18.11.2014 Views

EXECUTIVE SUMMIT & ROUNDTABLE 2009 - MIS Training

EXECUTIVE SUMMIT & ROUNDTABLE 2009 - MIS Training

EXECUTIVE SUMMIT & ROUNDTABLE 2009 - MIS Training

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

EUROPE’S PREMIER EVENT FOR INFORMATION SECURITY DIRECTORS<br />

6TH ANNUAL<br />

CISO<br />

<strong>EXECUTIVE</strong> <strong>SUMMIT</strong> & <strong>ROUNDTABLE</strong> <strong>2009</strong><br />

DELIVERING PRAGMATIC & VALUE-ADDING SECURITY: REALISTIC SECURITY FOR BUSINESS REALITIES<br />

MARRIOTT HOTEL, LISBON 10 – 12 JUNE <strong>2009</strong><br />

JOIN PEERS & BE INSPIRED! TOP REASONS TO JUSTIFY YOUR<br />

ATTENDANCE AT THIS YEARS’ <strong>SUMMIT</strong><br />

• Discover how other organisations are ensuring that their security<br />

strategy remains uncompromised & integral to the business: managing<br />

threats day to day & preparing for the future<br />

• Seek assurance from peers that you aren't missing any tricks on how to<br />

manage the insider threat through periods of extensive change &<br />

development<br />

• ROI benchmarking for information security project delivery: linking with<br />

internal & external customers & building teams that return money to<br />

business lines<br />

• Innovative new case studies, keynotes, panel debates & roundtables<br />

that will probe the CISO role & changing business realities<br />

• NEW closed session at the CISO Roundtable where you can safely share<br />

solutions on existing security incidents with fellow thought leaders<br />

• Build trust based relationships with your security peers! Expand your<br />

global security network with professionals who face the same set of<br />

challenges as you at Europe's premier event for CISOs<br />

CISO Summit 2008 Budapest<br />

“Definitely worth the money<br />

within the first half day"<br />

IT Security Officer,<br />

European Court of Auditors<br />

CHIEF INFORMATION SECURITY OFFICERS & EXPERTS WILL SHARE<br />

EXPERIENCES & SUCCESS STORIES ON HOW THEY ARE DELIVERING<br />

<strong>MIS</strong>SION-CRITICAL SECURITY FOR TODAY'S ECONOMY<br />

• Andreas Wuchner-Bruehl, Global Head of IT Security, Novartis Pharma AG<br />

• Dr. Alastair MacWillson, Managing Director of Global Security Practice, Accenture<br />

• Bill Pepper, Director of Security Risk Management, Computer Sciences Corporation<br />

• Charles V. Pask, Managing Director, ITSEC Associates Ltd<br />

• Daniel Barriuso, Head of IT Risk EMEA, Credit Suisse<br />

• Dave Pope, Head of Information Security - Information Assurance Group, DVLA<br />

• Dr. Cheryl Hennell, Head of IT Security and Information Assurance, Openreach<br />

• Dr. Eduardo Gelbstein, Adjunct Professor, Webster University (Geneva), Former Advisor to<br />

the UN Board of Auditors and Former Director, UN International Computing Centre<br />

• Dr. Eduardo Solana, Senior Lecturer, University of Geneva<br />

• Dr. Frank Marsh, Associate, BurrillGreen Ltd<br />

• Edward P. Gibson, FBCS*, Chief Cyber Security Advisor, Microsoft Ltd (UK)<br />

• Janet Day, IT Director, Berwin Leighton Paisner LLP<br />

• Jay Libove, Global Data Protection Manager, Transcom Worldwide<br />

• John Colley, Managing Director EMEA, (ISC)2 EMEA<br />

• Jorge Pinto, Chief Security Officer, InfoSec.ONline.pt, Portugal<br />

• Julia Harris, Head of Information Security, BBC<br />

• Marcus Alldrick, CISO, Lloyd’s<br />

• Mark Chaplin, Senior Research Consultant, Information Security Forum<br />

• Mark Concar, AEB Data Security Director, Standard Chartered Bank<br />

• Mark Logsdon, Information Risk Management, Barclays<br />

• Michael Colao, Global CISO & Director Information Management, Dresdner Kleinwort<br />

• Neil Jarvis, Head of IT Security, IT Risk and Business Continuity, DHL Exel Supply Chain<br />

• Paul Hopkins, Head of Network Vulnerability Intelligence e-Security Group,<br />

University of Warwick<br />

• Paula J. Chlebowski, Head of Group Information Security, HSBC Holdings plc<br />

• Paul Wood, Group Chief Security Officer, Aviva<br />

• Phil Genge, Head of Information Security, Nationwide Building Society<br />

• Quentyn Taylor, Director of European Information Security, Canon Europe<br />

• Ray Stanton, Global Head of Business Continuity, Security & Governance Practice, BT<br />

• Robert Coles, Global CISO, Merrill Lynch<br />

• Tony Crilly, Managing Director, Saladin Technical Services plc<br />

• Valerie Jenkins, Head of Information Security, Zurich Financial Services<br />

• Walid Kamal, VP, Technology Security Risk Management, DU Telecom, United Arab Emirates<br />

AGENDA AT A GLANCE<br />

DAY ONE Delivering Pragmatic & Value-Adding Security<br />

DAY TWO Information Security Risk:<br />

A Comprehensive & Balanced Risk Management Approach<br />

DAY THREE CISO Roundtable – Applying Your Information Security Experience to Deliver<br />

Beneficial Results. Includes NEW Closed Session<br />

FREE GIFT<br />

Secure Your Place By 30th April <strong>2009</strong> & Receive<br />

a FREE 4GB Fast Secure Biometric Fingerprint<br />

USB 2.0 Flash Memory Drive<br />

Gold Sponsor<br />

Silver Sponsor<br />

CISO Roundtable<br />

Lead Sponsor<br />

Cocktail Sponsor<br />

Gigabyte Sponsor<br />

Supporting Associations<br />

Recruitment<br />

Partners<br />

Media Partners<br />

IT Risk Space<br />

UK & EMEA<br />

London & Belgium<br />

REGISTER NOW AT WWW.<strong>MIS</strong>TIEUROPE.COM/CISO TEL: +44 (0) 20 7779 8944


CISO <strong>EXECUTIVE</strong> <strong>SUMMIT</strong> & <strong>ROUNDTABLE</strong> <strong>2009</strong><br />

DELIVERING PRAGMATIC & VALUE-ADDING SECURITY: REALISTIC SECURITY FOR BUSINESS REALITIES<br />

“Definitely worth the money within the first half day" IT Security Officer, European Court of Auditors<br />

MARRIOTT HOTEL, LISBON<br />

10 – 12 JUNE <strong>2009</strong><br />

Dear Colleague,<br />

Defined by the Information Security Directors who attend this event, the 6th CISO Executive Summit &<br />

Roundtable <strong>2009</strong> will convene 10th – 12th June <strong>2009</strong> in the cultural city of Lisbon. The timely theme for<br />

<strong>2009</strong> is “delivering pragmatic & value-adding security: realistic information security for business realities”.<br />

How can you ensure that your security strategy remains focused, uncompromised & integral to the<br />

business? What do you see as your leading security challenges & priorities for the year ahead? What are<br />

valid roles for today’s CISO? How do you manage information security to strategic advantage?<br />

The <strong>2009</strong> international speaker panel, made up of information security directors from Europe’s leading<br />

organisations such Novartis Pharma AG; BT, Credit Suisse; DVLA; Openreach; Microsoft; Lloyd's;<br />

Deutsche Bank; Information Security Forum; Standard Chartered Bank; Dresdner Kleinwort; DHL; Aviva;<br />

Canon Europe, is firmly placed to answer your most pressing questions. Case studies, panel debates &<br />

high profile keynotes will probe the CISO role & changing business realities - offering a rare & candid<br />

insight into how leading CISOs are approaching information security in today's economic climate.<br />

Agenda at a Glance…<br />

DAY ONE: Delivering Pragmatic & Value-Adding Security<br />

DAY TWO: Information Security Risk: A Comprehensive & Balanced Risk Management Approach<br />

DAY THREE: CISO Roundtable <strong>2009</strong> – Apply your information security experience to deliver beneficial<br />

results. Includes NEW closed session where those who have agreed to a confidentiality<br />

agreement can attend & discuss real life security issues!<br />

No nonsense focus & dedicated discussion time on:<br />

• Demonstrating value of information security to the business<br />

• Balancing budget constraints to match economic realities<br />

• Creative user awareness & dealing with human greed & error!<br />

• Keeping up with security trends & new cyber risks<br />

• Meeting regulatory compliance & strengthening information governance<br />

• Attracting & retaining specialist security employees<br />

• Protecting data & intellectual property<br />

• Mission-critical security controls to avoid high profile incidents<br />

Gain ultimate value & benefit by staying on the CISO Roundtable Friday 12th June <strong>2009</strong>! Lively debate<br />

is guaranteed at the unrivalled benchmarking forum– held under Chatham House Rule. A new closed<br />

session will allow people who have signed an agreement in advance to share solutions on sensitive<br />

security incidents & challenges as you expand your global security network with professionals who<br />

face the same set of challenges as you.<br />

Thank You<br />

Sincere thanks to the world-leading security experts, solution providers, associations, & delegates<br />

within the information security community who have played a major role in contributing to the<br />

programme. A special thank you goes out to all the speakers for their time & contribution, & also<br />

to the supporting organisations. <strong>MIS</strong> <strong>Training</strong> wishes you an enjoyable & productive time at the<br />

summit, and looks forward to meeting you in Lisbon this June.<br />

GOLD SPONSOR<br />

Accenture<br />

Accenture’s security practice helps clients secure their data, protect identities & build trusted relationships with their customers, constituents & partners, resulting in improved performance & increased business value. Accenture’s approach to security helps client reduce costs,<br />

increase profitability & reduce complexity, leveraging world class technology that addresses today’s needs and helps clients effectively prepare for the future. A global management consulting, technology services & outsourcing company, Accenture combines unparalleled<br />

experience, comprehensive capabilities across all industries & business functions, & extensive research on the world’s most successful companies to help clients become high-performance businesses & governments. With more than 186,000 people serving clients in over 120<br />

countries, the company generated net revenues of US$23.39 billion for the fiscal year ended Aug. 31, 2008.<br />

SILVER SPONSOR<br />

Seagate<br />

The worldwide leader in the design, manufacture & marketing of hard drives, providing products for a wide range of enterprise, desktop, mobile computing & consumer electronics applications. The Seagate business model leverages technology leadership & world-class<br />

manufacturing to deliver industry-leading innovations—like the Seagate Secure family of self-encrypting hard drives that automatically and transparently protect confidential information on all hardware platforms— & to be the low cost producer in all markets in which it<br />

participates. The company is committed to providing award-winning products, customer support and reliability to meet the world's growing demand for information storage. Seagate can be found around the globe & at www.seagate.com<br />

CISO <strong>ROUNDTABLE</strong> LEAD SPONSOR<br />

NetWitness<br />

NetWitness Corporation provides patented, next generation network and host-based security solutions that help public and private organizations discover, prioritize and remediate complex IT risks. Users of NetWitness NextGen and InSight solutions concurrently solve a wide<br />

variety of information security problems including: advanced persistent threat management; sensitive data discovery and data leakage protection; malware activity detection; insider threat management; policy and controls verification and e-discovery. Originally developed for the<br />

US Intelligence Community, NetWitness has evolved to provide enterprises around the world with breakthrough methods of network content analysis and host-based risk discovery and prioritization. NetWitness customers include Defense, National Law Enforcement and<br />

Intelligence Agencies, Top US and European Banks, Critical Infrastructure, and Global 1000 organizations. NetWitness has offices in the U.S. and the U.K. and partners throughout Europe, the Middle East, South America and Asia. For more information and to try our software visit:<br />

www.netwitness.com.<br />

COCKTAIL SPONSOR<br />

BT<br />

A global networked IT services organisation with a long-established, respected reputation for providing solutions that address all aspects of security & business continuity across all markets. It has a comprehensive suite of security services for customers, based on a proven<br />

consultancy approach, deep technical knowledge & extensive experience. BT's team includes world-leading security consultants with an unparalleled resource of knowledge & skill. It has an in-depth understanding of both national & international standards, & is accredited by a<br />

number of government organisations. BT has implemented security measures across its own global organisation where the scale & complexity of the operation is matched by few other companies.<br />

GIGABYTE SPONSOR<br />

Aveska<br />

Offering a new approach to access governance that orchestrates people, process, policy, & technology with business-friendly solutions that foster acceptance by business managers, collaboration among all stakeholders, & accountability in all appropriate areas of the<br />

organization. Our solutions:<br />

• Establish and maintain the visibility of user access entitlements wherever they reside within the enterprise’s information resources. Managers can easily see all access entitlements for which they are accountable.<br />

• Provide the context and processes that enable business managers to participate in governing user access. Managers can readily understand the processes and why they exist, and they can execute them quickly and easily to keep up with the rapid pace of change.<br />

• Enforce policies to ensure that access is appropriate, compliance objectives are met and business risks are avoided. Policy enforcement is automated and easy to monitor.<br />

• Work in conjunction with existing security enforcement technologies such as user provisioning. Seamless integration simplifies implementation and continuing operation of all Aveksa products.<br />

SUPPORTING PARTNERS<br />

Information Security Forum<br />

ISF is recognised as the world’s leading Information Security organisation & independent industry authority. Through its members, the ISF brings together & harnesses the knowledge & experience of over 300 major international business & government agencies to meet the<br />

increasing demand for practical, business-driven solutions to information security & risk management problems. Current ISF projects focus on a wide range of issues including security & legislation, identity management, patch management, information risk, & VOIP. This In-depth<br />

research eliminates the need for ISF members to develop their own in-house solutions & delivers rapid return on investment. The Information Security Forum is an independent, not-for-profit organisation, established in 1989. It is owned & governed by its members & managed by<br />

a professional team. For more information about the ISF visit www.securityforum.org<br />

ASIS International<br />

ASIS International (ASIS) is the largest organisation for security professionals, with more than 35,000 members worldwide. Founded in 1955, ASIS is dedicated to increasing the effectiveness & productivity of security professionals by developing educational programs &<br />

materials that address broad security interests, such as the ASIS Annual Seminar & Exhibits and the Annual ASIS International 7th European Security Conference, 13-16 April 2008 in Barcelona, as well as specific security topics. ASIS also advocates the role & value of the<br />

security management profession to business, the media, governmental entities, standardisation bodies and the public. By providing members & the security community with access to a full range of programs & services, & by publishing the industry's number one magazine -<br />

Security Management - ASIS leads the way for advanced & improved security performance. www.asisonline.org<br />

(ISC)2<br />

The International Information Systems Security Certification Consortium, Inc. [(ISC)2®] is the internationally recognised Gold Standard for certifying information security professionals. Founded in 1989, (ISC)2 has certified over 54,000 information security professionals in 135<br />

countries. Based in Palm Harbor, Florida, USA, with offices in Washington, D.C., London, Hong Kong & Tokyo, (ISC)2 issues the Certified Information Systems Security Professional (CISSP“) & related concentrations, Certification & Accreditation Professional (CAPCM), &<br />

Systems Security Certified Practitioner (SSCP“) credentials to those meeting necessary competency requirements. The CISSP, CISSP-ISSEP“, CISSPISSAP“ & SSCP are among the first information technology credentials to meet the stringent requirements of ANSI/ISO/IEC<br />

Standard 17024, a global benchmark for assessing & certifying personnel. (ISC)2 also offers a continuing professional education program, a portfolio of education products & services based upon (ISC)2’s CBK®, a taxonomy of information security topics, & is responsible for<br />

the annual (ISC)2 Global Information Security Workforce Study. More information is available at www.isc2.org. © 2007, (ISC)2 Inc. (ISC)2, CISSP, ISSAP, ISSMP, ISSEP, SSCP & CBK are registered marks & CAP is a certification mark of (ISC)2, Inc. (ISC)2® (“ISC squared”) is<br />

the non-profit global leader in educating & certifying information security professionals throughout their careers.<br />

ISSA - UK & EMEA<br />

The Information Systems Security Association (ISSA)® is a not-for-profit international organisation of information security professionals & practitioners. It provides education forums, publications & peer interaction opportunities that enhance the knowledge, skill & professional<br />

growth of its members.<br />

UK & EMEA<br />

London & Belgium<br />

ISACA – Belgium & London Chapters<br />

ISACA’s membership is more than 65,000 strong worldwide & is characterised by its diversity. Members cover a variety of professional IT-related positions, to name just a few, IS auditor, consultant, educator, IS security professional, regulator, chief information officer & internal<br />

auditor. ISACA has more than 170 chapters established in over 70 countries worldwide, & those chapters provide members education, resource sharing, advocacy, professional networking & a host of other benefits on a local level. Its Certified Information Systems Auditor (CISA)<br />

certification is recognised globally & has been earned by more than 50,000 professionals since inception. The Certified Information Security Manager (CISM) certification uniquely targets the information security management audience & has been earned by more than 6,500<br />

professionals. For more information e-mail the membership department at membership@isaca.org or visit to www.isaca.org<br />

Jericho Forum<br />

Members of the Jericho Forum recognize that over the next few years, as technology & business continue to align closer to an open, Internet-driven networked world, the current security mechanisms that protect business information will not scale to meet the increasing volumes<br />

of transactions & data of the future. A new approach is needed, to move from the traditional network perimeter down to the individual networked computers & devices – & ultimately to the level of the data being sent over the networks. This process has been described as ’reperimeterization'<br />

followed by ultimate 'de-perimeterization'<br />

RECRUITMENT PARTNERS<br />

Barclay Simpson<br />

Barclay Simpson is the leading company in corporate governance recruitment in the UK, having specialised in corporate governance since 1989. During this time, Barclay Simpson have developed close relationships with all of the recruiting companies in the corporate<br />

governance marketplace & built up a comprehensive candidate database. Because of the size of the market, this means that they know most of the people working within it. Barclay Simpson specialise in jobs within Compliance, Internal Audit, IT Audit, Information Security & Risk<br />

Management.<br />

Information Security Solutions<br />

Information Security Solutions are a specialist recruitment company, dealing with Information Security, IT Risk, IT Audit and Business Continuity/Disaster Recovery. Many of the world's most experienced security practitioners are exclusively registered with us and we have an<br />

extensive database of Candidates within the Information Security industry. Information Security Solutions offer very competitive rates. Please contact us today to discuss how we can help you with your requirements and to receive our Terms and Conditions.<br />

SSR® Personnel Service Ltd<br />

SSR® is the largest recruitment consultancy dedicated to the security, fire, health & safety sectors in Europe, operating in 20 countries. With a global presence in North America & partners in Asia & Eastern Europe, we are accredited with ISO 9001:2000. For details of our<br />

opportunities & open vacancies visit our web site www.ssr-personnel.com<br />

MEDIA SUPPORTERS<br />

IT Risk Space


CISO <strong>EXECUTIVE</strong> <strong>SUMMIT</strong> & <strong>ROUNDTABLE</strong> <strong>2009</strong><br />

DELIVERING PRAGMATIC & VALUE-ADDING SECURITY: REALISTIC SECURITY FOR BUSINESS REALITIES<br />

“Definitely worth the money within the first half day" IT Security Officer, European Court of Auditors<br />

MARRIOTT HOTEL, LISBON<br />

10 – 12 JUNE <strong>2009</strong><br />

DAY ONE: WEDNESDAY 10TH JUNE <strong>2009</strong><br />

DELIVERING PRAGMATIC & VALUE-ADDING SECURITY<br />

KEYNOTE<br />

CASE STUDY KEYNOTE<br />

CASE STUDY<br />

PANEL<br />

CASE<br />

STUDY<br />

08:00 REGISTRATION & COFFEE<br />

08:30 CHAIRMAN’S OPENING<br />

Marcus Alldrick, CISO, Lloyd's<br />

In his role at Lloyd’s Marcus is responsible for ensuring that risks to information are understood & adequately mitigated in a<br />

cost effective manner throughout the organisation, both in the UK and in its overseas locations, & that assurance to this<br />

effect is provided to Executive, Senior and Line Management. Marcus has worked in IT for over 30 years, specialising in<br />

information risk & security for the latter 17 years. Prior to joining Lloyd’s, Marcus was a Principal Advisor for KPMG,<br />

working in IT Advisory & specialising in information security strategy definition & implementation. Before that Marcus was<br />

Head of Information Security for Abbey National plc, a leading UK bank, a position he held for six years following seven<br />

years as Information Risk and Security Manager for Barclaycard, part of Barclays plc & Europe’s largest credit card issuer.<br />

08:40 THE FUTURE OF INFORMATION SECURITY<br />

Michael Colao, Global CISO & Director Information Management,<br />

Dresdner Kleinwort<br />

Michael has been with Dresdner Kleinwort Wasserstein since 1999. He is the Director of Information Management.This role<br />

means that Michael is both the Global Head of Information Security for the Bank as well as the Global Head of Data<br />

Protection and Privacy. He has a strong side-interest in computer forensics & in the management of digital evidence. He<br />

graduated from the Massachusetts Institute of Technology in 1987 where he studied Mathematics & Computer Science. He<br />

has since lived in three continents & has lectured globally on security technology issues. Since 1996 has been working in<br />

Financial Technology in London.<br />

09:40 KEYNOTE<br />

Dr. Alastair MacWillson, Managing Director of Global<br />

Security Practice, Accenture<br />

10:10 FROM A TIME OF CRISIS COMES A TIME OF CHANGE<br />

• The crisis explained<br />

• Where are we now?<br />

• The time for change...<br />

• What's next for Nationwide?<br />

• Our principles for success • Top ten learning points<br />

• What's been achieved and how?<br />

Phil Genge, Head of Information Security, Nationwide Building Society<br />

Phil has over 15 years experience within the UK financial services industry. 10 of these 15 years have been spent as a<br />

qualified management consultant specialising in cultural change, business process reengineering & strategy design. In April<br />

2007 he assumed the role of Head of Information Security at Nationwide Building Society (a business with assets of c.<br />

£170bn with 13m customers and 20000 employees) with a specific brief to address the 133 issues raised as a result of a<br />

fine received from the FSA in respect of a data breach. 2 years on he remains in post leading a team of 52 professionals<br />

providing expert risk oversight, consultancy & security operations to the Group.<br />

10:40 MORNING COFFEE BREAK & EXHIBITION<br />

11:10 MANAGING INFORMATION SECURITY FOR STRATEGIC ADVANTAGE<br />

Andreas Wuchner-Bruehl, Global Head of IT Security, Novartis Pharma AG<br />

Andreas, CISO, CISA, CISSP, leads IT Security & Security Emergency Response globally across the corporation. In this role<br />

he & his team are responsible for the planning & supervision of Novartis’ worldwide computer & network information security<br />

systems, defining the company’s IT security policies, baselines & standards & enhancing the security of Novartis IT services<br />

& global infrastructure. Andreas has more than 12 years’ experience managing all aspects of information technology<br />

management, with deep expertise in rapidly changing, highly demanding large-scale environments. Prior to joining Novartis<br />

Pharmaceuticals, Andreas worked for Ciba Geigy & IBM on various IT projects covering different aspects of information<br />

technology.<br />

11:40 LOCK UP THE DATA - NOT THE CEO. SAFEGUARDING DATA WITH SEAGATE<br />

SELF-ENCRYPTING HARD DRIVES<br />

Joel Bernard, Sales Development Manager, Seagate Technology<br />

12:05 IS INFORMATION SECURITY RELEVANT TO YOUR BUSINESS STRATEGY?<br />

Communicating with top management in business language is essential. A CISO<br />

needs to understand where information security can contribute to specific<br />

elements of your business strategy & must then convince senior managers that<br />

what you are doing is a benefit to the business. This tone-setting session will<br />

give examples of generic business strategy elements & the contribution<br />

information security can make to ensuring business success.<br />

Dr. Frank Marsh, Associate, BurrillGreen Ltd<br />

Frank is an exceptional & internationally renowned information security specialist covering all aspects of information security<br />

including physical, digital, oral & intangible forms, & the prevention, detection and investigation of information leakage. He<br />

has a PhD from Liverpool University where he worked under Professor (now Sir) David King. He did post-doctoral research<br />

before working in the University Computer Laboratory. For 25 years, until 2008, he worked for BAT Industries/British American<br />

Tobacco in a broad range of business roles, & from 1995 as Global Information Security Manager. Working with BAT‘s<br />

business operations globally, he also became the deputy CSO. In 2001, he was elected, by the UK membership, to the global<br />

Council of the Information Security Forum (ISF) and was elected by that council of his peers to the ISF Executive a year later.<br />

12:45 LUNCH<br />

13:45 CREATING VALUE & TRUST BETWEEN INFORMATION SECURITY & THE<br />

BUSINESS DURING DIFFICULT TIMES: TRANSFORMING INFORMATION<br />

SECURITY TO <strong>MIS</strong>SION-CRITICAL SECURITY<br />

As executive boards are threatening to reduce security resource & IT budgets are<br />

cut, how can you ensure that your security strategy remains integral to the business<br />

& that security is not compromised? Evidence suggests that information leakage &<br />

industrial sabotage activity increases in such an economic climate so this is no time<br />

to be cutting back on intelligence, security controls & governance operations!<br />

• Measuring true security benefits while avoiding reliance on key<br />

performance indicators<br />

• Can the trust brought by online security really drive bottom line results?<br />

• Adopting cost cutting strategies versus maintaining business security &<br />

sustainability<br />

• Top tips to create value between information security & the business<br />

• Understanding the urgent imperative for your business<br />

• Steering a top security team through the global downsizing trend<br />

• Finding new ways to do things<br />

Chaired by: Ray Stanton, Global Head of Business Continuity, Security &<br />

Governance Practice, BT<br />

Panellists: Daniel Barriuso, Head of IT Risk EMEA, Credit Suisse; Dave Pope, Head<br />

of Information Security - Information Assurance Group, DVLA; Mark Concar, AEB<br />

Data Security Director, Standard Chartered Bank; Walid Kamal, VP,<br />

Technology Security Risk Management, DU Telecom, United Arab Emirates;<br />

Valerie Jenkins, Head of Information Security, Zurich Financial Services;<br />

Julia Harris, Head of Information Security, BBC<br />

14:20 LINING UP ASSURANCE & IDENTIFYING YOUR TOP INFORMATION RISKS:<br />

INTERNAL AUDIT & INFORMATION SECURITY<br />

Dave will run an interactive session of value to those who have audited risk<br />

frameworks, as well as those who have responsibility for them. The session will<br />

cover how to identify your top information risks & will include a<br />

case study on DVLA, how the risk framework was introduced, the role of the<br />

CISO & Internal Audit in this process & how to “keep it real”.<br />

Dave Pope, Head of Information Security - Information Assurance Group, DVLA, UK<br />

Dave is also a Member of the Institute of Internal Auditors, a Registered Risk Practitioner & Member of the Institute of Risk<br />

Management. Currently the Head of Information Security at DVLA, he is also the Network Accreditor. He has the<br />

responsibility for the security of one of the UK’s biggest on line organisations, & has responsibility for ensuring compliance<br />

with the recent Cabinet Office data handling guidelines. Previously Dave was the Corporate Risk Manager at DVLA & won<br />

the award given by ALARM as UK Risk Manager of the year. Dave started his working life as an Internal Auditor & has<br />

worked in several public organisations including HM Treasury & Ordnance Survey, mainly in the IT field. He has managed IT<br />

infrastructures as well as audited them so has experience of seeing both sides of information handling. He lectures within<br />

the UK and internationally on Risk Management, and is an Associate Lecturer for the National School of Government. Dave<br />

also runs a small sheep farm in West Wales!<br />

14:50 SECURING INFORMATION THROUGH TIMES OF EXTENSIVE CHANGE<br />

Mark Concar, AEB Data Security Director, Standard Chartered Bank<br />

15:20 HOW TO USE YOUR INFORMATION SECURITY SKILLS TO ADD TO THE<br />

BOTTOM LINE<br />

Quentyn Taylor, Director of European Information Security, Canon Europe<br />

15:50 AFTERNOON TEA BREAK<br />

16:20 COP TO CONSULTANT - DELIVERING GLOBAL CONSISTENCY IN<br />

INFORMATION SECURITY<br />

Paula J. Chlebowski, Head of Group Information Security, HSBC Holdings plc<br />

16:50 SECURITY & PRIVACY ASSURANCE IN OUTSOURCING & OFFSHORING A<br />

NEW CHALLENGE<br />

• The seven lifecycle stages of outsourcing contracts<br />

• Maintaining security & privacy throughout the contact lifecycle<br />

• Are there new/additional security risks? • What needs to be considered<br />

during due diligence of offshore suppliers?<br />

• Assurance & conformance audits<br />

• Change management • Incident management<br />

• Specification of subject access request (SAR) process with the vendor<br />

• Ensure vendor continuity plans meet specified business needs including;<br />

backups, recovery, standby & people<br />

• Management & change of cryptographic keys<br />

• Agree the security & business processes for the transformation of IT &<br />

security solutions over the life of the contract<br />

• Third parties & subcontracts • What are the future challenges?<br />

Bill Pepper, Director of Security Risk Management,<br />

Computer Sciences Corporation<br />

Bill has a lifetime of experience as a professional corporate & information security & privacy manager. Following a<br />

distinguished career in information security with thee Royal Air Force he has obtained a significant reputation as an expert in<br />

these areas, & particularly in privacy & security risk management. In addition to all aspects of security, including information,<br />

personnel & physical, Bill is also responsible for Data Protection within CSC’s EMEA Northern Region supported by a<br />

specialist Data Protection team. Latterly he has developed significant experience in the areas of outsourcing & off-shoring<br />

from the perspectives of both outsourcing services & also running other organisations outsourced services.<br />

17:20 HUMAN ERROR: THE TOP SECURITY CONCERN IN A MULTI-NATIONAL<br />

ORGANISATION?<br />

• Creating an effective (& fun!) training & awareness programme<br />

• To recommendations for writing an awareness policy that works<br />

• Enforcing consequences<br />

• Make it easy to do the right thing<br />

Paul Wood, Group Chief Security Officer, Aviva Group<br />

Paul has over 30 years experience in the security arena, dealing with crime, fraud, information security, counter-terrorist &<br />

executive protection. He worked in a number of security roles within government from 1974 until he retired in 1995 from<br />

the Directorate of Security Policy, at the Ministry of Defence. He joined the Civil Aviation Authority / National Air Traffic<br />

Services as the Head of Corporate Security. From Jul 99 – Apr 06 he was the Chief Security Officer for UBS Investment<br />

Bank, with responsibilities for all aspects of physical & information security. In April 06 he assumed the appointment of<br />

Group Chief Security Officer for Aviva Group; he has responsibility for all aspects of security across the Group. Paul is a<br />

regular speaker on security matters. He was awarded the MBE in the 1995 New Years’ Honours List.<br />

17:50 THE COMMON SENSE & NONSENSE OF JUSTIFYING SECURITY<br />

INVESTMENTS<br />

Infosecurity accounts for 10% or less of IT budgets - & increasingly management<br />

demands robust business cases to justify expenditures. Experienced practitioners<br />

know that this is the equivalent of writing technology fiction - the costs are<br />

reasonably well known but the benefits are often pure fantasy as security metrics<br />

are not a mature topic &management is not interested in technical metrics - they<br />

want to know the cost of information leaks, corrupt data & downtime & some of<br />

these events are outside the control of the IT function.<br />

• Metrics that make sense to non-IT & non-security people<br />

• The need to identify accountability for delivering benefits<br />

• The true cost of insecurity<br />

• The language that helps get a business case approved<br />

• How the audit function can help support the business case<br />

• How to identify a nonsensical business case<br />

Dr. Eduardo Gelbstein, Adjunct Professor, Webster University (Geneva),<br />

Former Advisor to the UN Board of Auditors and Former Director, UN<br />

International Computing Centre<br />

Ed has been an IT practitioner since the 1960s, during which time he worked as project manager, systems architect &<br />

executive in several organisations & different countries until 2002, when he was invited to become an auditor, an activity that<br />

he continues to develop as an advisor to the United Nations Board of Auditors & the French National Audit Office. Ed also<br />

teaches an MBA course on business systems management in Geneva, Switzerland & is a Senior Fellow of the United<br />

Nations Institute for <strong>Training</strong> & Research. He has authored several books & articles.<br />

18:20 CHAIRMAN’S CLOSE OF DAY ONE<br />

18:30 - 20:00 CISO Port & Wine Tasting Reception, Lisbon:<br />

Kindly Sponsored by:<br />

20:00 - 22:00 CISO FADO DINNER, LISBON (PROVISIONAL)<br />

STUDY<br />

CASE STUDY<br />

CASE<br />

CASE STUDY<br />

CASE STUDY<br />

CASE<br />

STUDY<br />

KEY CASE<br />

STUDY


CISO <strong>EXECUTIVE</strong> <strong>SUMMIT</strong> & <strong>ROUNDTABLE</strong> <strong>2009</strong><br />

DELIVERING PRAGMATIC & VALUE-ADDING SECURITY: REALISTIC SECURITY FOR BUSINESS REALITIES<br />

“Definitely worth the money within the first half day" IT Security Officer, European Court of Auditors<br />

MARRIOTT HOTEL, LISBON<br />

10 – 12 JUNE <strong>2009</strong><br />

CASE STUDY<br />

CASE STUDY<br />

PANEL KEY INSIGHTS<br />

CASE STUDY<br />

DAY TWO: THURSDAY 11TH JUNE <strong>2009</strong><br />

INFORMATION SECURITY RISK: A COMPREHENSIVE & BALANCED RISK MANAGEMENT APPROACH<br />

08:15 WELCOME BREAKFAST KINDLY SPONSORED BY:<br />

08:40 CHAIRMAN’S RE-OPENING<br />

Charles V. Pask, Managing Director, ITSEC Associates Ltd<br />

08:45 PATCH MANAGEMENT: INCREASINGLY A FACET OF EFFECTIVE RISK MANAGEMENT<br />

Patch management is nothing new; by now we should have moved away from<br />

the 'install & forget' days of old to a position of comprehensive patch<br />

management across the enterprise. Nevertheless, we still see the exploitation of<br />

vulnerabilities hitting the headlines with many organisations not only vulnerable<br />

to attack but successfully attacked & exploited. In this presentation we examine<br />

the increasingly critical role of Patch Management in the overall risk<br />

management framework & in doing so we look at:<br />

• The underlying trends driving the need for Patch Management to be proactive<br />

& preventative, not reactive & curative<br />

• What effective Patch Management looks like & what key considerations need<br />

to be taken into account<br />

• Why Patch Management in isolation is ineffective & how it fits into the bigger<br />

scheme of things<br />

• How people & process play as important a role as technology in making<br />

effective Patch Management a reality<br />

Marcus Alldrick, CISO, Lloyd's<br />

09:20 MANAGING THIRD PARTY DATA SECURITY<br />

• Importance of managing data security across third parties & supply chain<br />

• Understand ownership & main responsibilities<br />

• Key contractual requirements<br />

• Future and trends in managing data security throughout the supply chain<br />

Daniel Barriuso, Head of IT Risk EMEA,Credit Suisse<br />

Daniel Barriuso is the Head of IT Risk for EMEA and Global Asset Management at Credit Suisse. He<br />

is responsible for managing IT Risk and Information Security across more than 18 countries in<br />

Europe, Middle East and Africa, as well as globally for the Asset Management Division. Prior to<br />

joining Credit Suisse, Daniel was the Director of the Europe Information Security and Technology<br />

Risk Assessment departments at ABN AMRO Bank N.V. in London, where he developed and<br />

pioneered successful risk assessment methodologies. Daniel also dedicates his time as a professor<br />

in the Security Post-Graduate Master course at the "Universidad Politecnica de Madrid", where he<br />

teaches and researches in the areas of IT governance and management of security investment. He is<br />

currently a member of the Investment Banking Information Security Group (IB SIG) and is a frequent<br />

speaker and contributor in IT risk forums and events.<br />

09:50 WHAT EVERY CISO SHOULD KNOW ABOUT INDUSTRIAL ESPIONAGE:<br />

MANAGING THE BROADER THREATS TO INFORMATION SECURITY<br />

Tony Crilly, Managing Director, Saladin Technical Services plc<br />

Following on from a distinguished career in the British Army (which included five years in Northern<br />

Ireland on surveillance tasks involving the use of specialist technology on counter terrorist<br />

operations), Tony joined the commercial sector in 1988 & management consultancy in 1991. He has<br />

held a number of senior positions within the industry & has worked in countless countries worldwide<br />

on complex investigations & assignments including protective security during the critical<br />

negotiations for the multi-billion Al Yamamah II deal & for the world premier of the Eurofighter<br />

Typhoon Aircraft. More recently, in addition to managing Saladin Technical Services, he has been<br />

involved in the development of standards within the Security Industry & on International approaches<br />

to Nuclear and Radiological Security (non-proliferation), working in association with NATO, the NNSA<br />

(USA) & MinAtom (Russian Federation).<br />

10:20 MORNING COFFEE BREAK & EXHIBITION<br />

10:50 WHAT ARE THE KEY EMERGING SECURITY & E-CRIME RISKS?<br />

DETECTING MASSIVE CONTROL FAILURES – IS THIS A ROLE FOR<br />

TODAY’S SECURITY CHIEFS?<br />

Heads of Information Security & experts list their top ‘hot buttons’ & focus for<br />

<strong>2009</strong> & beyond, sharing the latest threats they face, as well as their planned<br />

security strategy going forward & key lessons for other industry sectors.<br />

• What are the top 3 technology risks & trends on your priority list?<br />

• How has the global financial crisis & the uncovering of recent high profile<br />

frauds impacted your approach to security?<br />

• How to manage social networking vulnerabilities<br />

• The threat of social engineering to hijack sensitive information<br />

• How far to police or trust staff, & how to maintain thought leadership across<br />

highly networked groups of staff<br />

• How will emerging risks (malware & attack vectors, viruses) affect your organisation?<br />

• What are your plans to test your security strategy & take a proactive stance?<br />

• Recommendations going forward<br />

• Protecting your organisation from the greed of top execs: a valid role for today’s CISO?<br />

Chaired by: Paul Wood, Group Chief Security Officer, Aviva<br />

Panellists: Philippe Huard, Seagate Technology; Jorge Pinto, Chief Security<br />

Officer, InfoSec.ONline.pt, Portugal;<br />

Edward P. Gibson, FBCS*, Chief Cyber Security Advisor, Microsoft Ltd (UK);<br />

Sarb Sembhi, President, ISACA London Chapter; Robert Coles, Global CISO,<br />

Merrill Lynch Neil Jarvis, Head of IT Security, IT Risk and Business<br />

Continuity, DHL Exel Supply Chain<br />

11:35 AWARENESS RAISING: MAKING ‘THE RISK, OUR INFORMATION, YOUR<br />

RESPONSIBILITY’ & OTHER AWARENESS MATERIAL<br />

As you know, raising the awareness of colleagues about information risks is<br />

becoming increasingly important. However, the impact of many of the older<br />

ways of doing this has declined, perhaps given that they have become rather<br />

tied & dated. One of Mark’s responsibilities has been to address this, which has<br />

involved the making of a film, road shows, poster campaigns etc. The Barclays<br />

approach has been different & innovative, & these initiatives have attracted a<br />

number of awards. This is a multimedia presentation that will grab your attention<br />

& will stimulate further debate amongst the audience<br />

• Our approach<br />

• The impact it’s had<br />

• The lessons learned<br />

• Next steps<br />

Mark Logsdon, Information Risk Management, Barclays<br />

12:35 WHY SECURE CODING IS NOT ENOUGH<br />

John Colley, Managing Director EMEA, (ISC)2 EMEA<br />

13:10 LUNCH<br />

14:15 INTERACTIVE SESSION – PLEASE SELECT YOUR PREFERRED BREAK-<br />

OUT….<br />

BREAK-OUT A: HOW HACKERS GET & CRACK PASSWORDS?<br />

Jason Hart<br />

BREAK-OUT B: THE CONVERGING WORLDS OF PHYSICAL & DIGITAL<br />

SECURITY – INTERACTIVE SESSION!<br />

An interactive session - participants will examine some of the processes where<br />

convergence can cause conflict. You will work in small groups & consider<br />

processes such as investigations & physical/digital access control. How are<br />

operational boundaries defined? How are responsibilities managed? Who controls<br />

the budget & resources? What are the key steps for a CISO to take?<br />

Dr. Frank Marsh, Associate, BurrillGreen Ltd<br />

14:55 PRIVACY ENHANCING TECHNOLOGIES (PET's)<br />

Although privacy enhancing technologies have been researched for the past 20<br />

years, it's only recently that they have found a new & enthusiastic audience,<br />

spurred on by data breaches in the public & private sector. The UK's Information<br />

Commissioners Office has embedded their use into their privacy by design<br />

initiative & the European Commission publicly backs the development &<br />

application of these technologies within industry & through its research<br />

programme. PET's: What are they anyway? Why should I care? What options are<br />

available to me now? How are they likely to develop in the short to medium term?<br />

What tools are available to me enable them to be embedded into my organisation?<br />

Paul Hopkins, Head of Network Vulnerability Intelligence e-Security Group,<br />

University of Warwick<br />

15:30 AFTERNOON TEA BREAK & SPONSORS’ PRIZE DRAW<br />

15:50 SECURITY VS. PRIVACY<br />

The panel will discuss how to deal with areas of potential conflict between<br />

privacy & security.<br />

• What do we mean by privacy? Information about us? Information belonging<br />

to us? Space we regard as ours like a phone or bag? Our physical privacy -<br />

searches?<br />

• What is the privacy role of the CISO?<br />

• Should there be a "privacy officer" separately from the Security team?<br />

• How does a CISO balance the need for privacy during investigations?<br />

• Do you prevent, allow and monitor or allow & not monitor? Who sets the rules?<br />

Chaired by: Dr. Frank Marsh, Associate, BurrillGreen Ltd<br />

Panellists: Michael Colao, Global CISO & Director Information Management,<br />

Dresdner Kleinwort; Marcus Alldrick, CISO, Lloyd's; Paul Hopkins, Head of<br />

Network Vulnerability Intelligence e-Security Group, University of Warwick;<br />

Mark Chapman, Senior Research Consultant, Information Security Forum;<br />

Janet Day, IT Director, Berwin Leighton Paisner LLP<br />

16:30 CONSUMER APPLICATIONS: CREATING SECURITY PROBLEMS?<br />

Consumer applications such as Skype & Gmail have caught the imagination of<br />

the corporate world. With easy access & zero cost many organisations are<br />

assessing these applications for use internally. Users are also demanding<br />

access to some of these applications on the basis of productivity, ease of use &<br />

personal experience. Whilst there are business versions of these applications the<br />

uptake may be via the consumer products. This presentation explores the risks<br />

that organisations may be exposed to by adopting these applications or allowing<br />

users to access these applications with insufficient guidelines.<br />

Neil Jarvis, Head of IT Security, IT Risk and Business Continuity, DHL Exel<br />

Supply Chain<br />

With over 14 years experience in both commercial & government information systems security & a proven track record in the<br />

specification, design & implementation of complex IT & security infrastructure solutions to meet business requirements. Neil’s<br />

experience includes network infrastructure, server infrastructure, operating systems security, application security, information<br />

security, penetration testing, disaster recovery, business continuity, business requirements gathering, analysis, interpretation &<br />

delivery of pragmatic cost effective solutions.<br />

17:10 PROTECTING INFORMATION IN THE END USER ENVIRONMENT<br />

Mark Chaplin, Senior Research Consultant, Information Security Forum<br />

17:50 SINTRA DINNER - KINDLY SPONSORED BY:<br />

Networking Diary at CISO Summit <strong>2009</strong>!<br />

Meeting your information security peers to exchange ideas & build trust-based<br />

networks is an integral part of the CISO Summit. As such, <strong>MIS</strong> & Sponsors have<br />

set aside dedicated time for networking, which will allow you to enjoy your time in<br />

Lisbon. Activities listed below are provisional. Further details will be announced<br />

soon!<br />

9TH JUNE <strong>2009</strong> - Welcome Drinks in the Garden of the Marriott Lisbon Hotel Meet<br />

& make strong first impressions as participants arrive the evening before the summit<br />

starts!<br />

10TH JUNE <strong>2009</strong><br />

CISO Port & Wine Tasting Reception, Lisbon: Kindly Sponsored by<br />

Taste a selection of ports & wines with security peers at an historical Pombal cellar in<br />

the heart of Lisbon historical city centre, with a presentation on the Portuguese<br />

vineyard, different regions, different types of Port wines & the Portuguese<br />

grape varieties.<br />

Followed by CISO Fado Dinner, Lisbon Join the group for dinner at one of<br />

the most reputable & authentic Fado Houses, where several singers will<br />

perform during the course of the evening.<br />

11TH JUNE <strong>2009</strong><br />

Sintra Evening Tour & Dinner Overlooking the Beach: Kindly<br />

Sponsored by<br />

Sample the rich history & culture that the region has to offer with peers in rustic<br />

Sintra, just outside Lisbon. Explore the charming picturesque town of Sintra,<br />

stopping off for drinks at one of the quaint bars for a reception. A short drive<br />

away, a delicious fish dinner will then be served in a restaurant overlooking the<br />

sea.<br />

ACADEMIC INSIGHT<br />

PANEL<br />

CASE STUDY


CISO <strong>EXECUTIVE</strong> <strong>ROUNDTABLE</strong> <strong>2009</strong><br />

DELIVERING PRAGMATIC & VALUE-ADDING SECURITY: REALISTIC SECURITY FOR BUSINESS REALITIES<br />

“Definitely worth the money within the first half day" IT Security Officer, European Court of Auditors<br />

MARRIOTT HOTEL, LISBON<br />

10 – 12 JUNE <strong>2009</strong><br />

DAY THREE: FRIDAY 12TH JUNE <strong>2009</strong><br />

CISO <strong>ROUNDTABLE</strong>: APPLY YOUR SECURITY EXPERIENCE TO DELIVER BENEFICIAL RESULTS<br />

AGENDA TIMINGS:<br />

9:00 START<br />

10:30 COFFEE BREAK<br />

12:30 LUNCH<br />

15:00 TEA BREAK<br />

16:00 CLOSE<br />

ABOUT THE CISO <strong>ROUNDTABLE</strong>:<br />

The CISO Roundtable <strong>2009</strong> provides the ultimate forum for heads of information<br />

security to discuss key security challenges & benchmark strategy with peers to<br />

develop team expertise & professional skills, as well as to advance standards &<br />

approaches for the information security community at large. All participants will have<br />

the opportunity to input into the agenda beforehand. The focus is on roundtable<br />

discussions & group work, with sessions facilitated by established information security<br />

practitioners & industry experts. This is the ideal opportunity to meet global security<br />

industry leaders & network with professionals who face a similar set of challenges as<br />

you. At the end of the day, there will be an opportunity for those who have agreed to a<br />

confidentiality agreement in advance to attend a ‘closed door’ 30 minute session<br />

where participants can discuss real life information security incidents & discuss<br />

possible solutions.<br />

SESSIONS FOR DISCUSSION INCLUDE:<br />

1. THE 10 <strong>MIS</strong>TAKES CISOS MAKE WITH THEIR CAREERS: WHAT<br />

WOULD ESTABLISHED CISOS ADVISE YOU TO THINK ABOUT TO<br />

MAKE YOUR NEXT STEP?<br />

2. STEERING A TOP SECURITY TEAM THROUGH THE GLOBAL<br />

DOWNSIZING TREND & HOW TO RECRUIT & KEEP A TOP TEAM<br />

3. INCREASING SECURITY CREDIBILITY TO THE BOARD<br />

4. ESTABLISHING AN IMAGINATIVE SECURITY AWARENESS<br />

CAMPAIGN WITH A LIMITED BUDGET<br />

5. NEW INTERACTIVE SESSION - HOW CAN SENSITIVE<br />

INFORMATION STAY FAITHFUL TO ITS ORGANISATION?<br />

This will be an interactive session with the audience split into three groups: The<br />

disaffected employee 2. The exiting employee 3. The CISO. The challenge: We all<br />

have security policies & measures in place that aim to protect the business from<br />

data leakage from our systems & our people. Backing up data & holding<br />

documents in central repositories provide a sense of well-being & comfort. We have<br />

the technology - we can achieve. However, the fact remains that to protect<br />

corporate data & intellectual property is a real challenge when we consider the<br />

people aspect. Where are all your data stored? Do you know? Greed, Envy,<br />

ambition, desperation & poverty are key characters in this play that convert even the<br />

most corporately versioned employee. Add ignorance; lack of training, education &<br />

awareness; time pressure & general lack of ability into the pot & the mix becomes<br />

worse. This exercise is about protecting your most valuable corporate asset.<br />

CHAIRED BY:<br />

Charles V. Pask, Managing Director, ITSEC Associates Ltd<br />

Charles is responsible for delivering global IT security & IT audit services, including public training<br />

courses, in-house training courses, conferences & symposiums. Previously, he was a Director with <strong>MIS</strong><br />

<strong>Training</strong>,& Director of Information Security Institute (ISI) European & Middle East e-Security Services. Mr.<br />

Pask has over 20 years’ experience in IT, IT audit,& IT security, & was the Information Security Manager<br />

for Alliance & Leicester plc prior to joining <strong>MIS</strong>. More recently Charles was the Global Head of Strategy,<br />

Development & Globalisation for he BT Business Continuity, Security & Governance Practice.<br />

FACILITATORS:<br />

Floris Van Den Dool, Security EMEA Lead, Accenture<br />

Floris provides services to several of Accenture’s main clients across all industries. Floris has been active<br />

in IT consulting & security for 20 years & lectures at Erasmus University in Rotterdam on the topics like<br />

Computer Architectures, IT auditing & Security. Currently he is helping a number of organisations with<br />

the security aspects of outsourcing as well as outsourced security services.<br />

Marcus Alldrick, CISO, Lloyd's<br />

In his role at Lloyd’s Marcus is responsible for ensuring that risks to information are understood &<br />

adequately mitigated in a cost effective manner throughout the organisation, both in the UK and in its<br />

overseas locations, & that assurance to this effect is provided to Executive, Senior and Line<br />

Management. Marcus has worked in IT for over 30 years, specialising in information risk & security for<br />

the latter 17 years. Prior to joining Lloyd’s, Marcus was a Principal Advisor for KPMG, working in IT<br />

Advisory & specialising in information security strategy definition & implementation. Before that Marcus<br />

was Head of Information Security for Abbey National plc, a leading UK bank, a position he held for six<br />

years following seven years as Information Risk and Security Manager for Barclaycard, part of Barclays<br />

plc & Europe’s largest credit card issuer.<br />

information security. He has worked in diverse roles from consultancy to information security governance<br />

and strategy for blue-chip organisations. Prior to joining the ISF Mark was responsible for information<br />

security at a multinational FTSE 250 company. He believes in a risk-based, business-oriented approach<br />

to managing information risk, while complying with the requirements of internal standards, contracts,<br />

regulation and legislation. Mark runs global research projects for the ISF on all aspects of information<br />

security, including governance, standards, risk management and compliance. Mark is also responsible<br />

for the ISF’s Standard of Good Practice for Information Security.<br />

Michael Colao, Global CISO & Director Information Management,<br />

Dresdner Kleinwort<br />

Michael has been with Dresdner Kleinwort since 1999. He is the Director of Information Management. This role means<br />

that Michael is both the Global Head of Information Security for the Bank as well as the Global Head of Data Protection<br />

and Privacy. He has a strong side-interest in computer forensics & in the management of digital evidence. He<br />

graduated from the Massachusetts Institute of Technology in 1987 where he studied Mathematics & Computer<br />

Science. He has since lived in three continents & has lectured globally on security technology issues. Since 1996 has<br />

been working in Financial Technology in London.<br />

Paul Wood, Group Chief Security Officer, Aviva<br />

Paul has over 30 years experience in the security arena, dealing with crime, fraud, information security, counter-terrorist<br />

& executive protection. He worked in a number of security roles within government from 1974 until he retired in 1995<br />

from the Directorate of Security Policy, at the Ministry of Defence. He joined the Civil Aviation Authority / National Air<br />

Traffic Services as the Head of Corporate Security. From Jul 99 – Apr 06 he was the Chief Security Officer for UBS<br />

Investment Bank, with responsibilities for all aspects of physical & information security. In April 06 he assumed the<br />

appointment of Group Chief Security Officer for Aviva Group; he has responsibility for all aspects of security across the<br />

Group. Paul is a regular speaker on security matters. He is a member of the ISSA Advisory Board; a founder member<br />

& now Director on the Board of IISP & a member of many other professional security forums. He was awarded the<br />

MBE in the 1995 New Years’ Honours List.<br />

Dr. Cheryl Hennell, Head of IT Security and Information Assurance,<br />

Openreach<br />

Prior to her current position, Cheryl was a Senior Lecturer at the University of Portsmouth. Following 3 decades in the<br />

IT industry working for the Ministry of Defence, The Office of Population, Censuses & Surveys & as a European<br />

consultant for a blue chip organisation, she entered academia. Cheryl is an active CISSP & has recently been<br />

appointed as an ambassador for Childnet delivering training sessions in schools. Her academic interests lie in the<br />

analysis & design of information systems; developing secure information systems; business continuity & disaster<br />

recovery, & digital forensics. She designed, developed & led lectures on the BSc (Hons) Digital Forensics degree for<br />

the University of Portsmouth.<br />

EXPAND YOUR REACH (& BUDGET!) - MEET EUROPE’S FINEST<br />

INFORMATION SECURITY DIRECTORS ALL IN ONE PLACE!<br />

A learning & high level networking forum rather than a ‘trade show’, the CISO<br />

Summit is designed for people to share ideas & build trust based relationships – a<br />

unique event designed for the world’s elite information security directors & normally<br />

elusive & difficult to reach executives! Use this platform to influence clients & ensure<br />

your leading market position. CISO networking sponsorships have included<br />

receptions on a boat on the River Danube, a catamaran cruise in Barcelona, an<br />

exclusive beach front venue in Nice, through to dinner in the ancient wine cellars of<br />

Budapest & Grand Prix receptions. Other options range from exhibiting to<br />

participating on a panel discussion, presenting a keynote or sponsoring a facilitator<br />

for the ultimate benchmarking event - the interactive CISO Roundtable! Given that<br />

<strong>MIS</strong>’ background is in security & audit training, delegates typically comprise 95%<br />

‘practitioners’ (e.g. CISOs, Heads of IT Security rather than consultants or vendors).<br />

All sponsorship packages include a number of free client places, exhibition &<br />

speaking options. For more information, please contact Sara Hook, Conference<br />

Director on: +44 (0)20 7779 7200, or email shook@misteurope.com<br />

ABOUT THE VENUE<br />

Lisbon, the town of the seven hills & the Tagus river, capital of Portugal since 1147.<br />

With its gentle climate, abundant attractions & rich cultural diversity, it is a city with<br />

much to offer. One of the main saints' days will take place during your stay in Lisbon.<br />

There is a big parade on the night of the 12th June for St Antonio which makes its<br />

way along the Avenida da Liberdade. The old quarters of Alfama & Mouraria are<br />

particularly busy & celebrations continue until dawn. The Lisbon Marriott Hotel is<br />

only a 15 minute drive from Lisbon airport, & is situated in the business district.<br />

Mark Chaplin, Senior Research Consultant, Information Security Forum<br />

Mark is an information risk management professional with over 18 years of experience in IT and


CISO <strong>EXECUTIVE</strong> <strong>SUMMIT</strong> & <strong>ROUNDTABLE</strong> <strong>2009</strong><br />

DELIVERING PRAGMATIC & VALUE-ADDING SECURITY: REALISTIC SECURITY FOR BUSINESS REALITIES<br />

“Definitely worth the money within the first half day" IT Security Officer, European Court of Auditors<br />

MARRIOTT HOTEL, LISBON<br />

10 – 12 JUNE <strong>2009</strong><br />

5 EASY WAYS TO REGISTER<br />

Tel: +44 (0)20 7779 8944 Email: mis@mistieurope.com<br />

Fax: +44 (0)20 7779 8293 Web: www.mistieurope.com/CISO<br />

Mail: Guy Cooper, <strong>MIS</strong> <strong>Training</strong>, Nestor House, Playhouse Yard, London<br />

EC4V 5EX UK<br />

CUSTOMER INFORMATION<br />

When registering please quote ref: WEB<br />

(please print or attach business card)<br />

Title First name<br />

Surname<br />

Position<br />

Organisation<br />

E-Mail Address (Required)<br />

Address<br />

Country<br />

Postcode<br />

FREE GIFT<br />

Secure Your Place By 30th April <strong>2009</strong> & Receive<br />

a FREE 4GB Fast Secure Biometric Fingerprint USB<br />

2.0 Flash Memory Drive<br />

REGISTRATION INFORMATION (fees must be paid in advance of the event)<br />

Fee<br />

Free Gift (book<br />

by 30th April <strong>2009</strong>)<br />

CISO Executive Summit & Roundtable <strong>2009</strong> (3-Days) £1,850<br />

CISO Executive Summit Only <strong>2009</strong> (2-Days) £1,495<br />

Included in the Fee<br />

Entry to 3-Day Event, CISO Dinner, CPEs, Certificates, Official Summit<br />

Workbook, Web-link to All Updated Presentation Materials.<br />

<strong>MIS</strong> <strong>Training</strong> Institute Terms & Conditions: <strong>MIS</strong> <strong>Training</strong> operates a 20 working<br />

day cancellation policy. Any cancellations received after 20 days or any delegate<br />

that does not attend will be subject to full payment. You may transfer to another<br />

conference for a transfer fee of 25% of the initial booking fee plus the difference<br />

between the value of the conference you are transferred to. Please note that the<br />

replacement course/conference must take place within 9 months of the initial<br />

application. Alternatively you may send another colleague to the initial booked<br />

course/conference without incurring any additional fees.<br />

PLEASE SEND ME INFORMATION ON<br />

3rd Annual Fraud & Corruption Summit <strong>2009</strong>,<br />

18 - 20 March <strong>2009</strong>, The Dominican Hotel, Brussels - Belgium<br />

Effective Audit & Investigation for Improved Tax Compliance - Africa <strong>2009</strong>,<br />

11 - 14 May <strong>2009</strong>, Abuja - Nigeria<br />

4th Annual Audit, Risk & Governance Africa Conference <strong>2009</strong>,<br />

21 - 24 July <strong>2009</strong>, The Speke & Commonwealth Munyonyo Resort‚ Uganda<br />

3rd Annual Chief Security Officer (CSO) Summit <strong>2009</strong>,<br />

16 - 18 September <strong>2009</strong>, Barcelona‚ Spain<br />

Conferencia Latinoamericana: Gobernanza, Riesgo y Auditoria <strong>2009</strong>,<br />

13 -16 Octubre <strong>2009</strong> - Mexico<br />

Audit, Risk & Governance Middle East <strong>2009</strong>,<br />

2 - 4 November <strong>2009</strong>, Dubai - UAE<br />

2nd Annual CISO Executive Summit - Middle East <strong>2009</strong>,<br />

9 - 11 November <strong>2009</strong>, Shangri-La’s Barr Al Jissah Resort, Muscat -Sultanate of Oman<br />

2nd Annual Security Africa Summit <strong>2009</strong>,<br />

17 -20 November <strong>2009</strong>, Labadi Beach Hotel, Accra - Ghana<br />

2nd Annual Digital Evidence Conference, 7th - 9th December <strong>2009</strong>, Doha - Qatar<br />

Founded in 1978, <strong>MIS</strong> <strong>Training</strong> Institute is the international leader in providing training &<br />

conferences to information security, audit, fraud & IT audit professionals. With offices in<br />

the USA, UK, & Asia, <strong>MIS</strong> is a division of Euromoney Institutional Investor Plc (FTSE250)<br />

and is part of the Daily Mail & General Trust (DMGT). www.mistieurope.com<br />

Telephone<br />

Fax<br />

The information you provide will be safeguarded by the Euromoney Institutional Investor Plc. group whose<br />

subsidiaries may use it to keep you informed of relevant products and services. We occasionally allow<br />

reputable companies outside the Euromoney Institutional Investor Plc. group to contact you with details of<br />

products that may be of interest to you. As an international group we may transfer your data on a global<br />

basis for the purposes indicated above. If you object to contact by telephone , fax , or email<br />

please tick the relevant box. If you do not want us to share your information with other reputable companies<br />

please tick this box<br />

PAYMENT METHOD<br />

(all fees must be paid in advance of the event)<br />

Pay Online at www.mistieurope.com<br />

Cheque enclosed<br />

Please invoice my company PO#<br />

(payable to <strong>MIS</strong> <strong>Training</strong>)<br />

Credit cards can be taken over the phone only. Please call +44 (0)20 7779 8944<br />

Please include billing address if different from address given above<br />

Please note that in completing this booking you undertake to adhere to the<br />

cancellation policy and payment terms.<br />

Signature<br />

Approving Manager<br />

Date<br />

Position<br />

<strong>SUMMIT</strong> VENUE & ACCOMMODATION<br />

The CISO Executive Summit & Roundtable will take place at:<br />

Marriott Lisbon, Avenida Dos Combatentes 45, Lisbon, PT 1600-042, Portugal<br />

Tel: +351 217 235 562, Fax: +351 217 264 418<br />

www.marriott.com/lispt<br />

Discounted bedroom rate for CISO Summit <strong>2009</strong> - 140 euros B&B (inc. tax).<br />

The Marriott Lisbon Hotel is one of the<br />

best hotels in Lisbon, providing the<br />

warmest introductions to this<br />

spectacular area. Guest rooms achieve<br />

an extraordinary balance of luxury &<br />

function, with the comfort of the new<br />

Marriott bedding, high-speed Internet<br />

connection & balconies with dazzling<br />

views of the city. Or upgrade to one of<br />

our Concierge levels, with its enhanced<br />

amenities & services. Visit the wellequipped<br />

fitness room for an<br />

invigorating workout. For a relaxing<br />

repast, Citrus Bar & Restaurant offers<br />

fine Portuguese & Mediterranean cuisine<br />

paired with a selection of local wines.<br />

24-hour room service is available.<br />

TO REGISTER CALL +44 (0) 20 7779 8944 FAX +44 (0) 20 7779 8293<br />

EMAIL <strong>MIS</strong>@<strong>MIS</strong>TIEUROPE.COM OR VISIT WWW.<strong>MIS</strong>TIEUROPE.COM/CISO

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!