of enhancing your cyber defences and source cutting-edge technologies and solutions directly from the UK's leading providers.

EXHIBITOR LIST

CO-LOCATED EVENTS

CO-LOCATED EVENTS

National Cyber Security Show sits alongside the UK's largest event series dedicated to improving the safety and security of people, property, and assets. Bring the whole team and find a comprehensive offering to the full buying chain, bringing the industry together under one roof.

CO-LOCATED EVENTS

REGISTER YOUR INTEREST

REGISTER YOUR INTEREST

Register your interest for National Cyber Security Show 2024, taking place from 30 April - 2 May, and keep up-to-date with the latest news and announcements.

REGISTER YOUR INTEREST

The Safety & Security Event Series

FSEHSENational Cyber Security ShowPSO LiveTSEThe Workplace Event