Agenda

Attendees grabbed the latest insights on risk management, cybersecurity, cloud security and more at Gartner Security & Risk Management Summit 2023 in Mumbai, India.

2023 day highlights

Gartner Security & Risk Management Summit provides you access to the latest Gartner research. Specifically designed for chief information security officers, cybersecurity and risk management leaders, the agenda helps your organization understand the risks and seize the benefits of our increasingly changeable digital world.

Gartner Opening Keynote: The Top Cybersecurity Predictions for 2023 and Beyond

Speakers:  Deepti Gopal, Director Analyst, Gartner

                    Christopher Mixter, VP, Research, Gartner

Key take-aways

  • Through 2023, government regulations requiring organizations to provide consumer privacy rights will cover 5 billion citizens and more than 70% of global GDP: “Security and risk management leaders should enforce a comprehensive privacy standard in line with the GDPR. This will allow their businesses to differentiate themselves in an increasingly competitive market and grow unhindered.”

  • By 2025, 80% of enterprises will adopt a strategy to unify web, cloud services and private application access from a single vendor’s SSE platform: “Create a dedicated team of security and networking experts with a shared responsibility for secure access engineering spanning on-premises, remote workers, branch offices and edge locations.”

  • 60% of organizations will embrace Zero Trust as a starting point for security by 2025. Over half will fail to realize benefits: “Communicate business relevance of ZT by aligning resilience and agility.”

  • By 2025, 60% of organizations will use cybersecurity risk as a primary determinant in conducting third-party transactions and business engagements: “Leverage risk-based evaluations that highlight transparency and reward participants.” 

  • Through 2025, 30% of nation states will pass legislation that regulates ransomware payments, fines and negotiations, up from less than 1% in 2021: “Recognize the impact of paying. Modern ransomware gangs have shifted to steal data as well as encrypt it. Payment means the stolen data won’t be published, but it may very well be sold or otherwise disclosed at a later date if the information has value.”
     
Outlook for Cloud Security

Speaker:  Charlie Winckless, Sr Director Analyst, Gartner

Key take-aways

  • “Many organizations started leveraging traditional security products in the cloud in the early cloud adoption phase. This approach can work in the short term, but as application and DevOps teams adopt cloud-native services, traditional security products are not able to address these use cases.”

  • “Cloud-native security needs to address runtime protection, cloud configuration, artifact scanning and DevSecOps enablement.”

  • “Born in the cloud enterprises and their security investments can be a guide to the future state of security.”

  • “Align security with the underlying architecture and business criticality. One size does not fit all.”

  • “Cloud security capabilities are likely newer and more versatile, so apply these to your on-premises systems where suitable.”

  • “Looking ahead on the horizon of cloud security, new technologies and trends that may emerge include cloud providers becoming security providers, security or policy as code, data and cloud sovereignty, confidential computing and more.”

     

Cyber-Physical Systems Security — Top 10 Must-Dos

Speaker: Wam Voster, VP Analyst, Gartner

Key take-aways

  • “Your organization is asking you to step outside of data-centric information security and focus on all cyber-physical systems outside of enterprise IT. But how do you communicate back to leadership?”
  • There are 10 key issues cybersecurity leaders need to think about in order to protect CPS.
  • CPS security is not about dogma. It is about security and safety.
  • CPS security is not only about networks — it’s about assets.
  • Discover all your CPS — because you can’t protect what you don’t know you have.
  • CPS Security does not equal cost; CPS Security = Value = Resilience.
  • Just like IT security, CPS security is also about good hygiene. 
  • CPS Security + IT Security = Operational Resilience.
  • CPS Security experts rarely come readymade.
  • CPS Security is not just a team sport, it’s an ecosystem sport.
  • CPS Security — more mandates are coming but you are not alone.
  • You are just at the beginning of CPS security; buckle up for “interesting” times ahead!
What’s Top of Mind for CIOs and CEOs — Impact for SRM Leaders in 2023 and Beyond

Speakers:  Deepti Gopal, Director Analyst, Gartner

Key take-aways

  • Eighty-three percent of CIOs find themselves now involved in initiatives that go beyond their traditional role.
  • For 42% of CIOs, cybersecurity threats are keeping them up at night.

  • “SRM leaders must start mirroring what CIOs say they are focusing on. This could include disrupted operations, pace of change, culture, and underfunded mandates.”

  • “Today the SRM leader is the “de facto” person accountable for managing cybersecurity risks.”

  • “Tomorrow, the SRM leader is the person formally responsible for ensuring business leaders have the knowledge and capabilities required to make informed, high-quality information risk decisions.”

  • Gartner surveys show that the role of the CIO is developing into three technology leadership archetypes: the Digital CIO; the Digital Business leader and the Business Technology Officer.

  • “Depending on the type of CIO you’re working with, it’s likely that the weight of your focus will need to shift as well.”

  • “The more the CIO focuses on more than just their IT remit and takes a more business-focused lens, the more the CISO should focus their efforts on building trust with the business and show how security is directly enabling the creation of value for the business.”

     

The Future of MDR, Where Next?

Speaker:  Angel Berrios, Sr Director Analyst, Gartner

Key take-aways

  • “MDR is a consumable service that brings expertise to your organization and allows you to think less about the why and how, and more about the ‘What should I do next?”

  • “MDR must be able to provide your organization with remote mitigation, not just words, but actions.”

  • By 2025, 50% of organizations will be using MDR services for threat monitoring, detection and response functions that offer threat containment and mitigation capabilities.

  • “MDR is outcome driven, so don’t go to vendors asking for technology, you won’t get the service you need.”

  • “Make the MDR provider understand what’s important to you, not what you think is exciting.”

  • “Seek to understand the limitations and extremities of what your MDR provider will do – you cannot outsource the lot.”

  • “It’s not you or the provider. Think hybrid, work with them, see them as an extension of your team.”

     

What Is "XDR" and Why Should I Care?

Speaker:  Franz Hinner, Sr Director Analyst, Gartner

Key take-aways

  • “XDRs unify your security tools into a more integrated approach. They combine security log data with external contextual information in a data analytics engine to provide a common detection, response and remediation capability.”

  • “The goal of XDRs is to improve the operational efficiency of security teams.”

  • “They do this by helping resolve incidents faster and more accurately and providing automation for repetitive tasks.”

  • “XDRs also aim to decrease the number of security alerts that are simply not addressed.”

  • “XDRs work by reducing the time to detect and resolve incidents and require lower maintenance compared to previous approaches.”

  • “However, the XDR market is still in its infancy. XDRs are only designed to solve the incident response and it can take a long time to adopt an XDR approach.”

A look back at 2023's agenda

View By:

A look back at 2023's agenda

Sunday, 12 February, 2023 / 05:30 PM - 07:30 PM IST

Registration and Information

Registration and information hours for the day.

Monday, 13 February, 2023 / 07:30 AM - 09:30 AM IST

Arrival Refreshments

Enjoy some light refreshments and coffee before the conference.

Monday, 13 February, 2023 / 07:30 AM - 05:45 PM IST

Gartner Zone Opening Hours

Gartner Zone is a way to experience Gartner solutions through product demos, interactive digital experiences showcasing how Gartner tools and insights help address an organization’s mission-critical priorities.

Monday, 13 February, 2023 / 07:30 AM - 07:15 PM IST

Registration and Information

Registration and information hours for the day.

Monday, 13 February, 2023 / 07:30 AM - 07:15 PM IST

Exhibit Showcase Open Hours

Visit the Exhibit Showcase to evaluate industry offerings that can move your business forward. Engage with your peers, Gartner experts, and exhibitors. Attend a theater session to see technology in action.

Monday, 13 February, 2023 / 09:30 AM - 10:15 AM IST

Opening Keynote: The Top Cybersecurity Predictions

Deepti Gopal, Director Analyst, Gartner

Christopher Mixter, VP Analyst, Gartner

Every year, Gartner produces impactful predictions across all practices. This presentation will compile the top predictions prepared by our cybersecurity experts. Security and risk management leaders should monitor these trends to be successful in the digital era especially as most recognize that global change could potentially be one crisis away.

Monday, 13 February, 2023 / 10:15 AM - 11:00 AM IST

Refreshment Break

Join us for refreshments in a brief break between sessions.

Monday, 13 February, 2023 / 11:00 AM - 11:30 AM IST

Outlook for Cloud Security

Charlie Winckless, Sr Director Analyst, Gartner

Cloud security remains a top priority. This presentation summarizes the problems, recommended processes and new product types to address three key issues: What are the unique risks associated with public cloud service providers, and how can they be controlled? What are the unique security challenges of IaaS and how can they be mitigated? What are the unique control challenges of SaaS and how can they be addressed?

Monday, 13 February, 2023 / 11:00 AM - 11:30 AM IST

Outlook for Identity and Access Management

Abhyuday Data, Director Analyst, Gartner

Identity-first security has emerged as a theme in many major security initiatives and policies. Supporting these initiatives as well as delivering on business requirements for smooth, simple and secure access, and authentication decisions requires disparate IAM elements to work in concert. This session will provide an update on the major themes in IAM to ensure that your IAM decisions in 2023 will support the strategy of the future.

Monday, 13 February, 2023 / 11:00 AM - 11:30 AM IST

Outlook for Network Security 2023

Thomas Lintemuth, VP Analyst, Gartner

Zero-trust strategies for network security have gained notable popularity in recent years. However, organizations need to avoid "silver bullet" thinking and build strategies based on their desired business outcome. This session will highlight the forces that shape network security, threats that need to be addressed, and how to think about zero trust and SASE as part of an overall network security strategy.

Monday, 13 February, 2023 / 11:00 AM - 11:30 AM IST

AppSec 101: The Application Security you Need now!

Manjunath Bhat, VP Analyst, Gartner

The number an complexity of tools and techniques that make up good application security practices can be overwhelming. There are various application security testing tools, threat modeling processes, security requirements, as well as runtime security controls that need to be considered. This session will review the tools and practices that are essential to any application security program.

Monday, 13 February, 2023 / 11:00 AM - 11:45 AM IST

Ask the Expert: Best Practices Building Business Aligned Security Architectures

Steve Santos, Sr Director Analyst, Gartner

This session intends to help clients who want to design security architecture to directly address business needs, addressing all stakeholder needs. The session will cover establishing a strategic architecture upon which logical requirements and specifications can be developed to facilitate security component selection.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 11:00 AM - 12:30 PM IST

Workshop: Expanding the Business Impact Analysis (BIA) to Meet Your Security, Risk and Privacy Needs

Roberta Witty, VP Analyst, Gartner

Conducting a business impact analysis (BIA) is a critical step to determining the importance of IT systems to an organization and planning based on their importance. Join us to learn how to leverage BIAs to meet the needs of security, risk and privacy functions outside of their normal usage in business continuity management planning.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 11:45 AM - 12:15 PM IST

IBM: Security That Moves With Your Business - Making Cybersecurity Accurate and Faster

Anuprita Daga, PRESIDENT & CHIEF INFORMATION SECURITY O, YESBANK LIMITED

Tushar Haralkar, Technical Sales Professional, IBM

In a rapidly-evolving security landscape with new challenges every day, you need a trusted partner that moves with you.
IBM Security is designed for enterprises like yours. An open platform that moves in step with your ever-changing footprint, backed by AI and automation to always keep you one step ahead. From predicting threats to protecting data, working across vendors, or across the world. No matter where your business is headed, we’ll keep you moving forward, every move you make.

Monday, 13 February, 2023 / 11:45 AM - 12:15 PM IST

Delinea: Risks of Identity Based Cyber Attacks–Real-World Ransomware Live Walkthrough

Joseph Carson, CHIEF SECURITY SCIENTIST & ADVISORY CISO, Delinea

Following the digital footprints of a malicious hacker and uncovering their attack path. This is a journey inside the mind of an ethical hacker's response to a ransomware incident that brought a business to a full stop, discovering the evidence left behind to uncover the attack path and the techniques used. I will cover a real-world ransomware incident response showing the techniques used and why, and the evidence left behind. Joseph Carson, CSS & Advisory CISO at Delinea, will take you through the mind of a hacker and follow the footsteps that led to a damaging Crylock ransomware attack.

Monday, 13 February, 2023 / 11:45 AM - 12:15 PM IST

SentinelOne: Ransomware vs XDR - Modern Cybersecurity Warfare Has Changed the Game

Pradipta Patro, CISO, RPG Group(KEC International Limited)

Hitesh Mulani, CISO, MAHINDRA & MAHINDRA LTD

Basil Dange, CISO, Aditya Birla Sun Life AMC Ltd

As cyber threats evolve, so should your cybersecurity. Keeping a predominantly human-powered solution at the helm of your enterprise's security is leaving you at risk of costly cyber threats. In the current economic landscape, organizations can't afford to be subject to such risks. Attend this fireside chat with Security Leaders who have embraced autonomous cybersecurity that’s purpose-built to protect their organization from current and future threats.

Monday, 13 February, 2023 / 11:45 AM - 12:15 PM IST

Trellix: Optimize Your Endpoint Security With XDR To Prioritize & Improve Response Efficiency

Vinoo Thomas, PRINCIPAL PRODUCT MANAGER, Trellix

The endpoint attack surface is constantly expanding through the move to the cloud, the increase of remote workers, and a disappearing network perimeter. More and more endpoints are under attack by more sophisticated threats such as ransomware, supply chain attacks and advanced persistent threats that go undetected with siloed security tools.

Join this session to learn more about how the integration of a complete Endpoint Security stack with XDR can help prioritize threat alerts by breaking the security silos and correlating Endpoint Security, Data Security, Network Security & Email Security

Monday, 13 February, 2023 / 11:45 AM - 12:30 PM IST

Roundtable: Strategies for Driving Digital Transformation at Your Organization, Moderated by Zscaler

Sudip Banerjee, TRANSFORMATION STRATEGY, Zscaler

Organizations across all sectors are recognizing the value of technology innovation to drive gains and stay ahead. Accelerating your organization’s digital transformation and technology initiatives can however look like a monumental challenge in today’s climate, where change is the only constant.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 12:30 PM - 01:00 PM IST

Automating Security: Exploring Options for Maximum Fun and Profit

Eric Ahlm, Sr Director Analyst, Gartner

Security automation isn't a new concept, however, the application of automation to security operations can be a tricky path to decipher. This presentation talks about the practical side of security automation, what sort of uses can lead to big wins, and what sort of uses can lead to massive disappointment.

Monday, 13 February, 2023 / 12:30 PM - 01:00 PM IST

Outlook for Endpoint Security 2023

Franz Hinner, Sr Director Analyst, Gartner

Endpoint now covers a wide variety of devices, and organisations invest heavily in trying to secure them. So why is it that malware attacks such as ransomware are still so prevalent. We discuss how securing the endpoint needs to go beyond protecting the individual endpoint, to protect the diverse range of endpoints that make up an organisation.

Monday, 13 February, 2023 / 12:30 PM - 01:00 PM IST

Case Study: Data Privacy – Enterprise Journey to Maturity and Lesson Learnt

Somnath Sarkar, CISO, Mashreq Bank

Amid an unprecedented rise in privacy regulations and consumers' demand for active protection, there is the need to adopt new age and cutting-edge privacy. This session gives an opportunity to discuss and understand with live case study on how to navigate the complex privacy ask and build an enterprise level program and the road to maturity.

Monday, 13 February, 2023 / 12:30 PM - 01:00 PM IST

Case Study: Cyber Insource / Outsource : Building Cyber Skills

Amrit Sethi, Head Cyber Security, Adani Group

This session will talk about some of the business drivers for enterprises to decide on insourcing vs outsourcing cybersecurity. The Adani Group that operates across multiple business lines is in the process of building out their cybersecurity capabilities.

The session will talk through some of the best practices and learnings in setting up an in-house security and risk management capability and team from scratch, the broad framework that was used to determine where to get started, the sequence of steps, things to watch out for, how to attract, build and retain the right skills and the role technology across IT and OT landscape.

Monday, 13 February, 2023 / 12:30 PM - 01:15 PM IST

Roundtable: Security and Risk Best Practices for Mid-size Enterprises

Paul Furtado, VP Analyst, Gartner

Join this discussion on security and risk best practices for mid-size enterprises. Midsize enterprises are defined as organizations between $50 million and $1 billion in annual revenue and fewer than 1,000 employees. This session is a good fit for you if your organization has between five and 50 people in IT and an IT budget between $5 million and $30 million.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 01:00 PM - 02:00 PM IST

CISO Lunch

Join other CISO attendees for lunch and take advantage of the opportunity to network and catch up on the day's activities so far.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 01:00 PM - 02:30 PM IST

Grab Lunch at the Fratelli Fresh Restaurant and Registration Pavilion

Head to the Fratelli Fresh Restaurant and Registration Pavilion for a bite to eat! Engage with your peers, Gartner experts, and exhibitors while enjoying delicious food and beverages. Evaluate industry offerings that can move your business forward. Attend a theater session to see technology in action.

Monday, 13 February, 2023 / 02:05 PM - 02:25 PM IST

Netskope: SaaS Security Defined

David Fairman, CIO & CSO APAC, Netskope

SaaS security sounds simple, but it can mean a lot of things to different people and it can be argued that there are multiple components to this topic.


The session will describe the various components needed to be taken into account when assessing SaaS security holistically for an organisation and propose a model for attendees in consideration of their security program evolution.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 02:30 PM - 02:50 PM IST

Insights From the Magic Quadrant and Critical Capabilities for Privileged Access Management

Abhyuday Data, Director Analyst, Gartner

Through a selection of relevant Gartner insights and complementary methodologies, we will provide insight into the latest updates in the privileged access management market.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 02:30 PM - 03:00 PM IST

Cyber-Physical Systems Security — Top 10 Must-Dos

Wam Voster, VP Analyst, Gartner

2021 showed that attacks are moving closer to operational or mission-critical environments where cyber-physical systems (CPS) live. Whether they are born of OT/IT convergence or from IoT, IIoT, or Smart "X" efforts, CPS are everywhere and mandate different approaches to security than IT systems.
What are the top 10 must-dos to protect them?

Monday, 13 February, 2023 / 02:30 PM - 03:00 PM IST

Practical Guide to Architecting Cloud Security

Richard Bartley, VP Analyst, Gartner

How do you decide on which cloud security controls to deploy? The bewildering array of cloud security patterns can make common approaches to cloud security daunting. This session presents practical steps toward designing the right set of native and vendor layered cloud security components for your organization.

Monday, 13 February, 2023 / 02:30 PM - 03:00 PM IST

Outlook for Data Security

Ravisha Chugh, Principal Analyst, Gartner

Data security is a top priority. This session covers current trends and emerging topics specific to data security. How organizations handle and consume data continues to rapidly evolve. Databases and cloud applications introduce rapidly evolving threats with with countermeasures following slowly. Planning to use data as the focus of security governance and security architecture roadmaps is critical for any security and risk management program.

Monday, 13 February, 2023 / 02:30 PM - 03:00 PM IST

Security Strategy Planning Best Practices

Deepti Gopal, Director Analyst, Gartner

Consistent, practical strategic planning is a prerequisite for security and risk management leaders establishing and supporting the credibility of their security programs. This presentation:
- Introduces a generic security strategy planning process
- Shares the unique best practices associated with security strategy planning
- Provides practical advice on communicating the strategy to stakeholders.

Monday, 13 February, 2023 / 02:30 PM - 03:15 PM IST

Ask the Expert: Risk-Based Vulnerability Management

Steve Santos, Sr Director Analyst, Gartner

Join this ask the experts session to get answers to key questions around risk-based vulnerability management. This session will offer answers to questions such as:
- how to do RBVM with process
- how to do RBVM with tools
- Best practices for RBVM

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 02:30 PM - 04:00 PM IST

CISO Circle Workshop: Building Risk, Value, and Cost Charts for Cybersecurity

William Candrick, Director Analyst, Gartner

Your executives only care about risk, value, and cost. Why would you speak to them about anything else? This workshop will walk through the steps of identifying business processes and outcomes, aligning supporting technology stacks, and creating outcome-driven metrics to put cybersecurity in a business context.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 03:15 PM - 03:45 PM IST

Cisco: Security Debt, Running with Scissors

Dave Lewis, GLOBAL ADVISORY CISO, Cisco Systems

Security debt, is “the accumulation of the patches missed, the risks accepted, and the configurations misapplied,” is a serious and common problem for many organizations. Organisations should look to strategies like the zero-trust model, trust but verify, sanitation of inputs and outputs, and of course, make sure to execute patches instead of pushing it onto the next person. The longer organizations wait to address risks, the harder it is to address them to eliminate debt, organizations should create defined and repeatable processes with plans for action.
At this session, the attendees will get more in-depth information on :
1 The best practices to reduce security risk.
2 Zero trust model for the enterprise to manage user authentication.
3 Managing deprecated systems to reduce the risk to the enterprise thereby building security resilience.

Monday, 13 February, 2023 / 03:15 PM - 03:45 PM IST

ServiceNow: Optimising for Resilience - Risk & Compliance, Security Operations

Murali Urs, SOLUTION SALES SPECIALIST, Service Now

Ranndeep Chonker, PRODUCT LINE SALES MANAGER SECURITY, Service Now

Join this session with ServiceNow Risk & Security experts as they talk about building a consolidated strategy for organizational resilience and how ServiceNow can help. The session will focus on the three key steps in the process - Creating the right culture, choosing adaptable and agile technology and implementing thoughtful processes.

Monday, 13 February, 2023 / 03:15 PM - 03:45 PM IST

Zscaler: Practical Approach To Zero Trust Implementation

Sudip Banerjee, TRANSFORMATION STRATEGY, Zscaler

Learn about implementing Zero Trust and the transformation roadmap towards Zero Trust Architecture.

Monday, 13 February, 2023 / 03:15 PM - 03:45 PM IST

CrowdStrike: Let’s Talk Digital

Nitin Varma, Managing Director-India & SAARC, Crowdstrike

As organizations pivot to the cloud, and Hybrid work moves from a novelty to the new reality, digital transformation is occurring more rapidly than ever
In this session CrowdStrike address these crucial topics:
• What is the digital transformation? What is its effect on cybersecurity organizations?
• Why is it critical for organizations of all sizes to have a cybersecurity strategy that adapts rapidly?
• What trends and challenges are on the horizon that will drive the next wave of change? What cybersecurity strategy needs to be adapted today to be ready for tomorrow’s business challenges?

Monday, 13 February, 2023 / 03:15 PM - 04:00 PM IST

Roundtable: Building an XDR Hybrid Approach with Tight Meaningful Native Integrations, moderated by Trellix

Hitesh Menghnani, SENIOR PRODUCT MANAGER, Trellix

Manish Sinha, DIRECTOR- SOLUTIONS ENGINEERING, Trellix

XDR promise is to deliver an unified and efficient approach to prevent, detect and respond to threats. This requires multiple security tools to work together through native and open integrations. A hybrid XDR ecosystem approach (both native and open integrations) is very practical given that companies aim to optimize and evolve the current investments, but there are some implications to consider. Join this roundtable to discuss key considerations and experiences in deploying cloud hybrid XDR platforms to drive better results.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 04:00 PM - 04:30 PM IST

A New Look at Insider Risk

Paul Furtado, VP Analyst, Gartner

Gartner has observed a new approach to detecting and mitigating Insider Risk. Early detection and nudge-based intervention prove more cost effective than the traditional "detect, deter, destroy" model beloved by legacy security leaders. In this presentation, we outline how the new approach is not only better for the revenue line, it is also better for organizational culture and employee effectiveness.

Monday, 13 February, 2023 / 04:00 PM - 04:30 PM IST

Developing a Strategy for SASE Adoption to Securely Enable the Anywhere Workforce

Thomas Lintemuth, VP Analyst, Gartner

Enterprises are shifting to hybrid work environments to enable anywhere, anytime access to resources that are located everywhere -- in SaaS, in public cloud IaaS with some workloads in the traditional data center. A SASE strategy enables users, devices and branches zero trust access to resources, regardless of location. This session will lay out a strategic timeframe and roadmap for SASE adoption.

Monday, 13 February, 2023 / 04:00 PM - 04:30 PM IST

Technical Insights: Plotting Your Course to Ransomware Defense

Angel Berrios, Sr Director Analyst, Gartner

Ransomware is a threat that requires a whole-business approach to defend against and the diversity of tools, techniques, and processes that enterprise security professionals can bring to bear to protect against ransomware can be intimidating. In this session, attendees will learn how to assess their program of ransomware defense and quickly close the gaps that attackers will use to make your organization the next name on their list of victims.

Monday, 13 February, 2023 / 04:00 PM - 04:30 PM IST

Sorting Through The Pile: How to Prioritize Your Vulnerability Management Efforts

Steve Santos, Sr Director Analyst, Gartner

Those responsible for vulnerability management are undoubtedly familiar with "The Pile" — the often-massive reports produced by a vulnerability assessment tool that tells us what we have to fix. Those reports are undoubtedly useful, but often intimidating due to their sheer size. In this session, we'll learn the best practices for sorting through the pile, identifying what's important stuff and getting what matters fixed first.

Monday, 13 February, 2023 / 04:00 PM - 04:45 PM IST

Roundtable: Cloud Security Lessons Learned: The Good, the Bad, and the Ugly

Dennis Xu, Sr Director Analyst, Gartner

Come join your peers for a round table discussion on cloud security. Someone might have fixed the issue that you are struggling with, or they might have a better way to automate that security check. You might be evaluating the same CNAPP tool at the moment. Come share with your peers your unique cloud security journey.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 04:00 PM - 04:45 PM IST

Practitioner Roundtable: OT Security Best Practices

Rohit Sharma, Head-Cyber Security, Adani Group

This interactive session hosted by Amrit Sethi will provide an opportunity for participants to share the challenges and changes that they are witnessing in the in IoT/OT security landscape. Participants will also share their experiences on best practices to adopt to ensure not only uninterrupted operation, but also that no harm occurs to people and the environment.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Monday, 13 February, 2023 / 04:30 PM - 05:00 PM IST

Refreshment Break

Join us for refreshments in a brief break between sessions.

Monday, 13 February, 2023 / 05:00 PM - 05:45 PM IST

Gartner Keynote: Stop Treating Security Like Magic and Security People Like Wizards

Roberta Witty, VP Analyst, Gartner

Refocus corporate security initiatives and efforts — from a futile effort to prevent breaches and to accepting the inevitability of breaches. We will define how to learn from normal accident theory to build a culture of resilience that is capable of reducing or eliminating business impacts from security breaches. This culture is built on characteristics and disciplines, which we will define in actionable terms.

Monday, 13 February, 2023 / 05:45 PM - 07:15 PM IST

Exhibit Showcase Networking Reception

Join us for a networking reception on the Exhibit Showcase where you can engage with your peers, Gartner experts, and exhibitors while enjoying delicious food and beverages. Evaluate industry offerings that can move your business forward. Attend a theater session to see technology in action.

Tuesday, 14 February, 2023 / 08:00 AM - 05:15 PM IST

Registration and Information

Registration and information hours for the day.

Tuesday, 14 February, 2023 / 08:00 AM - 05:15 PM IST

Exhibit Showcase Open Hours

Visit the Exhibit Showcase to evaluate industry offerings that can move your business forward. Engage with your peers, Gartner experts, and exhibitors. Attend a theater session to see technology in action.

Tuesday, 14 February, 2023 / 08:00 AM - 05:15 PM IST

Gartner Zone Opening Hours

Gartner Zone is a way to experience Gartner solutions through product demos, interactive digital experiences showcasing how Gartner tools and insights help address an organization’s mission-critical priorities.

Tuesday, 14 February, 2023 / 09:00 AM - 09:45 AM IST

Guest Keynote: The World of Creativity

Fredrik Haren, The Creativity Explorer,

A session about the power of creativity, and about what we can do to develop our full creative potential. By studying and understanding how creativity is different in different part of the world we can broaden our understanding of the concept and become better at developing our own creativity for the benefit of both our professional career and our private lives.

Tuesday, 14 February, 2023 / 09:45 AM - 10:30 AM IST

Refreshment Break

Join us for refreshments in a brief break between sessions.

Tuesday, 14 February, 2023 / 09:55 AM - 10:15 AM IST

Qualys: Assess your Commitment, Consider Limitations, Determine the External Obstacles, Decide if your Goal is Realistic.

Deb J, VP - ASIA, Qualys

Indian executives contributed to a statistical improbability when a huge portion of those surveyed about their cybersecurity efforts considered their organisation as “above average or better” in cyber preparedness over competitors. In fact, Indians outnumbered the global average of 76% respondents who felt their cybersecurity efforts were better, a survey by analytics firm FICO has found.
The interesting part being, doing the basics right has a direct impact on the efficacy of their security program. Like the game of zenga puzzle, you need the foundation to be strong while you make efforts to consolidate your teams, tool stack, spends. Orggs today continue to face challenges in doing their basics right.
This session emphasises how simple yet practical goals around inventory, detection and remediation engineering at scale can improve the cyber health of the organisation and reduce risk significantly.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 10:30 AM - 11:00 AM IST

How to Build a Modern SOC

Eric Ahlm, Sr Director Analyst, Gartner

Moving from threat prevention to detection and response requires careful planning. Building a modern security operations center (SOC) requires balancing business risk with cost and complexity. This session discusses how to plan, build and operate a modern SOC, including how to best use a service provider, automation and technology platforms such as SIEM.

Tuesday, 14 February, 2023 / 10:30 AM - 11:00 AM IST

The Future of MDR, Where Next?

Angel Berrios, Sr Director Analyst, Gartner

The MDR market is beginning to get to an initial stage of maturity, but there is still a high level of flux in the types of providers and the coverage of their solutions. During this session, we will offer participants a view into the direction of the market, the alignment with modern ways of working and core questions to ask providers offering these services, about their future.

Tuesday, 14 February, 2023 / 10:30 AM - 11:00 AM IST

The Cybersecurity Value Metrics Every Organization Should Use

William Candrick, Director Analyst, Gartner

No one can tell you what your metrics should be … until now. Gartner has developed and vetted a prioritized list of metrics to describe the value of your cybersecurity program to satisfy the most challenging audiences including your board, CFO, COO, customers, partners and regulators. And we are working on benchmarks for each.
- What cybersecurity metrics should I measure?
- How can I use metrics to drive governance?

Tuesday, 14 February, 2023 / 10:30 AM - 11:00 AM IST

What’s Top of Mind for CIOs and CEOs — Impact for SRM Leaders

Deepti Gopal, Director Analyst, Gartner

Gartner’s annual surveys collect data from thousands of CIOs on what matters most to them.
Join this session to learn:
• What’s most important to them
• How they are adapting to the fast-changing environment around them
• Implications for security and risk leaders

Tuesday, 14 February, 2023 / 10:30 AM - 11:15 AM IST

Ask the Expert: How to Mitigate Software Supply Chain Security Risks

Manjunath Bhat, VP Analyst, Gartner

Attackers are targeting software development systems, open-source artifacts and DevOps pipelines to compromise software supply chains. In this Ask the Expert session, we will answer questions on emerging trends such as software bill of materials, hermetic pipelines and binary authorization to mitigate risks both for internally developed applications and externally procured software.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 10:30 AM - 12:00 PM IST

Workshop: Learning the Craft of the Ransomware HERO!

Franz Hinner, Sr Director Analyst, Gartner

Ransomware is a unique threat, and demands a unique incident response plan. Tabletop exercises, or "role playing games for security professionals," are one of the best ways of creating those plans. In this workshop, we will work through a series of live ransomware-specific tabletop exercises, and help you be the dungeon master Ransomware Hero your organization needs!

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 10:30 AM - 12:30 PM IST

CISO Circle: Research Discussion: The CISO’s Guide to Cyber Risk Quantification

Christopher Mixter, VP Analyst, Gartner

Rahul Balakrishnan, Director, Research, Gartner

CISOs report frustration that the time and effort their teams invest in quantifying cyber risk rarely drives risk owners to take action. In this interactive Research Discussion, exclusively for CISO Circle participants, you’ll network with peers on their cyber risk quantification efforts and discover how to use CRQ to effectively influence business decision making. This session will feature a deep-dive into Verizon’s CRQ practice, which delivers trustworthy, timely, and empowering guidance to risk owners without major investment in new data and skills…and without the need to conduct scenario likelihood calculations.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 11:15 AM - 11:45 AM IST

ManageEngine: Zoho Corp's Journey to Zero Trust - Realities, Challenges and Solutions

Deepa Kuppuswamy, Director - Information Security, Zoho

Zero Trust Architecture has emerged as an important topic within the field of cybersecurity. However, implementation of Zero Trust has been challenging for many organisations. The quick fix mentality of considering Zero Trust as a one-stop technology that can be purchased and plugged into an existing environment being the primary reason. In our session, learn about Zoho Corp's journey to Zero Trust and our practical approaches to implement the Zero Trust maturity model. We will also discuss the culture change that is required and how to provide a simplified, secure experience to the end users.

Tuesday, 14 February, 2023 / 11:15 AM - 11:45 AM IST

Versa Networks: Demystifying ZTA, ZTNA and the Criteria to Evaluate ZTNA Technologies

Kumar Mehta, Founder and Chief Development Officer, Versa Networks Inc

The term Zero Trust in today’s security paradigm is used to define a plethora of security products and technologies. Two of the most popular terms used in relation to this are Zero Trust Architecture and Zero Trust Network Access. Normally, security architects are not aware of the differences between the two and the fact that ZTNA is only a component of the overall Zero Trust Architecture. This session will strive to explain ZTA,ZTNA and their relationship with each other.We will also discuss the evaluation criteria and the criticality of selecting the right ZTNA solution for your requirements

Tuesday, 14 February, 2023 / 11:15 AM - 11:45 AM IST

ARCON: Converged Identity- The Future And How We Will Reach There!

Anil Bhandari, Chief Mentor, Arcon Techsolutions

An increase in the types of digital identities, coupled with multi-cloud adoption, has added complexity to managing identities and privileges. How does one get future-ready, to address these new-age challenges? An Identity-centric security strategy centers on effective governance with zero trust, that simplifies and unifies critical aspects of Access Management (AM), Identity Governance Administration (IGA) and Privileged Access Management (PAM). Join us to explore the benefits of a Converged Identity security approach that is outcome-driven, and looks to ditch the silos of key IAM components.

Tuesday, 14 February, 2023 / 11:15 AM - 11:45 AM IST

Recorded Future: Secure With Intelligence- The Missing Piece of Your Architecture

Craig Adams, Chief Product & Engineering Officer, RECORDED FUTURE

Threat Landscapes are constantly changing and keeping up with emerging security risks can feel like a daunting task. How do you know if you are covered when new threats are emerging? Join us to learn how organisations can tap on security intelligence to help understand the cyber threat landscape better and also increase organisations’ operational efficiency in threat prevention and risk mitigation- the important missing piece of your architecture if you are without it.

Tuesday, 14 February, 2023 / 11:15 AM - 12:00 PM IST

Roundtable: The Cyber Reality Check, Moderated by Delinea

Joseph Carson, CHIEF SECURITY SCIENTIST & ADVISORY CISO, Delinea

“Joseph Carson (Delinea’s Chief Security Scientist and Advisory CISO) will host the session. Joe will elaborate on his 2022 Cyber Predictions, covering varied topics including COVID cleanup, Ransomware and Hacking eSports. How did the predictions do and what are some of the predictions for 2023."

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 12:00 PM - 12:30 PM IST

Minimize Risk by Better Knowing and Managing Your Data

Ravisha Chugh, Principal Analyst, Gartner

Data breach is now more of a reality than a threat which can expose personal and corporate intellectual property. CIOs, CISOs and general counsel are teaming together to improve readiness for this reality. This session will provide insights to actionable and proactive steps to reduce exposure by establishing knowledge of your data to align with access expectations and life cycle management.

Tuesday, 14 February, 2023 / 12:00 PM - 12:30 PM IST

Trends in Midsize Enterprise Security and Risk Management

Paul Furtado, VP Analyst, Gartner

Midsize enterprise (MSE) IT leaders face significant security challenges when trying to deliver IT services with small IT teams (usually fewer than 30 people) and limited IT budgets (usually less than $20 million). Join us for a discussion of the top trends that MSE IT leaders responsible for security and risk management should prioritize to stay current and proactive in protecting the organization and managing risk effectively.

Tuesday, 14 February, 2023 / 12:00 PM - 12:30 PM IST

Outlook for Organizational Resilience

Roberta Witty, VP Analyst, Gartner

This session highlights the importance of organizational resilience as a strategic imperative in the wake of the COVID-19 pandemic, the changing threat landscape and the pace of digital innovation.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 12:00 PM - 12:30 PM IST

Case Study: Securing Cloud Adoption - A First Principles Approach

Vikas Yadav, CISO, Nykaa

"Securing Cloud Adoption: A First Principles Approach '' will provide a thorough understanding of the key concepts and best practices for securing a cloud environment. The talk will take a first principles approach, starting with the fundamental principles of security which include Identity Management, Host & Network Security and Data Encryption and discuss the various ways they can be implemented in a cloud environment. The talk will also provide practical tips and lessons learned from real-world scenarios. Attendees will also gain insights on how to approach the security of cloud adoption from a strategic level using the NIST Framework and will leave the talk with a better understanding of the key considerations and best practices for securing their own cloud environments.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 12:00 PM - 12:45 PM IST

Practitioner Roundtable: Best Practices on How Security can Enable and Accelerate Digital Transformation

Sameer Ratolikar, Sr. EVP, HDFC Bank

Join this roundtable moderated by Sameer Ratoliker CISO, HDFC and share experiences on:
1. How CISOs can enable business speed, while maintaining the quality of security in IT
2.Strategies for effective governance for digital transformation
3.How to establish a cyber risk aware culture across end-users and executive leadership
4.How to establish cyber judgement in the enterprise to enable scalable digital cyber risk management

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 12:30 PM - 01:30 PM IST

CISO Lunch

Join other CISO attendees for lunch and take advantage of the opportunity to network and catch up on the day's activities so far.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 12:30 PM - 02:00 PM IST

Grab Lunch at the Fratelli Fresh Restaurant and Registration Pavilion

Head to the Fratelli Fresh Restaurant and Registration Pavilion for a bite to eat! Engage with your peers, Gartner experts, and exhibitors while enjoying delicious food and beverages. Evaluate industry offerings that can move your business forward. Attend a theater session to see technology in action.

Tuesday, 14 February, 2023 / 12:45 PM - 01:05 PM IST

BeyondTrust: Prioritizing PAM Plays a Key Role in Enabling Zero Trust

Michael Byrnes, DIRECTOR - SOLUTIONS ENGINEERING IMEA, BeyondTrust

Zero Trust aspires to eliminate persistent trust, enforce continuous authentication, use least privilege, and assume breach. This session covers the logical components of zero trust, the path to zero trust and quick zero trust wins. It will also address the role privileged access management plays in protecting all identities, remote access and endpoints against malicious actors, ransomware and other malware.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 01:10 PM - 01:30 PM IST

Claroty: Securing the Extended Internet of Things (XIoT)

R Narayanan, HEAD - CHANNELS & ALLIANCES, INDIA & SAA, Claroty Ltd

Industrial, healthcare, and enterprise environments in critical sectors increasingly depend on cyber-physical systems (CPS) that are interconnected. This reliance on online access to CPS will continue to grow due to increased automation, efficiency, control and demand for remote work. In this ever-changing world which we refer to holistically as the XIoT, new attack vectors emerge. Are you prepared? Attend this session to learn how to become cyber resilient in this new modern industrial environment.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 01:35 PM - 01:55 PM IST

Cymulate: Security Posture Validation Through Red and Purple Teaming Methodologies

David Kellerman, Director of Customer Success (EMEA & APA, Cymulate

As organisations advance in cyber-maturity, external risks and internal pressures drive CISOs to find better ways of incorporating offensive testing into their enterprise’s continuous security validation baselines. This session outlines how Red & Purple Teaming Methodologies allow organisations to have strategic visibility, manage cyber risk, rationalise cybersecurity spend and prioritise mitigation for security posture validation.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 02:00 PM - 02:30 PM IST

The Key Drivers for CISO Effectiveness

Christopher Mixter, VP Analyst, Gartner

Security and risk management leaders are often treated as scapegoats in cases of breach. By the same token, digital business has propelled security and risk to become a boardroom issue, business units have increased their expectations (and demand) of their leadership, and regulatory demands are often challenging. This session will shed light on the leadership traits that aide in a successful and balanced approach between the demands of the business and the effectiveness of the leader.

Tuesday, 14 February, 2023 / 02:00 PM - 02:30 PM IST

Expert Guide to Network Security, Now and Into the Future

Charlie Winckless, Sr Director Analyst, Gartner

Check in to make sure you are current on network security offerings and how they complement each other, but stay to see how they are evolving and what new technologies will transform your current processes over the next few years.

Tuesday, 14 February, 2023 / 02:00 PM - 02:30 PM IST

Technical Insights: Microsoft 365: Office, EMS and Windows 10 — Top Security Features to Implement

Dennis Xu, Sr Director Analyst, Gartner

This session will discuss the evolution of Office 365 into Microsoft 365 and the security, identity and compliance features that all organizations must implement. We will discuss third-party options as well as the built in native Microsoft features along with strengths and weaknesses of each.

Tuesday, 14 February, 2023 / 02:00 PM - 02:30 PM IST

Technical Insights — Cybersecurity Mesh Architecture: The Next Generation of Security Architecture

Richard Bartley, VP Analyst, Gartner

This session will discuss the reference architecture and dive deep into how to build the cybersecurity mesh architecture (CSMA). We will discuss the evolution of best-of-breed to the new CSMA along with pros and cons of each approach. Finally, we will discuss the vendor landscape from larger security vendors with full stacks to open source/distributed CSM solutions.

Tuesday, 14 February, 2023 / 02:00 PM - 02:45 PM IST

Ask the Expert: How to Build a Successful DLP Program?

Ravisha Chugh, Principal Analyst, Gartner

Ask any questions you have regarding DLP - including vendors in the market, market trends, how to choose the right solution or any best practices for implementing it.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 02:45 PM - 03:15 PM IST

CyberArk Software: Identity Security – A Must Have Strategy to Solve Cloud Complexity

Jeffrey Kok, VP Solution Engineers APJ, CyberArk Software (Singapore) Pte Ltd

Organizations are expected to adopt services from 3 or more public cloud providers & expect 2x growth in number of all identities managed annually. 63% of 1500 organizations in multi-cloud environments have been a victim of a successful identity-related cybersecurity attack. With cloud attack as a foremost concern, it is imperative to constantly and ruthlessly secure access for all identities & monitor them throughout their lifecycle. Find out how a holistic and robust Identity Security strategy based on privilege controls can secure access for any identity – human & machine – anywhere.

Tuesday, 14 February, 2023 / 02:45 PM - 03:15 PM IST

Fortinet: A Mesh Platform Approach for Securing Your Digital Journey

Vishak Raman, SR REGIONAL DIRECTOR, Fortinet

Today’s enterprises aren’t just looking for a unifying architecture that can bring their fragmented infrastructure and deployments under control. They need a system that makes deploying new technologies and services secure and straightforward. This requires more than workarounds connecting disparate security technologies. Join this session to learn how a broad, integrated, and automated cybersecurity mesh platform can provide centralized management and visibility, supports and interoperates across a vast ecosystem of solutions, and automatically adapts to dynamic changes in the network.

Tuesday, 14 February, 2023 / 02:45 PM - 03:15 PM IST

Fortra: How to Build a Framework for Data Protection in a Global Economy

Prianshu Khandwala, LEAD- INFORMATION SECURITY, UPL Ltd

With data regulations becoming more complex and localised, and companies managing data centres and cloud services on a global scale, how do organisations ensure their strategies for data protection safeguard them from today’s data security threats?

Drawing on their experience, Prianshu Khandwala, Information Security Lead at UPL and Raghunandan Koushik, Regional Director at Fortra, discuss the data protection challenges faced by global organisations, sharing ways to identify threats to data security and highlighting best practices for building a robust data protection framework.

Tuesday, 14 February, 2023 / 02:45 PM - 03:15 PM IST

Dell Technologies: Cyber Recovery - Building A Recovery Strategy To Increase Business Resiliency From Ransomware Attacks

Ripu Bajwa, Director & GM, Dell EMC

Cyber Resilience provides a high-level holistic strategy that includes cyber security standards, guidelines, people, business processes and technology solutions. This session provides a context around where Cyber Recovery solution fits into your overall Security and Cyber Resilience strategy using the NIST CyberSecurity Framework. Cyber Recovery provides additional layers of physical and logical security at both the solution, system and data/file level to ensure critical data can be preserved with integrity, confidentiality and to ensure it is available when needed for recovery. The session focusses upon Protecting critical data from cyber threats and away from the attack surface with the ability to recover data with ease, speed and accuracy.

Tuesday, 14 February, 2023 / 02:45 PM - 03:30 PM IST

Roundtable: Managing Cyber-risk Resilience, moderated by ServiceNow

Murali Urs, SOLUTION SALES SPECIALIST, Service Now

Ranndeep Chonker, PRODUCT LINE SALES MANAGER SECURITY, Service Now

Join this roundtable with Security and Risk experts to share insights and learn from your peers on how you can build a Cyber Collective Defence with Risk Based Strategy. Themes to be discussed:

• Driving cyber resilience by coordinating a more collaborative response
• Securing cloud environments, applications, and access
• Increasing efficiencies and strengthening security for your workforce.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 03:15 PM - 03:45 PM IST

Refreshment Break

Join us for refreshments in a brief break between sessions.

Tuesday, 14 February, 2023 / 03:45 PM - 04:15 PM IST

Technical Insights: Cloud Security 201

Charlie Winckless, Sr Director Analyst, Gartner

Cloud security remains a challenge; we have to protect data when it is out of our control. This session will address the emerging trends in cloud security, what they bring to your organization and how to use them most effectively. Security is seen as an obstruction to cloud adoption; this will show you how to enable without losing protection.

Tuesday, 14 February, 2023 / 03:45 PM - 04:15 PM IST

Technology Supply Chain Risk Management — Where Do I Start?

Wam Voster, VP Analyst, Gartner

From SolarWinds to Kaseya to government bans on specific providers, supply chain security is an area of increased concerns. This session provides an overview of the technology supply chain risk management landscape, and suggested first steps for each category.

Tuesday, 14 February, 2023 / 03:45 PM - 04:15 PM IST

What Is "XDR" and Why Should I Care

Franz Hinner, Sr Director Analyst, Gartner

Extended detection and response, or "XDR," is on every security vendor’s marketing these days. But what is XDR and why do you need it? Is it an architecture or a product, and will it replace stuff you already have? This presentation explains what you need to know about XDR and what you should do about it.

Tuesday, 14 February, 2023 / 03:45 PM - 04:15 PM IST

How Leaders Can Support Women in IT

Deepti Gopal, Director Analyst, Gartner

Gender imbalance is stagnating, if not getting worse, in many IT organizations. The challenge is not just hiring more women, it’s also not losing them. Leaders can support women in IT by creating, curating and managing a pipeline program. Creating an inclusive environment also means confronting behaviors that marginalize women.

Tuesday, 14 February, 2023 / 03:45 PM - 05:15 PM IST

Workshop: Gamifying Cybersecurity — A Day in the Life of a Cybercriminal

Rahul Balakrishnan, Director, Research, Gartner

This interactive “gamified” workshop is designed to actively involve senior leaders, board members and business stakeholders to boost their awareness of cybersecurity by flipping their perspective and making them look through the lens of the attacker’s point of view. This workshop also serves to identify potential gaps and actions required to bolster the security efforts of the enterprise.

Please Note: Based on availability and eligibility you may sign-up for the session via Conference Navigator after you register for this conference.

Tuesday, 14 February, 2023 / 04:30 PM - 05:00 PM IST

Emerging Technologies in Security and Risk Management

Abhyuday Data, Director Analyst, Gartner

Emerging risks and top security trends are driving innovation in security and risk management. Among many new areas in security that are emerging, which ones should you focus on? This session will explore high-impact emerging technologies in security and risk management.

Tuesday, 14 February, 2023 / 04:30 PM - 05:00 PM IST

Managing Open Source Software Risks in DevSecOps Environments

Manjunath Bhat, VP Analyst, Gartner

There are millions of open-source software projects in the world. Which ones are in your software? And what security, operational, and legal risks do they pose? Getting control and managing a myriad of risks requires information, process changed, and automated tools to spot and help remediate problems. In this session, we'll examine the various changes you should consider, along with the tools that can help in getting control.

Tuesday, 14 February, 2023 / 04:30 PM - 05:00 PM IST

Technical Insights: 5 Steps to Start the Zero Trust Journey

Thomas Lintemuth, VP Analyst, Gartner

Zero Trust is more than a marketing term once you see through all the marketing. Organizations are building application access with Zero Trust principles. We will discuss five key items you need to know for zero trust to work for your organization.

Join us in 2024

Get conference email updates.
Contact Information

All fields are required.

  • Step 2 of 2