15.01.2015 Views

• May 16-17 2013 • SUNWay PUTRa HOTEL Kuala lumpur

• May 16-17 2013 • SUNWay PUTRa HOTEL Kuala lumpur

• May 16-17 2013 • SUNWay PUTRa HOTEL Kuala lumpur

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

• <strong>May</strong> <strong>16</strong>-<strong>17</strong> <strong>2013</strong><br />

• SUNWAY PUTRA <strong>HOTEL</strong> <strong>Kuala</strong> Lumpur<br />

Endorsed by<br />

Media Partner


In Malaysia cyber crime is not predominantly an external threat<br />

anymore. Organizations are reporting the risk of cyber crime coming<br />

from inside the organization. The biggest threat that a cyber crime<br />

could affect an organization is the reputation of organization. The<br />

cyber criminals intrude into your organization and getting information<br />

out. Such act directly results into financial loss and reputation loss.<br />

Given the increasing amount of cyber threats there is a need for more<br />

proactive measures to prevent more Internet users from becoming<br />

cyber crime victims and it will take more than reviewing or improving<br />

current cyber security laws.<br />

Amending laws take time and it is slower than the prevailing problem.<br />

Business houses need to intensify education and awareness efforts to<br />

educate users on Internet risks.<br />

This conference educates users to tackle internal threats and respond<br />

to cyber crime activities. The e-Crime Conference is designed to meet<br />

the needs of key stakeholders and decision makers who are responsible<br />

for designing and coordinating information security, safeguarding IT<br />

assets and sensitive information, protecting customers, defending<br />

against internal or external threats and responding to incidents.<br />

Confirmed Role Players<br />

• Abdulla Abdulqader Al-Attas<br />

Senior GRC Analyst, IMPACT, Malaysia<br />

• Lt. Col. (retd.) Sazali Sukardi<br />

Head, Strategic Policy Research, CyberSecurity, Malaysia<br />

• Chuan-Wei, Hoo<br />

Information Security specialist, BT Singapore<br />

• Murari Kalyanaramani<br />

Senior Technology Services Manager, British American Tobacco (BAT),<br />

Malaysia<br />

• Thaib Mustafa<br />

Head of TM Certification Authority (TMCA) eSecurity Business<br />

Telekom Malaysia, Malaysia<br />

• Prinya Hom-Anek<br />

President, ACIS, Thailand<br />

• Lt. Col. Asmuni Yusof<br />

Head of Surveillance and Network Security Division,<br />

Malaysia Communications and Multimedia Division, Malaysia<br />

• Prof. Zaiton Hamin<br />

Faculty of Cyber Law, Universiti Technologi Mara, Malaysia<br />

• Dr. Omar Zakaria<br />

Dy. President, Information Security Professional Association (ISPA),<br />

Malaysia<br />

• Chan Yew Weng<br />

Senior ICT Specialist, Technology & Innovation<br />

National Library Board, Singapore<br />

• Chakib Abi Saab<br />

Chief Information Officer (CIO) Bumiarmada, Malaysia<br />

• Kashif Syed Haq<br />

Chief Technology Officer, Celcom, Malaysia<br />

• Suresh Ramasamy<br />

IT Security Strategist, Digi Telecom, Malaysia<br />

• Pelle Aardewerk<br />

Asia Pacific Project Assurance Manager - Top Projects, Shell, Malaysia<br />

Malaysian cyber threat landscape is no less alarming<br />

with over 10,000 cases reported every month up till<br />

August last year.<br />

Last year, Cybersecurity Malaysia received over 8,000<br />

reports about cybercrime via its cyber999 hotline.<br />

Its Cyber Early Warning System has also detected<br />

over 5,000,000 security threats up until August.<br />

Benefits of the program<br />

After this program you will be able to:<br />

• Devise a e-crime prevention program with high<br />

involvement of management.<br />

• Build a culture of e-security in your organization to<br />

prevent e-crimes.<br />

• Identify key cyber security risks that your business<br />

faces.<br />

• Learn how to protect your critical assets from e-crime<br />

and cyber attack.<br />

• Determine loopholes in the security of your company’s<br />

assets and fix them.<br />

• Counter the latest attack techniques being used by<br />

e-criminals to damage critical national assets, data and<br />

infrastructure.<br />

• Develop the criteria to choose, manage and work with<br />

vendors on a long term basis.<br />

• Equip yourself with Malaysian Cyber laws and its<br />

relevance to your e-crime prevention program.<br />

• Understand the relation between cyber security and<br />

business objectives through real life case studies for<br />

better understanding of how computer criminals work.<br />

Who should attend<br />

• CIO - Chief Information Officer<br />

• CTO - Chief Technology Officer<br />

• CISO - Chief Information Security Officer<br />

• Enterprise Security Director<br />

• Director Enterprise Architect solutions<br />

• ICT Strategies & Infrastructure Manager<br />

• IT Security Manager<br />

• Data Centre Security Manager<br />

• Disaster Recovery Manager<br />

• Director e-Security projects<br />

• Head of Information Security Operations<br />

• Enterprise Security Engineer<br />

• Executive Manager Enterprise Infrastructure<br />

• General Manager Security & Compliance Manager<br />

• Infrastructure Support & IT Security Director/Manager<br />

• Director of IT Business<br />

• Engagement Solutions Manager


Abdulla Abdulqader<br />

Al-Attas<br />

Senior GRC Analyst,<br />

IMPACT, Malaysia<br />

As Senior Analyst of the Global Response Centre<br />

(GRC), Abdulla is responsible for the implementation<br />

of operational activities and design structure at the<br />

Global Response Centre of IMPACT. Global Response<br />

Centre (GRC) is designed to be the foremost cyber<br />

threat resource centre in the world. IMPACT’s GRC<br />

provides the global community with a real-time<br />

aggregated early warning system. He is responsible<br />

in emerging various global partners into one major<br />

platform and offers them a comprehensive threat<br />

and remediation information; this includes the<br />

constructive analysis and improvisation of IMPACT’s<br />

partner countries’ national information infrastructure<br />

and security. Abdulla who hailed with six years of<br />

experience in systems and network security also<br />

an instructor in programming and networking,<br />

vulnerability assessment, and incident response.<br />

Abdulla is a certified SANS professional holding (GIAC<br />

GCIH) and has Master of Science Degree in Computer<br />

and Information Engineering from International<br />

Islamic University Malaysia. He has also gained<br />

vast cybersecurity professional experience through<br />

his previous employment in reputable international<br />

organisations in Malaysia and in other part of the<br />

world.<br />

Murari Kalyanaramani<br />

Senior Technology<br />

Services Manager<br />

British American<br />

Tobacco (BAT),<br />

Malaysia<br />

Murari is a seasoned Information Risk Management<br />

professional with over 12 years experience in<br />

Information Security Management, Business<br />

Continuity Management, Information Systems<br />

Auditing and IT Risk Management. Possessing the<br />

experience from both a commercial and a consulting<br />

perspective, Murari has successfully managed<br />

multinational and multi-location teams in global<br />

strategy & governance definition and implementation,<br />

operational service delivery, supplier management and<br />

transformational initiatives. Murari is currently Global<br />

Head of IT Security Services for British American<br />

Tobacco responsible for IT Security Management, IT<br />

Security Operations, Identity & Access Management,<br />

Supplier IT Security and Business Continuity<br />

Governance and Strategic Supplier Management<br />

over Managed Security Services Providers and<br />

Vendors. Prior to joining BAT, Murari was attached to<br />

PricewaterhouseCoopers (PwC) Malaysia where he<br />

was the Lead Manager for the Information Assurance<br />

and Threat & Vulnerability Management (TVM) group.<br />

During his tenure in PwC, he delivered and managed<br />

numerous Information Security, Business Continuity,<br />

Business Process & Systems Assurance and Third<br />

Party Assurance Services engagements for clients in<br />

various industries including the government sector.<br />

Lt. Col. (retd.) Sazali<br />

Sukardi<br />

Head, Strategic<br />

Policy Research,<br />

CyberSecurity,<br />

Malaysia<br />

Chuan-Wei, Hoo<br />

Information Security<br />

specialist, BT<br />

Singapore<br />

Lt Col Sazali bin Sukardi (Retired) is the Head of<br />

Strategic Policy Research, CyberSecurity Malaysia,<br />

an agency under the Ministry of Science, Technology<br />

and Innovation, Malaysia (MOSTI). He holds Master of<br />

Science in Information Security from Royal Holloway,<br />

University of London, Master of Arts in Defence<br />

Studies from King’s College, University of London,<br />

Post Graduate Diploma in System Analysis from<br />

Universiti Teknologi MARA (UiTM), and Bachelor<br />

of Science in Civil Engineering from University of<br />

Hartford, Connecticut, USA. He was also a graduate<br />

from the Joint Services Command and Staff College,<br />

United Kingdom. While in the Malaysian Army, he has<br />

served amongst others, as the Director of Military<br />

Studies & Training Division at the Malaysia Military<br />

Academy and Staff Officer at Ministry of Defence. He<br />

joined CyberSecurity Malaysia in April 2009, and his<br />

current post deals with Strategic Cyber Security Policy<br />

Research. He is the committee member of Strategic<br />

Planning Committee of the European Union Contact<br />

Network for Spam Authorities, and the Leading Co-<br />

Chair of the Council for Security Cooperation in Asia<br />

Pacific Study Group on Cyber Security.<br />

Chuan-Wei, Hoo is the BT Singapore Advise Assure<br />

Security Information Officer who was honored as<br />

the 2012 ISC2 Information Security Leadership<br />

Achievement (ISLA) Honoree and the 2010 IDG<br />

Chief Security Officer (CSO) ASEAN Award winner.<br />

Chuan-Wei has 20 years of IT experience, assuming<br />

various IT management roles in the financial and<br />

telecommunication sector regionally and also serves<br />

as an adjunct lecturer with ISS-NUS and Temasek<br />

Polytechnic, and a guest lecturer with the Business<br />

Continuity Management Institute. In his free time, he<br />

partakes in standards work with the Singapore ITSC<br />

Security & Privacy Technical Committee (SPSTC);<br />

responsible for reviewing network and application<br />

security standards. His financial background includes<br />

working in a Japanese bank’s technology arm,<br />

UOB and Standard Chartered Bank where he was<br />

responsible for the strategic planning and review of<br />

IT security initiatives and operation management, as<br />

well as performing compliance reviews and support of<br />

internal and external audits. He also worked at Nortel<br />

Networks, where he was manager (Systems Security)<br />

for Corporate Security in APAC responsible for<br />

information systems security involving the protection<br />

of intellectual property, systems integrity and<br />

computer forensic investigation. Chuan-Wei received<br />

his Bachelor of Information Technology degree from<br />

University of Southern Queensland.<br />

Thaib Mustafa<br />

Head of TM<br />

Certification Authority<br />

(TMCA) eSecurity<br />

Business, Telekom<br />

Malaysia, Malaysia<br />

Prinya Hom-Anek<br />

President, ACIS,<br />

Thailand<br />

Thaib Mustafa joined Telekom Malaysia Berhad<br />

(TM) in 1991 and has held various positions in<br />

TM at Technology Strategy, Corporate Strategy &<br />

Planning, TM Subsidiaries, TM International and<br />

Group Information Technology before joining TM<br />

Applied Business Sdn Bhd in 2011 as the Head of<br />

TM Certification Authority (TMCA) to lead on a new<br />

eSecurity business initiatives promoting secure<br />

information exchange. He also serves as DDI’s<br />

Certified Talent Assessor for TM since 2009. With 23<br />

years of ICT experience, he has actively supporting the<br />

industry as a member of Malaysian Industry Standard<br />

Committee for IT, Communication & Multimedia<br />

(ISCG), Chairman of Malaysian Industry Standard<br />

Technical Committee for Information Security (TC5),<br />

President ITSMF Malaysia (2007/2008), Council<br />

Member of Share Guide Association of Malaysia<br />

(2008-2010) and Deputy President of IASA Malaysia<br />

(2007-2011).<br />

Prinya Hom-anek has over twenty years of Information<br />

Technology (IT) and Information Security specialist,<br />

consulting and training experience in Network and<br />

Data communication, Internet and Network Security,<br />

Information Security, Fraud and Forensic Investigation,<br />

Penetration Testing, ISMS and generic Information<br />

Security Consulting in both public and private sectors.<br />

He is recognized as the first pioneer in Information<br />

Security in Thailand and one of Asia Pacific leading<br />

Information Security Professional. Mr. Hom-anek<br />

currently serve as a senior committee member on<br />

various boards including (ISC)2 Asian Advisory<br />

Board, ISACA Thailand committee, ITSMF Thailand<br />

Committee, Electronic Transaction Commission<br />

Security Sub-commitee and Thailand Information<br />

Security Association (TISA) committee and secretary.<br />

He publishes many Information Security articles over<br />

130 articles in magazines and newspapers such as<br />

eEnterprise, eLeader, Telecom Journal, Thairath,<br />

DailyNews, The Nation and Bangkok Post. He is<br />

frequently invited to appear in TV and radio program<br />

in Thailand providing his expert opinion on Information<br />

Security related topics. Mr. Hom-anek has provided<br />

consultancy for many international organization and<br />

he is a visiting lecturer at a number of universities and<br />

college within Thailand on Information Security and IT<br />

audit.


Lt. Col. Asmuni Yusof<br />

Head of Surveillance<br />

and Network Security<br />

Division, Malaysia<br />

Communications and<br />

Multimedia Division,<br />

Malaysia<br />

Prof. Zaiton Hamin<br />

Faculty of Cyber Law,<br />

Universiti Technologi<br />

Mara, Malaysia<br />

Dr. Omar Zakaria<br />

Dy. President,<br />

Information Security<br />

Professional<br />

Association (ISPA),<br />

Malaysia<br />

Chan Yew Weng<br />

Senior ICT Specialist,<br />

Technology &<br />

Innovation<br />

National Library Board,<br />

Singapore<br />

Asmuni Yusof holds a Masters of Science in<br />

Information Security from Royal Holloway University<br />

of London, a Masters of Social Science (Defence<br />

Studies) from Universiti Kebangsaan Malaysia, a<br />

Diploma in Defence Studies from Malaysian Armed<br />

Forces Defence College and a Diploma in Computer<br />

Science from Universiti Teknologi MARA. He also<br />

holds professional certifications namely Certified<br />

Information Systems Security Professional (CISSP)<br />

and Certified Information Security Manager (CISM).<br />

He was commissioned into the Royal Signal Regiment<br />

and has served the Malaysian Armed Forces for 30<br />

years. Upon retirement, he joined CyberSecurity<br />

Malaysia where he gathered further experiences<br />

in information security especially in the field of<br />

Information Assurance, Penetration Testing and<br />

Vulnerability Assessment, Critical Infrastructure<br />

Protection and Information Security Management.<br />

His last appointment in CyberSecurity Malaysia<br />

was as the Head of Security Management and Best<br />

Practices Department. Lt Col Asmuni has also been<br />

actively playing major roles in his practice, having<br />

taken up membership in Information Systems Security<br />

Association (ISSA) – UK Chapter, The Malaysian<br />

Society for Cryptology Research as Vice President,<br />

Information Security Professional Association (ISPA)<br />

and a member for Information Systems Audit and<br />

Control Association (ISACA).<br />

She is an Associate Professor of Law at the Law<br />

Faculty, University Teknologi MARA (UiTM) Shah Alam<br />

and a research fellow at the Accounting Research<br />

Institute, one of the High Centres of Excellence at<br />

the Ministry of Higher Education. She obtained her<br />

LLB (Hons) from North London University, her LL.M<br />

from King’s College, University of London and her<br />

PhD from the University of Leeds, England. She<br />

teaches Information Technology Law, Computerrelated<br />

Crimes, E-commerce Law, Legal Research<br />

& Methodology, Law for Forensic Accountants<br />

and Investigative Techniques and Procedures at<br />

UITM. She supervises PhD candidates in data<br />

protection legislation, digital signature legislation,<br />

socio-legal impacts of IT in the courts, parole<br />

system, communication & multimedia law and flood<br />

management law. She has been consulted by Laos<br />

government in drafting their cybercrime legislation<br />

and also by postgraduate researchers and national<br />

newspaper/broadcast reporters on cyberlaw issues.<br />

She has helped UiTM in drafting its information security<br />

policy. She has appeared on national TV as a guest/<br />

panel member on programmes such as “Selamat<br />

Pagi Malaysia”, “Malaysia Hari Ini” and “Isu Semasa”<br />

on cybercrime and cyberlaw issues. She represented<br />

Malaysia at the United Nations Committee meeting<br />

(for Cybercrime) in 2005.<br />

Assoc. Prof. Dr. Omar Zakaria holds Bachelor of<br />

Computer Science from University of Malaya (1994);<br />

Master of Science in Information Security from Royal<br />

Holloway, University of London (RHUL) (1996) and<br />

Ph.D. in Information Security Management (2007) also<br />

from RHUL. He was appointed to lecturer in December<br />

1996. Currently he is associate professor in Universiti<br />

Pertahanan Nasional Malaysia. He has published<br />

several books, books’ chapters, and teaching modules<br />

and presented in more than 70 papers globally. He<br />

is a member of IFIP TC WG11.1 Information Security<br />

Management and Deputy President of Information<br />

Security Professional Association of Malaysia.<br />

Chan Yew Weng has more than fifteen years of diverse<br />

experience in the areas of Corporate Governance in IT,<br />

Risk & Compliance Management and Enterprise ICT<br />

Security. Yew Weng has been with National Library<br />

Board (NLB) since 2008, and is currently a Senior ICT<br />

Specialist in the Technology and Innovation Division<br />

of NLB. Prior to this, he has held similar appointments<br />

in other government organizations like the Central<br />

Provident Fund Board and Ministry of Manpower. In<br />

his current role, as a Senior ICT Specialist in NLB, Yew<br />

Weng advises, consults and manages in the areas of<br />

Policy and Governance, Risk Management and ICT<br />

Security. His responsibilities include the review and<br />

tracking of the state of Corporate Governance in ICT<br />

within NLB, as well as ensuring policy compliance<br />

to regulatory government policies and guidelines.<br />

In addition, Yew Weng also plays an important role<br />

Chakib Abi Saab<br />

Chief Information<br />

Officer (CIO)<br />

Bumiarmada, Malaysia<br />

Kashif Syed Haq<br />

Chief Technology<br />

Officer, Celcom,<br />

Malaysia<br />

Suresh Ramasamy<br />

IT Security Strategist,<br />

Digi Telecom, Malaysia<br />

Pelle Aardewerk<br />

Asia Pacific Project<br />

Assurance Manager -<br />

Top Projects,<br />

Shell, Malaysia<br />

in the management of ICT Risk and communication<br />

and promotion of best ICT Security Practices,<br />

within NLB. Yew Weng is also part of the team that<br />

manages the ICT Strategic Plan for NLB. Yew Weng<br />

holds a Bachelor of Science (Information Systems<br />

and Computer Science) degree from the National<br />

University if Singapore (NUS). Yew Weng is a current<br />

member of ISACA and (ISC)² and is CRISC, CISSP and<br />

CSSLP certified.<br />

Chakib Abi-Saab is Chief Information Officer<br />

for Information Systems and Technology of<br />

Bumiarmada. He has extensive experience in the<br />

information technology sector and started his career<br />

with Getronics Inc. in 1996 in the USA, where he<br />

joined as Technical Support Analyst and became<br />

the Internet Services Division Manager for one of<br />

their major Support Centres. He later joined Baker<br />

Hughes Inc. in 2001 and had several progressive<br />

roles including managing the information technology<br />

support teams in Latin America, and creating the<br />

information technology support services structure for<br />

Middle East and Asia Pacific. During his last year in<br />

Baker Hughes, he was the Senior Strategic Sourcing<br />

Manager for Middle East and Asia Pacific. He holds<br />

a Bachelor of Business Management and a Masters<br />

of Business Administration, International Business<br />

from LeTourneau University, in Longview Texas,<br />

USA. Most recently, Chakib became a member of the<br />

Gartner’s Research Board. The Research Board is an<br />

international think tank headquartered in New York<br />

City. Membership is by invitation only and is restricted<br />

to 500 Chief Information Officers of the world’s largest<br />

corporations.<br />

Kashif is a highly accomplished C-level executive<br />

with a successful track record of delivering award<br />

winning business results, as the CIO of Celcom<br />

Malaysia, Strategic Execution Officer (SEO) of<br />

Bright House Networks and as the North American<br />

Lead for Accenture’s Broadband practice within the<br />

Communications and High Tech Industry segment.<br />

Kashif has 13+ years of executive leadership skills<br />

for providing strategic business solutions to Fortune<br />

500 businesses around the globe, leveraging rare mix<br />

of world-class business, strategic, technical, solution<br />

delivery and operational skills. Kashif has Masters<br />

Degree in Electrical Engineering and Bachelors Degree<br />

in Electrical Engineering/Computer Science from NYU<br />

Polytechnic.<br />

Suresh Ramasamy is currently working with DiGi<br />

Telecommunications Sdn Bhd as the Principal for the<br />

Technology Division. He is responsible in producing<br />

long term strategy and technology direction, looking<br />

into specifics for the areas of Information Security.<br />

Suresh has over 15 telecommunications/ISP working<br />

experience, attached to some of the industry movers<br />

and shakers such as Maxis and Motorola. While in<br />

Maxis, Suresh was the Head of Security Operations,<br />

managing Information Security operations for the<br />

company and was managing the ISP Data Center while<br />

working with Time dotNet Berhad. Suresh graduated<br />

from Campbell University, North Carolina USA.<br />

Pelle has over 12 years of experience in IT (project)<br />

audit and IT risk management. In the last 4 years,<br />

as IT Audit Manager – Asia-Pacific, IT infrastructure,<br />

Process Control Domain (PCD) Security and Corporate<br />

Security, Pelle managed global IT /PCD audits across<br />

Shell, international teams and a risk based Audit Plan<br />

in conjunction with the rapid technology changes.<br />

Pelle has MSc. degrees in Total Quality Management,<br />

Business Management in Technology and post<br />

graduate Electronic Data Processing auditing. He<br />

has gained CISA, CISM, CRISC, PMP, BCM, ITIL<br />

certifications. Pelle has specific expertise in PCD<br />

Security and visited over 22 major capital projects/<br />

assets in Shell. Pelle is also a regular speaker in<br />

international conferences and roundtables on the IT /<br />

PCD Security topics.


DAY ONE: <strong>16</strong> MAY <strong>2013</strong><br />

DAY TWO: <strong>17</strong> MAY <strong>2013</strong><br />

8:15 am Arrival and Registration of Participants /<br />

Welcome Coffee & Tea<br />

8:30 am Arrival of Participants /<br />

morning Refreshments<br />

• MAY <strong>16</strong> & <strong>17</strong> <strong>2013</strong><br />

• SUNWAY PUTRA <strong>HOTEL</strong> <strong>Kuala</strong> Lumpur<br />

9:00 am WELCOMING REMARKS from the Chair<br />

9:15 am Session 1<br />

advances in the cyber threat landscape – an update on<br />

global trends in e-crime<br />

• What are the shifting trends noticed in patterns of cyber<br />

crime and advances in technical sophistication level of<br />

cyber criminals<br />

• Understanding the severity of cyber threat landscape<br />

and how third world nation governments are working on it<br />

• What steps businesses should take to be at par with<br />

global practices to combat e-crimes<br />

10:00 am Session 2<br />

Talking about Collaboration and cooperation:<br />

perspectives from enforcement and Government on<br />

the fight against cyber crime<br />

• What steps Government of Malaysia is taking to<br />

mitigate e-crime threats<br />

• What Government expects from businesses in its war<br />

against cyber crimes – patterns of collaboration<br />

• What businesses must do in order to bring down risk of<br />

e-crime within the organization<br />

10:45 am Morning refreshments / Network break<br />

11:00 am Session 3<br />

involving board of management into cyber security<br />

program for a holistic prevention approach<br />

• Define the problem – justify to management that why<br />

we need to look beyond current e-security tools and<br />

programs<br />

• Developing framework for tying security spending<br />

directly to business objectives<br />

• How it will add to profitability of the company – learning<br />

to answer this hard question while demonstrating the<br />

value of security investments<br />

11:45 am Session 4<br />

Transitioning from technology to techniques to<br />

fight growing menace of possibilities of cyber crime<br />

within the organization<br />

• Know those manual tricks to minimize possibilities of<br />

e-crime and understanding that technology solutions<br />

alone do not help<br />

• What non technical techniques must be deployed in<br />

order to make e-crimes more difficult to commit<br />

• What you should know about cyber criminal – drawing<br />

a psychological sketch<br />

12:30 pm Networking lunch<br />

1:30 pm Session 5<br />

Outsourcing your security and working closely with<br />

vendors<br />

• Understand the criterion of selection of vendor – what<br />

are they key factors you must take into consideration in<br />

order make a right choice<br />

• Know how much and what to be shared in vendor –<br />

client relationship<br />

• How to measure and manage risks of outsourcing<br />

security to third parties<br />

2:15 pm Session 6<br />

Building and enforcing e-Security policies to minimize<br />

cyber crime activities<br />

• Analyzing and understanding environment thoroughly<br />

of your company before formulating security policy<br />

• Develop a change management mechanism to enforce<br />

security policies fitting with IT strategy<br />

• Various aspects of an effective e-security policy to<br />

prevent crimes<br />

3:00 pm Coffee Break<br />

3:15 pm Session 7<br />

Building a result oriented e-crime prevention program<br />

• Top mistakes an IT decision maker is likely to commit<br />

while developing e-security program<br />

• Basic computer security skills employees must know to<br />

prevent e-crimes<br />

• How to quantify and measure performance of your<br />

e-security program<br />

4:00 pm Session 8<br />

What to do when disaster happens - responding to<br />

internal and external cyber attack<br />

• Understand the nature of attack and realize the<br />

meaning, mission and motive of attack<br />

• Points you must ponder upon while coordinating with<br />

enforcement agencies<br />

• Know what and how much information is to be<br />

disclosed to management and enforcement agencies<br />

4:45 pm End of Conference Day 1<br />

9:25 am WELCOMING REMARKS from the Chair<br />

9:30 am Session 9<br />

Overview of the legal framework regulating cybercrime<br />

in Malaysia<br />

• Understand the suitability of the computer specific law<br />

and the traditional criminal law in dealing with cyber<br />

crime<br />

• Correlating legal issues with your e-security processes<br />

and procedures<br />

• Know the loop holes in the cyber law and how you must<br />

overcome them when devising e-security strategy<br />

10:10 am Session 10<br />

Looking beyond firewalls – building e-security culture<br />

within organization<br />

• Characteristics of team members of an ideal e-security<br />

team<br />

• Developing and implementing communication program<br />

to bring in awareness about cyber crimes<br />

• Developing communication channels and format<br />

encouraging people to report any malicious activity<br />

within organization<br />

10:50 am Session 11<br />

Practical analysis of your current systems – Threat,<br />

Risks and Vulnerability Assessment<br />

• Performing risk assessment to determine most<br />

important cyber security breaches<br />

• Know what type of attacks your system is vulnerable to<br />

• Assessing security flaws and overcoming them<br />

11:30 am Session 12<br />

Cyber security systems – 3rd generation thinking<br />

• New generation ideas beyond the basics of CCTV like<br />

monitoring techniques<br />

• Integrating physical security and ICT – key points to<br />

consider upon<br />

• Add your physical security protocols to your overall<br />

business-wide cyber security policy<br />

12:10 pm Networking lunch /<br />

Friday Prayer for Muslims<br />

2:30 pm Session 13<br />

Pattern of cyber security when you have cloud<br />

computing environment operational in your company<br />

• Ascertain that what should remain in cloud system and<br />

what should be kept outside of it<br />

• Know the potential threat that cloud can offer to your<br />

cyber security<br />

• Establishing a set of prerequisites before you migrate to<br />

cloud to ensure that your e-security is not compromised<br />

3:10 pm Session 14<br />

assuring a profitable investment in e-security through<br />

effective vendor management<br />

• When you should outsource - analyzing the scenario<br />

and circumstances when it becomes necessary to<br />

outsource<br />

• Key elements you must take into consideration before<br />

making a case in front of CFO and convince him to<br />

invest<br />

• Tools and techniques to measure vendor performance<br />

management<br />

3:50 pm Session 15<br />

integrated Communication plan to restore confidence<br />

of employees and customers after recovery from cyber<br />

attack<br />

• Elements of a successful communication program as<br />

confidence building measure exercise<br />

• Choosing vehicles of media to communicate – how and<br />

what to communicate<br />

• Coordinating with IT department to chalk out internal<br />

communication program to gain employees’ confidence<br />

4:30 pm Session <strong>16</strong><br />

Case study of Shell - Shell’s security measures of<br />

business critical infrastructure<br />

• Shell and Shell Internal Audit<br />

• Emerging risks and what Shell is doing to exercise<br />

control over them<br />

• What is cybercrime actually and what are the emerging<br />

risks<br />

5:10 pm Networking Refreshments /<br />

End of Conference<br />

Note: The Organiser reserves the right to amend the programme in the best interest of the Conference.


The Asian Strategy & Leadership Institute (ASLI) is Malaysia’s leading independent private Think Tank which is committed to the development of Asian<br />

leadership and strategic thinking. ASLI’s vision is to create a better society. ASLI’s mission is to help organizations enhance competitiveness, leadership<br />

and strategic capabilities through its public programmes, conferences, publications, policy research, business councils and CEO peer groups. ASLI<br />

provides trusted insights to governments, businesses and the diplomatic community. It also acts as a knowledge channel through interaction and<br />

dialogues with thought leaders. ASLI’s value propositions are its valuable insights, high-level interaction, thought-leadership and in-depth research<br />

studies. ASLI provides insights, ideas, implications and interactions.<br />

ASLI’s events have been addressed by Heads of State, Prime Ministers, Senior Cabinet Ministers, Captains of Industry and prominent Strategic Thinkers<br />

to discuss issues of strategic importance to governments and businesses. ASLI has, over the years organised high-level programmes focusing on bilateral<br />

business partnerships in Singapore, Indonesia, Philippines, Australia, Japan, USA, Canada, Britain, Germany, China and South Africa. ASLI is also the<br />

Malaysian Secretariat of various bilateral Business Councils.<br />

e-crime CONFERENCE<br />

REGISTRATION FEES<br />

Normal Registration Fee<br />

Special Group Discount<br />

Note: For a group of 3 or more delegates from the same organisation.<br />

Government Officials<br />

RM1850 per delegate<br />

RM1300 per delegate<br />

RM1300 per delegate<br />

NOTE: Fee includes lunch, refreshments & conference materials/documentation.<br />

Registration fee is HRDF SBL Claimable, subject to approval by HRDF.L<br />

VENUE<br />

Sunway Putra Hotel, <strong>Kuala</strong> Lumpur.<br />

PAYMENT<br />

The fee must be paid in advance of the event. Walk-in delegates with payment<br />

will be admitted on ‘space availability’ basis. Cheques or bankdrafts should<br />

be crossed and made payable to Asian Strategy & Leadership Incorporated<br />

Sdn Bhd.<br />

FOR PRIVATE SECTOR<br />

The organisers reserve the right to stop any registered delegate from taking<br />

part in the event if no proof of payment can be presented. This only applies<br />

to registered delegates who have NOT paid the registration fees prior to the<br />

event date.<br />

FOR GOVERNMENT OFFICIALS<br />

A Local Order (LO) or letter of approval to participate must be presented<br />

before the event.<br />

SUBSTITUTION/CANCELLATION:<br />

Substitution is allowed for a registered delegate. Please note<br />

that all payments must be made prior to the event proper. For<br />

cancellations, a refund minus 10% service charge will be sent<br />

to the said delegates if cancellation is received in WRITING by<br />

9th <strong>May</strong> <strong>2013</strong>. No refund will be made for cancellation received<br />

after 9th <strong>May</strong> <strong>2013</strong>.<br />

REGISTRATION<br />

Send/fax this entire form (or a photocopy) to:<br />

ASIAN STRATEGY & LEADERSHIP INSTITUTE (ASLI)<br />

<strong>17</strong>18, Jalan Ledang, Off Jalan Duta, 50480 <strong>Kuala</strong> Lumpur<br />

Tel: 2093 5393 Fax: 2093 3078 Toll-free: 1 800 88 3096<br />

www.asli.com.my<br />

For registration or further information, kindly contact:<br />

Aini Salwa<br />

Direct Line: +(603) 2093 7393<br />

Mobile: +(6019) 357 4530<br />

Email: aini@asli.com.my<br />

Gentian Krasniqi<br />

Direct Line: +(603) 2093 6292<br />

Mobile: +(60<strong>17</strong>) 277 5428<br />

Email: gentian@asli.com.my<br />

Shazrina Kahar<br />

Direct Line: +(603) 2093 4620<br />

Mobile: +(6012) 941 3359<br />

Email: shazrina@asli.com.my<br />

Zaiton Mamat<br />

General Line:<br />

+(603) 2093 5393 ext. 210<br />

Direct Line: +(603) 2093 4859<br />

Email: zaiton@asli.com.my

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!