The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux...

8
Cloud Security Forum Sponsors: Platinum: Silver: CISO Summit Sponsors 2011: Platinum: Gold: One to One Meetings Sponsor: Silver Sponsor: CISO Roundtable Lead: Cocktail Sponsor: 8th Annual Summit & Roundtable Cyber Crime, Risk Resilience & Security Governance What do the Next 5 Years Hold? How are Key Areas Maturing? The Agenda that Speaks Directly to Heads of Information Security… 8 - 10 June 2011 Ergife Palace Hotel, Rome CISO Benchmark & Network with Senior Security Peers from: New Adjoining Event! Security, Resilience & Privacy in the Cloud: The Risks, Benefits & Challenges for CISOs 7 June 2011, Ergife Palace Hotel, Rome Special Keynote by: Jim Reavis, Executive Director, Cloud Security Alliance (USA) Define roles for the CISO in the Cloud: where are we now? Evaluate security risks & prepare for the top emerging risks in cloud adoption How can we expect the information security industry to be radically transformed by both securing & leveraging the Cloud? Cloud Security Forum Bank of England Barclays Beazley BP plc British Sky Broadcasting Ltd International Computing Centre (ICC) Investec Lloyd’s Microsoft Trustworthy Computing Group Nationwide Building Society Politecnico di Milano Santander Thomson Reuters TNT Express Transport for London UBS University of Rome VocaLink Vodafone Omnitel N.V. Zynga Plus many more... Officially supported & endorsed by Gold: Register now at www.mistieurope.com/CISO or www.mistieurope.com/cloud Tel: +44 (0)20 7779 8944 EXCLUSIVE 15% DISCOUNT FOR ISSS MEMBERS

Transcript of The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux...

Page 1: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

Cloud Security Forum Sponsors: Platinum: Silver:

CISO Summit Sponsors 2011:Platinum: Gold: One to One Meetings Sponsor: Silver Sponsor: CISO Roundtable Lead: Cocktail Sponsor:

8th

Annu

al Summit & RoundtableCyber Crime, Risk Resilience & Security GovernanceWhat do the Next 5 Years Hold? How are Key Areas Maturing?

The Agenda that Speaks Directly to Heads of Information Security…

8 - 10 June 2011Ergife Palace Hotel,

Rome

CISO

Benchmark & Network with Senior Security Peers from:

New Adjoining Event!

Security, Resilience & Privacy in the Cloud: The Risks, Benefits & Challenges for CISOs 7 June 2011, Ergife Palace Hotel, Rome

Special Keynote by: Jim Reavis, Executive Director, Cloud Security Alliance (USA)

• Define roles for the CISO in the Cloud: where are we now? • Evaluate security risks & prepare for the top emerging risks in cloud adoption• How can we expect the information security industry to be radically

transformed by both securing & leveraging the Cloud?

Cloud Security Forum

• Bank of England• Barclays • Beazley • BP plc• British Sky Broadcasting Ltd• International Computing Centre (ICC)• Investec• Lloyd’s• Microsoft Trustworthy Computing Group • Nationwide Building Society• Politecnico di Milano

• Santander • Thomson Reuters• TNT Express• Transport for London • UBS • University of Rome • VocaLink• Vodafone Omnitel N.V.• Zynga

Plus many more...

Officially supported & endorsed by

Gold:

Register now at www.mistieurope.com/CISO or www.mistieurope.com/cloud Tel: +44 (0)20 7779 8944

EXCLUSIVE 15%DISCOUNT FOR ISSS

MEMBERS

Page 2: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

CISO Summit & Roundtable The Agenda that Speaks Directly to Heads of Information Security…8t

h An

nual

CISO Summits - a 7 years proven track record in...

• Uniting & inspiring senior information security executives for a directshare of experiences, challenges & approaches via fresh case studies,dynamic debates & high profile keynotes - “a ‘must attend’ event forChief Information Security Officers”

• Creating a friendly, relaxed, professional yet intimate atmosphere with “an amazing level of networking & interaction”

• Getting the right people in the room for open discussions, sharing of ideas & great debate! “The place to learn & exchange ideas oncurrent information security threats - the mix of training & debateavoids re-inventing the wheel”

Participate in the programme that speaks directly to CISOs....

Firmly established as Europe’s premier networking and thought leadership forum for senior security and technology risk executives, MIS Training Institute is delightedto announce the 8th Annual CISO Summit & Roundtable 2011 (8th - 10th June2011) and the new adjoining 1-day Cloud Security Forum (7th June 2011), takingplace in the beautiful historic city of Rome.

The core theme for 2011 is: Cyber Crime, Risk Resilience & SecurityGovernance: What do the Next 5 Years Hold? How are Key Areas Maturing?Attend to gain insights into crux questions: What will prove to have the biggestimpact and long term effects on the information security profession? How are yourpeers preparing for the future? How can you define today’s and tomorrow’s highvalue targets? Does the CISO job description really need to be re-written?

Rome 2011 promises to provide the most thoughtful discussions yet given recentemerging security trends and stories directly impacting the profession. It has been a busy period for cyber criminals. Take ‘Operation Aurora’; Stuxnet; Zeus; iPadInfo Hack. Add to this WikiLeaks, ongoing social networking privacy debates, calls for new cyber security legislation... All are stoking existing tactical,operational and strategic challenges in data leakage; privacy; insider threat,security governance; risk continuities; digital IP theft; mobile; encryption;adoption of Cloud computing; critical national infrastructure protection; countercyber terrorism; network & application security...

Agenda at a Glance

7th June Cloud Security Forum

8th & 9th June CISO Summit

10th June CISO Roundtable

CISO Roundtable - Friday 10th June 2011The unrivalled benchmarking forum for open share of ideas and interactivediscussion, on the most critical challenges in information security!• Held under The Chatham House Rule - a truly closed doors environment • Key topic areas of focus determined by the input of participants beforehand• Hands-on; interactive; no death by PowerPoint! • Morning ‘Spouse-Partner Programme’ in Rome during the roundtable

Key themes for CISO Summit & Roundtable 2011• Cyber crime & data leakage• Handheld, mobile security • Identity Management, Security & Privacy • Insider threat: building a secure workforce • Advanced persistent cyber attacks - hacking, network security, cyber terrorism,

critical cyber national infrastructure • Emerging discipline of resilience: converging risk security & continuity activities

within a common framework - focusing on the high level to convey concepts,ideas & practice...

• Cloud security - security, resilience & privacy in the cloud. The risks, benefits & challenges for CISOs...

What’s new for 2011?

1. Dynamic new keynotes including:• “Cloud Security Megatrends: An inside look at enterprise Cloud adoption,

lessons learned, and how Cloud is disrupting Policy, Regulations and theInformation Security Industry” - Special Keynote by the Co-founder, ExecutiveDirector & Driving Force of the Cloud Security Alliance, U.S., Jim Reavis!

• “Strategic Partnerships For Cyber Security: Identify, Prevent, Deter & DetectThe Reality” by Don Randall MBE, Head of Security, Bank of England &Chairman of the ‘Sister Banks’, the City of London Crime PreventionAssociation and ‘Project Griffin’

• “The Science Of Secrecy” - Keynote & Demonstration Of A Genuine SecondWorld War Enigma Cipher Machine by Dr. Simon Singh, Best-Selling Author;Journalist, Radio Broadcaster, TV Producer and Director

2. New international case studies on ‘first of a kind’ achievements, insights & analysis...Bank of England; International Computing Centre (ICC); TNT Express; Investec; UBS; BP plc; Lloyd’s; Barclays; Microsoft Trustworthy Computing Group; Beazley;Transport for London (TfL); Santander; Nationwide Building Society; British SkyBroadcasting Ltd; Thomson Reuters; VocaLink... and many more to join! 3. New Thought-Leadership ‘CISO Think Tanks’ - dedicated rotational discussion

sessions on specific topics to progress dialogue on how key areas arematuring - risks, threats, tools, solutions!

4. New - Cloud Security Forum - 7th June! Officially supported by the Cloud SecurityAlliance, U.S. -with leadership contributions from European CSA Chapters

5. Panel Debates:• Advanced persistent cyber threats & critical infrastructure protection; IP theft

& industrial espionage in the form of cybercrime - a real national threat?Physical & cyber infrastructure security: have the boundaries really becomeinseparably blurred?

• The consumerisation of mobile technology: the challenge of securing handheld devices

• Stopping cyber criminals: facing the growing threat of online fraud againstretail & banking customers

• Security governance & the insider threat: protecting critical assets • Rewriting the CISO job description: trends for information security profession • The CISO radar of changing threats - what are the “next big things” that will

hit the headlines within the next 5 years? 6. Extensive peer interaction in Rome - CISO Summits are renowned for the

networking opportunities - enjoy included sponsored networking drinks,dinner, breakfasts & local visits while you build your trusted contact bases!

Networking Opportunities - Build Trust-Based Relationships at the CISO Summit in Rome!Meeting your security peers to exchange ideas & build trust-based networks is an integral part of the CISO Executive Summit & Roundtable eventexperience. As such, MIS & Sponsors have set aside dedicated time for networking, which will allow you to enjoy your time in Rome, whilst you get to know senior security peers. Please note that the venues for activities are all provisional to date.

Networking Agenda - All Included in the Fee

Tuesday 7th June ‘Cloud Nine’Reception - Kindly Sponsored by:

Wednesday 8th June CocktailReception - Kindly Sponsored by:

Wednesday 8th June Dinner - Kindly Sponsored by:

Thursday 9th June Tour orReception - Kindly Sponsored by:

Thursday 9th June Dinner - Kindly Sponsored by:

Friday 10th June CISO RoundtableKindly Sponsored by:

Friday 10th June (am) FREESpouse - Partner Programme in Rome

Bring a Colleague for FREE! - See back page for details

Page 3: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

Sponsors of the 8th Annual CISO Summit & Roundtable 2011Platinum Sponsor

Deloitte… In a rapidly changing world where information has a significant value,supply chains are interconnected and there is uncertainty when doing business ona global basis, the security and resilience of operations has become a board levelissue. The Deloitte Security & Resilience practice is independently recognised as amarket leader in providing the full spectrum of information security and IT riskconsulting services. “Deloitte’s vision of becoming the client’s trusted partner,coupled with its extensive list of services and technical and business experience,separates it from the rest of the pack.” The Forrester Wave™: Information SecurityAnd Risk Consulting Services, Q3 2010,” Forrester Research, Inc., August, 2010.With a wealth of industry knowledge and both business advisory experience andtechnical expertise, the Deloitte Security & Resilience team is able to offer a fullspectrum of services to clients encompassing information security, corporate &physical security and business & technology resilience which can help bring real,long-lasting benefits. Visit www.deloitte.co.uk/securityandresilience. References toDeloitte are references to Deloitte LLP, which is among the country's leadingprofessional services firms. Deloitte LLP is the United Kingdom member firm ofDeloitte Touche Tohmatsu Limited (“DTTL”), a UK private company limited byguarantee, whose member firms are legally separate and independent entities.Please see www.deloitte.co.uk/about for a detailed description of the legalstructure of DTTL and its member firms.

Gold SponsorsAccenture’s Information Security services help clients protect information, criticalinfrastructures, applications & key business processes against cyber threats. At thesame time, we help enable new business initiatives & innovation, by managing &understanding risks & balancing them against the rewards of growth. Benefitsinclude improved productivity & business growth, achieved of compliance targets,increased shareholder value & increased customer trust. Accenture InformationSecurity services are differentiated by our deep expertise & comprehensivecapabilities in security, paired with our global reach. We approach security as afundamental building block to be integrated into all business processes. Withapproximately 211,000 people serving clients in more than 120 countries, thecompany generated net revenues of US$21.6 billion for the fiscal year ended Aug.31, 2010. For more information on our security capabilities, please visitwww.accenture.com/security

Novell Security Management solutions provide organizations with intelligence &real-time visibility into their IT environment to mitigate security threats, improveoperations & enforce policy controls across physical, virtual & cloud environments.Novell provides innovative & powerful log management, & includes the mostrobust, scalable, & mature SIEM product in the market, trusted & proven in some ofthe world’s largest organizations. Novell Sentinel, a complete SIEM solution,delivers the industry’s only seamless integration with identity management to tieusers to specific activities across all environments. Novell Sentinel Log Managersolves the challenge of managing exploding amounts of log data, eliminatingcompliance hassles & speeding forensic response. Put your organization on thepath to eliminating security blind spots with Novell Security Management solutions.www.novell.com/solutions/security-management

Silver Sponsor Courion’s - award-winning Access Assurance solutions are used by more than450 organizations and over 12 million users worldwide to quickly and easily solvetheir most complex identity and access management (password management,provisioning, and role management), risk and compliance challenges. AccessAssurance unifies Access Governance, Access Compliance and AccessProvisioning in the most complex, heterogeneous environments, ensuring that onlythe right people have the right access to the right resources and are doing the rightthings. This comprehensive approach increases operational efficiency andtransparency, strengthens security, and improves compliance, while delivering theindustry’s fastest time to value and lowest total cost of ownership. The result ofwhich is unparalleled customer success ensuring users’ access rights and activitiesare compliant with policy while supporting both security and business objectives.www.courion.com.

One to One Meetings Sponsor Brainloop - with offices in Munich and Boston, is the leading supplier of softwaresolutions for high-security document collaboration. Brainloop’s secure onlineworkspace is a virtual document safe that enables secure filing, editing &distribution of highly confidential documents within a single company, & beyond. Allcontents are powerfully protected from unauthorized internal or external access, &all actions within the application are documented by a tamper-proof audit trail.Frequent uses include contract negotiations, collecting data & compiling quarterlyreports, collaboration with external auditors and counsel, & any othercommunication that contains confidential information. Brainloop customers areDeutsche Telekom, BMW, ESA (European Space Agency), ThyssenKrupp, T-Systems, Zurich, Eurocopter, Allianz, PUBLIGroupe, TaylorWessing, Microsoft,Shearman&Sterling & many more. www.brainloop.com.

CISO Roundtable Lead SponsorNetWitness® Corporation - is the world leader in real-time network forensics &automated threat intelligence solutions, helping government & commercialorganizations detect, prioritize & remediate complex IT risks. NetWitness solutionsconcurrently solve a wide variety of information security problems including:advanced persistent threat management; sensitive data discovery & advanced dataleakage detection; malware activity discovery; insider threat management; policy &controls verification & e-discovery. Originally developed for the US IntelligenceCommunity, NetWitness has evolved to provide enterprises around the world withbreakthrough methods of network content analysis & host-based risk discovery &prioritization. NetWitness customers include Defense, National Law Enforcement &Intelligence Agencies, top U.S. & European Banks, Critical Infrastructure, & Global1000 organizations. NetWitness has offices in the U.S. and the U.K. & partners throughout North & South America, Europe, theMiddle East, & Asia. To download the freeware version of NetWitness Investigator™, visit http://download.netwitness.com.

Cocktail SponsorBritish Telecom - a global networked IT services organisation with a long-established, respected reputation for providing solutions that address all aspects ofsecurity & business continuity across all markets. It has a comprehensive suite ofsecurity services for customers, based on a proven consultancy approach, deeptechnical knowledge & extensive experience. BT’s team includes world-leadingsecurity consultants with an unparalleled resource of knowledge & skill. It has anin-depth understanding of both national & international standards, & is accreditedby a number of government organisations. BT has implemented security measuresacross its own global organisation where the scale & complexity of the operation ismatched by few other companies. www.bt.com.

The Cloud Security Forum is Officially Supported & Endorsed by:

The Cloud Security Alliance is a non-profit organization formed topromote the use of best practices for providing security assurancewithin Cloud Computing, and provide education on the uses of CloudComputing to help secure all other forms of computing. The CloudSecurity Alliance is comprised of many subject matter experts from a wide variety disciplines, united in our objectives:• Promote a common level of understanding between the consumersand providers of cloud computing regarding the necessary securityrequirements and attestation of assurance. • Promote independentresearch into best practices for cloud computing security. • Launchawareness campaigns and educational programs on the appropriateuses of cloud computing and cloud security solutions. • Createconsensus lists of issues and guidance for cloud security assurance

www.cloudsecurityalliance.org

Sponsors of the Cloud Security Forum 2011

Platinum: Gold:

CISO Summit & Roundtable The Agenda that Speaks Directly to Heads of Information Security…

Cloud Security Forum8t

h An

nual

About the Cloud Security Forum Key Sessions at Cloud Security Forum

Dedicated to tackling security best practices & challenges around theCloud, you will hear from the drivers, leaders & practitioners who havedefined cloud security. Share experiences with people who are actuallydeploying Cloud solutions - from technical, assurance & governanceperspectives - focus around real security risks, benefits &challenges rather than just the theoretical worries!

Jim Reavis, the Co-founder, Executive Director & Driving Force ofthe Cloud Security Alliance - Cloud Security Megatrends: An insidelook at enterprise Cloud adoption, lessons learned, and how Cloud isdisrupting Policy, Regulations and the Information Security Industry! Andreas Christoforides, Director, International Computing Centre(ICC) - Key Case Study - Private Cloud Deployment For TheInternational Organizations - current challenges around privileges,immunities, jurisdiction, confidentiality & data sensitivity - protectingdata & systems entrusted to the International Organizations! Nils Puhlmann, Co-Founder, Cloud Security Alliance & CSO, Zynga- new keynote from one of the hottest Internet companies in the world!Dr. Sally Leivesley, Director - Newrisk Limited (Adviser toGovernments & Businesses on Catastrophic Risk) - Cloud from aCatastrophic Risk & Reputation View!Panel debates: Cloud security misconceptions that are shapingsome of the current debates in public & private sector? Securityimpact of current initiatives by the European Commission, ENISA?Partnerships to ensure the secure delivery of application,information & infrastructure for both public & private clouds? Whatare the top real risks in the cloud? Hacking, data loss, privacy,storage, identity management, confidentiality & forensicsFocused Break-out ‘Think Tanks’: Audit & compliance challenges;cloud security architecture; 50 ways to lose your data; the 7 deadlysins: what is the CISO role in the cloud? - provide the ultimate‘where are we now’ opportunity!

Ideal to:

•Gain full transparency &benchmarking on the Cloud

•Evaluate security risks & preparefor the top emerging risks inCloud adoption

•Hear real experiences of actualdeployment: what worked whatdidn’t in security wrapping Cloudinfrastructures

•Define roles for the CISO, CTO & business executives on theCloud - Will Cloud computingdrive an increase in demand forCISO skills?

•Top questions to ask yourprovider - commercial risks;privacy issues; legal andregulatory

Silver:

Page 4: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

Cloud Security Forum7 June 2011, Rome Security, Resilience & Privacy in the Cloud: The Risks, Benefits & Challenges for CISOs...

08:30 MORNING COFFEE & REGISTRATION

08:30 CHAIRMAN’S OPENING

08:40 CLOUD SECURITY MEGATRENDS: AN INSIDE LOOK AT ENTERPRISECLOUD ADOPTION, LESSONS LEARNED, & HOW CLOUD IS DISRUPTINGPOLICY, REGULATIONS & THE INFORMATION SECURITY INDUSTRYKEYNOTEJim Reavis will provide insights into real world cloud implementations & key lessons learned from both a business & security perspective. He will also discuss prospects for the impact of Cloud on global publicpolicy & regional regulations. Finally, Jim will explain how we can expectthe information security industry to be radically transformed by bothsecuring & leveraging the Cloud. Jim Reavis, Executive Director, Cloud Security Alliance

09:20 TRUSTED PUBLIC CLOUD: WILL WE EVER HAVE ONE? KEYNOTESecurity is the main issue that is preventing organisations from usingcloud based services.• How do organisations know their data is secure? • How do they know where the data is held? • What assurances do organisations have over who is accessing their information?Derek Kay, Director, Cloud Services, Deloitte Consulting & Tim Best,Senior Manager, Security & Resilience, Deloitte UK

10:00 PRIVATE CLOUD COMPUTING: A DEPLOYMENT FOR THE INTERNATIONALORGANIZATIONS KEY CASE STUDY• Protecting data & systems entrusted to the International Organizations by Member States • Challenges around privileges & immunities,jurisdiction, confidentiality & data sensitivity • Managing politicalimplications when considering the use of cloud computing services • Experiences of creating a Private Cloud Computing setup currently being established at ICCAndreas Christoforides, Director, International Computing Centre (ICC)

10:30 MORNING COFFEE BREAK

11:00 WHAT CLOUD SECURITY MISCONCEPTIONS ARE SHAPING SOME OF THECURRENT DEBATES IN PUBLIC & PRIVATE SECTOR? WHAT IS THESECURITY IMPACT OF CURRENT INITIATIVES BY THE EC, ENISA…?PANEL• What is the real impact of current initiatives by European Commission,ENISA? • Cross-border policy challenges facing cloud security - newapproaches • Top challenges in assurance, risk management, audit &compliance? • How can the security industry work together to ensure thesecure delivery of application, information & infrastructure for both public& private clouds?Chaired by: Jim Reavis, Executive Director, Cloud Security Alliance (USA) Panellists: Matt Broda, Senior Security Strategist, Cloud Security, MicrosoftTrustworthy Computing Group; Dr. Alastair MacWillson, Managing Directorof Global Security Practice, Accenture; Simon Pascoe, Security Architect,BT; Nils Puhlmann, Co-Founder, Cloud Security Alliance & CSO, Zynga)

11:30 REAL EXPERIENCES OF WRAPPING SECURITY ARCHITECTURE INTO THECLOUD: THE CTO VIEW KEY CASE STUDY• Security risk mitigation, transition & transformation planning • Tips for leading a security review of moving email onto the Cloud as the initialphase of Cloud deployment • Thoughts on Cloud computing architecture& security CTO - to be confirmed

12:00 IS CLOUD COMPUTING THE END OF EU DATA PRIVACY? KEYNOTEEddie Schwartz, CSO, NetWitness Corporation

12:20 LUNCH

13:20 BLACK CLOUDS & WHITE CLOUDS: WHAT ARE THE TOP REAL RISKS INTHE CLOUD? DO CLOUD RISKS EXPAND THE CISO REMIT? PANELDISCUSSIONEvaluate security risks & prepare for the top emerging risks in Cloudadoption: hacking, data loss, privacy, storage, identity management,confidentiality & forensics.• Exposure of sensitive information to unauthorised systems or personnel• Confidential data loss or leakage • Identity management in the cloud• Hacking the cloud • Understanding your susceptibility to cyber attacks(especially government Clouds) • Top 10 questions to ask your cloud providerChaired by: Tim Best, Senior Manager, Security & Resilience, Deloitte UKPanellists: David Cripps, CISO, Investec; Eddie Schwartz, CSO,NetWitness Corporation; Michael Colao, Information SecurityManager, Beazley; Jorge Pinto, Chief Security Officer, Bank Credibom Portugal

14:00 ALIGNING INTERNAL & EXTERNAL STRATEGIES FOR CLOUD SECURITYKEY CASE STUDYMatt Broda, Senior Security Strategist, Cloud Security, MicrosoftTrustworthy Computing Group

14:30 - 15:10 BREAKOUT SESSIONS - PLEASE CHOOSE FROM 3 FOCUSED‘THINK TANK’ DISCUSSIONS:Participate in interactive strategy sessions to actively shape newdeliverables for the industry - roundtables, panel debates, break outs...

ROOM 1: AUDIT & COMPLIANCE CHALLENGES IN THE CLOUD: WHAT SHOULD EVERY CIO & CISO KNOW?

Led by: Mohamed El-Refaey, Founder, Egypt Cloud Community Forum (ECF) & Director, Cloud Security Alliance, Egypt Chapter

ROOM 2: HER MAJESTY’S GOVERNMENT: HEAD IN THE CLOUD? PUBLIC CLOUD CASE STUDY

Led by: Geoff Harris, UK Management Counsel, Information Systems SecurityAssociation (ISSA)

ROOM 3: BT's APPROACH TO CLOUD SECURITY – RISKS, ARCHITECTURES &CLOUD SECURITY RESEARCH PROGRAMMESimon Pascoe, Security Architect, BT

15:10 AFTERNOON TEA BREAK & EXHIBITION

15:40 CLOUD CATASTROPHIC RISK & REPUTATION ASSURANCE FOR CISOSKEYNOTE RISK INSIGHTSCloud vending promises a breakthrough in business costs & outsourcingof assurance risk. This presentation encourages CISOs to start their owndiscussion on internal models for catastrophic risk assurance becausenovel systems do not come with a risk history. • New challenges for CISOs • Internal security framework: starting thediscussion • Cyber threats & reputation resilience under cloud • Usingtransparency & acknowledging uncertainty • Business drivers; understandinguncontrollable risk variables; early management in novel systems • Gettingrisk metrics: participant discussion • Catastrophic risk monitoring; social &economic benefits; legal & reputation issues; insider threat monitoring Dr. Sally Leivesley, Director, Newrisk Limited (Adviser to Governments & Businesses on Catastrophic Risk)Dr. Leivesley is a specialist in catastrophic risk management across all sectors of business and government.She works on vulnerability analysis and stress testing of resilience. During high profile national securitybreaches or commercial exposures Dr Leivesley provides commentary the BBC and other global mediaupon request. Dr Leivesley has initiated blue skies research on innovative solutions to legacy SCADAvulnerabilities and new systems of information communication in a ‘post-encryption society’.

16:20 CLOUD COMPUTING: 50 WAYS TO LOSE YOUR DATA GROUP DISCUSSIONCriminals & competitors don’t want your network - they want your data!Peter & other speakers will show you some real-world threats posed by“Cloud Computing” & suggestions for mitigating the risk. Cloud computing provides criminals &competitors with unprecedentedopportunities for theft & fraud. The “gaps” between partner organisations, & theabsence of any real possibility of audit & control, gives thieves potential access tocorporate information & sensitive data. When you leave this session you will…• Understand the gaps that cloud computing can create • Recognise why organisations are vulnerable • Know how to start to defend yourorganisation • Do you know who’s guarding your data? • What to do when faced with a security breach by your Cloud provider? Led by: Peter Wood, Chair of the Advisory Board, Cloud SecurityAlliance, UK & Ireland Chapter; Jorge Pinto, Chief Security Officer,Bank Credibom Portugal

16:50 THE 7 DEADLY SINS: WILL CLOUD COMPUTING DRIVE AN INCREASE INDEMAND FOR CISO SKILLS FOR THE CISO? KEY FINDINGS FOLLOWEDBY GROUP DISCUSSIONAdrian & John will share key findings & guidance on how to manage cloudwithin an organisation from a senior CISO position & from a practitionerposition. A group discussion will follow to understand primarily what the CISOrole is in the Cloud by looking at this in relation to infrastructure & financialbusiness lines. The group will split into 3 areas to discuss in roundtables thetensions between 3 areas before reporting back on key group findings: • 1. CTO - key decision, creating secure infrastructure; 2. CFO - financialrisks & opportunities, strategic mission of cloud migration; 3. CISO - howbest to wrap security around the infrastructure • What is the requirementfor: enhanced technical knowledge; contract negotiation skills? • Willcloud computing drive an increase in demand for CISO skills?Led by: Adrian Davis, Senior Researcher, Information Security Forum(ISF); John Colley, Managing Director, EMEA, (ISC)2 EMEA

17:30 CLOSE OF DAY

17:30 - 19:45 ‘CLOUD NINE’ DRINKS RECEPTION KINDLY SPONSORED BY:

Officially supported & endorsed by

Page 5: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

CISO Summit & Roundtable The Agenda that Speaks Directly to Heads of Information Security…

CISO SUMMIT DAY 1 - WEDNESDAY 8TH JUNE 2011Cyber Crime Risk: The Emerging Threat Horizon

08:00 MORNING COFFEE

08:10 CHAIRMAN’S OPENINGMarcus Alldrick, CISO, Lloyd’s

08:20 CYBER CRIME KEYNOTE

09:00 STRATEGIC PARTNERSHIPS FOR CYBER SECURITY: IDENTIFY, PREVENT,DETER & DETECT THE REALITY KEYNOTEDon Randall MBE, Head of Security, Bank of England & Chairman of the‘Sister Banks’, the City of London Crime Prevention Association and‘Project Griffin’

09:40 FUTURE OF SECURITY: EVOLVE OR LOSE Mike Maddison, Partner, UK Head of Security & Resilience, Deloitte

09:50 PEOPLE ARE AN ORGANISATION’S GREATEST ASSET & MOST CRITICALTHREAT: GUARDING AGAINST THE INSIDER KEYNOTESteve Cummings, Special Adviser, Deloitte & Former Director, Centre forProtection of National Infrastructure (CPNI) Mr. Cummings held his previous position with the CPNI from its establishment in 2007 until 2009. In this role he was responsible for the delivery of security advice to public & private sectororganisations comprising the UK national infrastructure. He also held several Government rolesincluding being the programme leader for Critical Infrastructure Protection under CONTEST, the UK national counter terrorism strategy.

10:30 MORNING BREAK & EXHIBITION

11:00 CYBER INSECURITY: A GLOBAL CHALLENGE WITH MAJOR IMPLICATIONSTO GOVERNMENT & BUSINESS KEYNOTEDr. Alastair MacWillson, Managing Director of Global Security Practice,Accenture

11:30 ADVANCED PERSISTENT CYBER THREATS & CRITICAL INFRASTRUCTUREPROTECTION PANEL• ‘Zeus’, ‘Stuxnet' - the real impacts & implications of high profile attacksfor governments & businesses • Co-ordinating a multi-agency approach todealing with cyber crime: where are we now? What needs to be done? • Information sharing on cyber attacks - summary of major incidents todate • Creating & maintaining global emergency response systems• Cyber conflict & rules of engagement - what’s next? • Cyber terrorism -emerging trends & case studies • Cyber revolutionary activity • IP theft &industrial espionage in the form of cybercrime - a real national threat? • Physical & cyber infrastructure security: have the boundaries reallybecome inseparably blurred? • Investigating the strategic & economicconsequences of possible cyber attacks & cyber-assisted physical attacks• How have networking & hosting sites such as Facebook, Twitter andYouTube influenced recent protests & uprisings across the Middle East &North Africa? Should this be a worry for CISOs? Chaired by: Don Randall MBE, Head of Security, Bank of England &Chairman of the ‘Sister Banks’, the City of London Crime PreventionAssociation and ‘Project Griffin’Panellists: Detective Superintendent Charlie McMurdie, Head of PoliceCentral e-crime Unit (PCeU), Metropolitan Police; Jim Reavis, ExecutiveDirector, Cloud Security Alliance; Matt Broda, Senior Security Strategist,Cloud Security, Microsoft Trustworthy Computing Group; Eddie Schwartz,CSO, NetWitness Corporation

12:10 STRATEGY DEVELOPMENT & PERFORMANCE MANAGEMENT: LINKINGSECURITY & RESILIENCE TO ORGANISATIONAL OBJECTIVES &CONVERGING RISK SECURITY & CONTINUITY ACTIVITIES WITHIN ACOMMON FRAMEWORK KEY CASE STUDYKey case study looking at the emerging discipline of resilience: convergingrisk security & continuity activities within a common framework - focusing onthe high level to convey concepts, ideas & practice. Michael is responsiblefor Governance, Risk & Compliance activities in respect of InformationSecurity, Data Privacy, E-Crime Prevention, Business Continuity and Crisisand Incident Management across Santander’s UK operations and sites. Michael Paisley, Head of Information Security, Data Privacy & BusinessResilience, Santander UK Group of Companies

12:50 LUNCH

13:50 THE SCIENCE OF SECRECY SPECIAL KEYNOTEIn 1999, Simon Singh offered $20,000 for anyone who cracked ten codedmessages using ciphers from different periods of history. He will explain howthe codes were broken &who eventually won the prize, & the way he willexplain lessons learned from history that are still relevant for CISOs today. Inparticular, he will demonstrate a genuine Second World War Enigma ciphermachine. Simon is author of The Code Book, about cryptography; Big Bang,a history of cosmology; and Fermat’s Enigma, which followed his Emmy-nominated Nova documentary about Fermat’s Last Theorem. His most recent

book is Trick or Treatment: The Undeniable Facts about Alternative Medicine.He is also a broadcaster and has presented programs on BBC radio andtelevision, and will share his knack of bringing relevant but novel ideas to life. Dr. Simon Singh, Best-Selling Author; Journalist, Radio Broadcaster, TV Producer and Director

14:30 INFORMATION CHALLENGES IN A MULTI-BUSINESS GLOBAL FINANCIALSERVICES FIRM: CLIENT DATA AS A KEY PRIORITY KEY CASE STUDY• Establishing effective controls preventing data leakage • Data ownersassuming a key role in an effective Information Security approachHans-Peter Naegeli, Divisional Information Security, Wealth Managementand Business Banking, UBS

15:00 AFTERNOON TEA BREAK & EXHIBITION

15:30 THE CONSUMERISATION OF MOBILE TECHNOLOGY: THE CHALLENGE OF SECURING HAND HELD DEVICES PANELAs a wave of new tablets, mobile handsets & handset peripherals engulfbusinesses in 2011, the security risks & challenges around securing yourworkforce (& CEO) become ever more pronounced. This panel will explorewhat’s on the horizon, how security around hand held devices is maturing- the risks, threats, tools & solutions. Chaired by: Mark Carter, Partner, UK Head of Information Security, DeloittePanellists: Simon Riggs, Global Head of IT Security, Thomson Reuters;John I Meakin, Director, Digital Security & CISO, BP plc; Dr. CherylHennell, Head of IT Security and Information Assurance, Openreach

16:00 CONSEQUENCES & CONFORMANCE KEY CASE STUDYINSPIRING key case study based around a new book written by 12authors, including Ricky Gervais, Karl Pilkington, Ben Goldacre, each havesupplied an original piece in a different style (comedy, thriller etc) coveringa different subject on information security measuring. • Awareness • Conformance testing of policy • Staff perception of IRM type risks Mark Logsdon, Director Information Risk Management, Barclays

16:30 A SENSIBLE APPROACH TO ZERO-DAY THREATS & TARGETED ATTACKSSecurity today is fundamentally broken & a revolution is desperatelyneeded. Among the failures of legacy security technologies, new ITenvironments, & the challenges of the threat landscape, CISOs mustrethink how they are handling the most critical issues. Using theframework of discussing zero-day threats & targeted attacks, this sessiondelves into sensible & groundbreaking approaches for changing the waysecurity operations are conducted & provides solutions for combating themost difficult security problems.Eddie Schwartz, CSO, NetWitness Corporation

17:00 STOPPING CYBER CRIMINALS: FACING THE GROWING THREAT OFONLINE FRAUD AGAINST RETAIL & BANKING CUSTOMERS PANELeCrime threat evolution update on protecting retail & banking customers & dealing with recent explosions in DDOS attacks - following recent highprofile events like WikiLeaks (related), ‘hacktivism’, attackinginfrastructures, intruder detection, various technologies, access controls...• How may the threat landscape change? What are the current threats? • Hacks, DDoS / botnets & extortion, data breaches, fraud & identity crime • Serious Organised Crime Groups - how are they evolving? • Mobile banking applications & challenges to the financial & retail sectors • Positioning your organisation to effectively deal with these threats • Bringing in subject matter experts on eCrime • What’s next on the e-crime horizon? Panellists: Mark Logsdon, Director Information Risk Management,Barclays; James Rendell, Director, UK eCrime Prevention Lead, Deloitte;Eddie Schwartz, CSO, NetWitness Corporation; Jorge Pinto, Chief SecurityOfficer, Bank Credibom Portugal

17:30 CLOSE OF DAY

18:00 - 19:00 DRINKS KINDLY SPONSORED BY:

19:30 - 21:30 DINNER KINDLY SPONSORED BY:

8th

Annu

al

Page 6: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

CISO Summit & Roundtable The Agenda that Speaks Directly to Heads of Information Security…

CISO SUMMIT DAY 2 – THURSDAY 9TH JUNE 2011Security Governance: How are Key Areas Maturing? The Risks, Threats, Tools & Solutions

8th

Annu

al

08:30 COFFEE & BREAKFAST BRIEFING

09:00 OPENING KEYNOTEDr. Stefano Zanero, Chair, Computer Society, Italy Chapter at IEEE,Founder, Cloud Security Alliance Italy Chapter, Director, ISSA, Italy,Assistant Professor, Politecnico di Milano

09:20 BEYOND THE CLOUD KEYNOTERay Stanton, Executive Global Head, Business Continuity, Security and Governance Capabilities BT, British Telecom

09:50 THE BP APPROACH TO INFORMATION SECURITY KEY CASE STUDYJohn I Meakin, Director, Digital Security & CISO, BP plc

10:20 HOW TO CONTROL YOUR JOINERS, MOVERS & LEAVERS: IDENTITYMANAGEMENT KEY CASE STUDY• Authentication • Cloud computing challenges & opportunities • Enterprise single sign-on; entitlement management • Governance, risk & compliance • IAM architecture • IAM programme management • Identity & Access intelligenceSteve Robinson, Director of Security, VocaLink

10:50 MORNING BREAK

11:20 REVISITING SOCIAL NETWORKING THREATS: HOW DO WERECONCILE OPENNESS & SHARING WITH CONFIDENTIALITY & DATA CLASSIFICATION? KEY CASE STUDYDavid Cripps, CISO, Investec

11:50 DIGITAL CRIME & IP CRIME: A RAPIDLY GROWING CHALLENGE KEY CASE STUDYThe rise in digital crime & IP crime will be significant within the next 5 years.Intellectual Property Crime across Europe & most certainly in the digitalspace for a variety of reasons, including: • Highlighting why business & lawenforcement must work together, drivers &benefits • The importance &dangers / limitations of sharing data (intelligence &information) • Prosecutionversus disruption • Diversification of crime models affecting businessPhillip Davies, Head of Investigations, British Sky Broadcasting Ltd

12:20 SECURITY GOVERNANCE & THE INSIDER THREAT: PROTECTINGYOUR CRITICAL ASSETS IN TIMES OF SOCIAL NETWORKING;INCREASED IP THEFT & INDUSTRIAL ESPIONAGE DEBATE• How have networking & hosting sites such as Facebook, Twitter and YouTube influenced recent protests & uprisings across the MiddleEast & North Africa? Should this be a cause of concern for CISOs? • Corporate risk assessment of modern technology risk - planning forthe mitigation of reputational damage • Insider threat: building a secureworkforce • Dealing with highly interactive employees (social networks/ Facebook) • Handling confidential documents in a highly protectedenvironment • Digital crime & protecting critical assets such asintellectual property (e.g. ‘Operation Aurora’) • Protecting the privacy of your employees versus protecting your data – a real debate formatChaired by: Lady Olga Maitland, CEO, Money Transfer International & Founder, Defence & Security Forum & Special Advisor to thePresident and Government of Equatorial GuineaPanellists: David Cripps, CISO, Investec; Peter Weger, CEO, BrainloopAG; Mohamed El-Refaey, Founder, Egypt Cloud Community Forum(ECF) & Director, Cloud Security Alliance, Egypt Chapter; PhillipDavies, Head of Investigations, British Sky Broadcasting Ltd; AndreasChristoforides, Director, International Computing Centre (ICC)

12:50 LUNCH

13:50 RISK ANALYSIS &MANAGING INFORMATION SECURITY INVESTIGATIONS:WHY PEOPLE ARE LOSING CRITICAL DATA HAND KEY CASE STUDYDaniel Chapman, Global Investigations Manager, TNT Express

14:20 CISO ‘THINK TANK’ DISCUSSIONS New for 2011 – select from 4 pre-selected ‘think tank’ discussions in 4 corners of the room on how core areas are maturing – the risks,threats, tools, solutions. Facilitated 5 minutes introduction, 10 minutesdiscussion. You will then rotate & repeat choosing your preferred topicsfor example:

1. LEGAL BREAKOUT FOR CISOS: HOW TO DEFEND YOURSELF & AVOID COURT

2. WHAT DOES THE FUTURE HOLD FOR IDENTITY MANAGEMENT? 3. EAVESDROPPING Led by: Tony Crilly, Managing Director, Saladin Technical Services plc4. THE ULTIMATE DEFENCE: THINK LIKE A HACKER Led by: Peter Wood, Chair of the Advisory Board, Cloud SecurityAlliance, UK & Ireland Chapter

14:50 ACHIEVING EFFECTIVE IS RISK OVERSIGHT THROUGH ASSURANCEOF LOGICAL ACCESS & THIRD PARTY CAPABILITY KEY CASE STUDY• The Nationwide context • Why oversight & assurance is important:Its purpose & scope; The fit with the 3 lines of defence • How it’s done at Nationwide: Resources applied; Responsibilities; Approach to work; OutcomePhil Genge, Head of Information Security, Nationwide Building Society

15:20 AFTERNOON GELATO BREAK & SPONSORS’ PRIZE DRAW

15:50 REWRITING THE CISO JOB DESCRIPTION: TRENDS FORINFORMATION SECURITY PROFESSION PANELBusiness expectations for CISOs have reached a tipping point - withsecurity convergence, information risk & wider responsibilities beingreported. This interactive panel looks at the CISOs current job description& together develops new expectations, qualifications & measures for theCIOs professional success.• What skills & fields? (strategy, policy, riskmanagement, incident response & threat management) • Recruitingfuture ‘cyber security warriors’ • Finding, developing & keeping a topteam of cyber security professionals • Will cloud computing drive anincrease in demand for CISO skills for the CIO? • Is there one crucialdifference between a top CISO & an average CISO?Chaired by: John Colley, Managing Director, EMEA, (ISC)2 EMEAPanellists: Geoff Harris, UK Management Counsel, Information SystemsSecurity Association (ISSA) – UK; Dr. Cheryl Hennell, Head of IT Securityand Information Assurance, Openreach; Dr. Eduardo Gelbstein, AdjunctProfessor, Webster University (Geneva)

16:20 COMBATING & MANAGING CYBER SECURITY RISKS IN A TRANSPORT NETWORK KEY CASE STUDY• Strategies for identifying, shaping & providing assurance on securityrisks • What is protective security assurance – the tools & techniques •Countering high profile & significant security risks such as insider threatRichard Bell, Security Risk & Assurance, Transport for London (TfL)

16:50 THE CISO RADAR - WHAT ARE THE “NEXT BIG THINGS” THAT WILLHIT THE HEADLINES WITHIN THE NEXT 5 YEARS? PANELThe risks, threats, tools & solutions with the biggest impact & long term effects on the information security field... •The top 10 information security stories of 2010 • What are the “nextbig things” in next 5 years? • Which organizations face the biggestthreats & how this is changing? • Defining today’s & tomorrow’s highvalue targets • More convergence on the horizon? • Top predictions fornew ways to protect companies’ tangible & intangible assets? • Whatdo you feel the single biggest change to security professionals will be in 2011? • What are you/ your organization doing to prepare for this?Chaired by: Ray Stanton, Executive Global Head, Business Continuity,Security and Governance Capabilities BT, British TelecomPanellists: Steve Robinson, Director of Security, VocaLink; MichaelPaisley, Head of Information Security, Data Privacy & BusinessResilience, Santander UK Group of Companies; Corradino Corradi,Head of ICT Security & Fraud Management, Safety, Security andFacilities, Vodafone Omnitel N.V.

17:20 CLOSE OF DAY

17:30 - 19:30 DRINKS RECEPTION KINDLY SPONSORED BY:

19:30 – 21:30 DINNER KINDLY SPONSORED BY:

Page 7: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

CISO Summit & Roundtable The Agenda that Speaks Directly to Heads of Information Security…

CISO ROUNDTABLE 2011 - FRIDAY 10TH JUNE 2011 How are you preparing for the future? How do you measure up against your peers in security performance?

Timings: Coffee 08:30; Start 09:00; Coffee Break 11:00; Close & Lunch 13:30 – 14:30 Co-chaired by: • Charles V. Pask, Managing Director, ITSEC Associates Ltd • Prof. Ing. Claudio Cilli, Department of Computer Science, University

of Rome, President of ISACA Rome Chapter Facilitated by:• Eddie Schwartz, CSO, NetWitness Corporation• Floris Van Den Dool, Security Practice Leader, Europe, Africa

and Latin America, Accenture• Richard Bell, Security Risk & Assurance Manager, Transport for

London (TfL) • Marcus Alldrick, CISO, Lloyd’s• Dr. Cheryl Hennell, Head of IT Security and Information Assurance,

Openreach• Adrian Davis, Senior Researcher, Information Security ForumThe CISO Roundtable is a discussion ‘think-tank’ for thought-leaders & practitioners in information security. The roundtable provides anunrivalled benchmarking forum. It is the chance to gain inspiration &insights from experts & peers from around the world - held under TheChatham House Rule. The focus is on roundtable discussions & groupwork, with sessions facilitated by established practitioners. You will meet& benchmark with professionals who face a similar set of challenges asyou in a ‘hands on’, proactive & inspirational environment.

Held under the Chatham House Rule - No press are permitted. The entire session will be conducted as a ‘closed doors’ session,allowing participants to discuss real life challenges & benchmark proven & possible approaches.Your important input into key topics for discussion on the day - the final agenda will be determined by the input of participantsbeforehand. Participants will be able to work on issues pre-identified as critical, or on those that are participant-proposed at the Summit.Interactive layout - the seating will be in true roundtable style. No PowerPoint slides will be used (flipcharts only) to allow for a more intimate, progressive & open exchange.Discussions including for example:• How do you measure up against your peers in security performance? • Learn where your organisation is most likely to be attacked• What challenges are other CISOs facing in creating reliable metrics • Dealing with increased insider threats

• How are you preparing for the future? An examination of what will prove to have the biggest impact & long term effects on the information security field as a whole

A ‘Spouse-Partner Programme’ will take place in Rome during theroundtable (see back page for further details).

8th

Annu

al

Sponsorship & Exhibition Opportunities at the 8th Annual CISOSummit & Roundtable and the Cloud Security Forum...

Attendees at MIS Training’s CISO Executive Summits and the CloudSecurity Forum are senior directors of information security & technologyrisk from across business & governmental sectors internationally. This gathering of normally difficult to reach executives is an excellentplatform for companies to influence with brand profiling & to ensuremarket position. Given MIS background in information security trainingcourses, delegates typically comprise of 98% ‘practitioners’ (e.g. headsof information security, CISOs, IT & senior security & risk executives). All sponsorship packages include: a number of included client &personnel places, a table top exhibition & speaking options. For moreinformation, please contact [email protected], or call now on+44 (0)20 7779 8866.

Limited Sponsorship Availability Please Call Now!

Platinum SOLDGold Sponsor SOLDCISO Roundtable Lead SOLDReceptions & Dinners SOLDSilvers AVAILABLE AT TIME OF PRINTLunches AVAILABLE AT TIME OF PRINTCloud Gold & Silver AVAILABLE AT TIME OF PRINT‘Cloud Nine Reception’ AVAILABLE AT TIME OF PRINT

What did attendees say about the last CISO Executive Summit & Roundtable?

“One of the best conferences I attended bringing together key industry players willing to discuss openly the issues

they face together”CSO, AVIVA

“The only IT Security event I will attend!” Head of I.S., Baille Grifford

“For every CSO/CISO that’s feeling lonely or frustrated with their work,come to a MIS CISO Executive Summit & Roundtable and discuss the

issues. Get better with the best!”CSO, Bank Credibom

The 8th Annual CISO Summit and Cloud Security Forum are Supported by:Information Security Forum - ISF is recognised as the world’s leadingInformation Security organisation & independent industry authority.Through its members, the ISF brings together & harnesses theknowledge & experience of over 300 major international business

& government agencies to meet the increasing demand for practical, business-driven solutionsto information security & risk management problems. The Information Security Forum is anindependent, not-for-profit organisation, established in 1989. It is owned & governed by itsmembers & managed by a professional team. www.securityforum.org

(ISC)2 - The International Information Systems Security CertificationConsortium, Inc. [(ISC)2®] is the internationally recognised GoldStandard for certifying information security professionals. Founded in1989, (ISC)2 has certified over 54,000 information security professionalsin 135 countries. The CISSP, CISSP-ISSEP“, CISSP-ISSAP“& SSCP are

among the first information technology credentials to meet the stringent requirements ofANSI/ISO/IEC Standard 17024. (ISC)2® is the non-profit global leader in educating & certifyinginformation security professionals throughout their careers. www.isc2.org

Information Systems Security Association (ISSA) - UK & Polandis a not-for-profit international organisation of information securityprofessionals & practitioners. It provides education forums, publications& peer interaction opportunities that enhance the knowledge, skill &professional growth of its members. www.issa.org Information Systems Audit and Control Association (ISACA) -Rome, Valencia, Denmark, Belgium With 95,000 constituents in 160countries, ISACA is a leading global provider of knowledge, certifications,community, advocacy and education on information systems (IS)assurance and security, enterprise governance and management of IT,and IT-related risk and compliance. www.isaca.orgInformation Security Society Switzerland (ISSS) - more than 700Swiss Information Security Professionals extend their personal networkthrough the Information Security Society Switzerland ISSS, which was

founded in 1993. ISSS is a non -profit association, which organizes security events & offersrebates on security literature and partner security events. In the member-only online forum & in special interest groups initiated by the members, security professionals get access to insidernews & share personal experiences. www.isss.ch

The CSO Roundtable of ASIS International brings together seniorsecurity executives from the world’s largest and most influentialorganizations. This by-invitation only organization is dedicated both to assisting security executives in their careers & to elevating the status of security professionals in the C-suite. Benefits include CSO-onlyeducational & networking opportunities, special sessions at ASIS events,

& an annual conference. A password-protected Web site allows CSOs to share opinions indiscussion postings, search through a tailored database of policies, procedures, & benchmarks,& enjoy the resources of our vendor-partners. For more information about joining, contact PeterPiazza at [email protected]

Jericho Forum®, the leading international IT security thought-leadershipassociation, continues its mission on re-thinking information security to enable secure enterprise collaboration in a “de-perimeterizing” world -

setting directions for the security solutions we need in a business world where Cloud Computingholds huge promise. The forum’s current focus includes Identity & Access Management, Self-Protecting Data, and Real-Time Risk Management. The forum continues to obtain almostdaily media exposure (especially via online press and blogging) on its activities andrecommendations. For more information please visit www.opengroup.org/jericho/

Media Partners

UK & Poland

Rome, Valencia, Denmark,Belgium

Page 8: The Agenda that Speaks Directly to Heads of Information ... · Attend to gain insights into crux questions: ... Accenture’s Information Security services help clients protect information,

Register now at www.mistieurope.com/CISO or www.mistieurope.com/cloud Tel: +44 (0)20 7779 8944

5 Easy Ways to Register

Tel: +44 (0)20 7779 8944 Email: [email protected]

Fax: +44 (0)20 7779 8293 Web: www.mistieurope.com/cisowww.mistieurope.com/cloud

Mail: Sara Hook, MIS Training Institute, Nestor House, Playhouse Yard, London EC4V 5EX UK

Customer Information

(please print or attach business card)

Title First Name Surname

Title/Position Organisation

E-Mail Address (Required)

Address

Country Postcode

Telephone Fax

The information you provide will be safeguarded by the Euromoney Institutional Investor Plc. group whosesubsidiaries may use it to keep you informed of relevant products and services. We occasionally allow reputablecompanies outside the Euromoney Institutional Investor Plc. group to contact you with details of products thatmay be of interest to you. As an international group we may transfer your data on a global basis for the purposes

indicated above. If you object to contact by telephone , fax , or email please tick the relevant box. If you

do not want us to share your information with other reputable companies please tick this box

Payment Methods

Pay Online at www.mistieurope.com

(all fees must be paid in advance of the event)

Pay Online at www.mistieurope.com

Cheque enclosed - Please invoice my company PO# (payable to MIS Training)

Credit Cards can be accepted over the phone only. Please call +44 (0) 207 779 8944

Please send me information on:

5th Annual Fraud & Corruption Summit, 6 – 8 April 2011, Copenhagen 6th Annual Audit, Risk & Governance Africa Conference, 25 – 29 July 2011, Sugar Beach Resort, Mauritius 2nd Annual ICT Security Summit Africa, 19 – 23 September 2011, La Palm Royal Beach Hotel, Accra3rd Annual Security Africa Summit, 22 – 25 November 2011, Vineyard Spa & Hotel, Cape TownSecureLondon 2012: Protecting Critical National Infrastructure, 6 – 7 Dec 2011, London5th Annual Chief Security Officer Summit, 8 – 9 December 2011, London Latin America Fraud & Corruption Summit / Conferencia Latinoamericana: La Lucha Contra Fraudes y Corrupción, 15 – 17 February 2012 / 15 – 17 febrero 2012, Republic of Panama4th Annual CISO Middle East Summit & Roundtable, February 2012 CISO Latin America: Seguridad de la Información, Brazil

For further information on the above events, please contact Sara Hook, Director of Conferences, MIS Training Institute Tel: +44 (0)207 779 7200 or Email:[email protected] Policy: Should a delegate be unable to attend, a substitute may attend in his or her place.A credit or refund, minus 10% administration charge, is available if written notification is received by18th May 2011. Thereafter, no refunds will be given. MIS reserves the right to change or cancel thisprogramme due to unforeseen circumstances. Founded in 1978, MIS Training Institute is theinternational leader in providing training & conferences to information security, audit, fraud & IT auditprofessionals. With offices in the USA, UK, & Asia, MIS is a division of Euromoney InstitutionalInvestor Plc (FTSE250) and is part of the Daily Mail & General Trust (DMGT). www.mistieurope.com.To Register Call +44 (0) 20 779 8944, Fax +44 (0) 20 7779 8293, Email: [email protected] Visit www.mistieurope.com/CISO or www.mistieurope.com/cloud

Registration Information Cloud Security Roundtable (7 June) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .£595

8th Annual CISO Summit & Roundtable (8-10 June) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .£1,995

Cloud Security Roundtable & 8th CISO Summit & Roundtable (7-10 June) . . . .£2,195 (save £395!)

Bring a Colleague for FREE (see above) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .FREE

Included in the Fee • Entry to event (days depending on fee above) • Invitation to all sponsored

networking functions - dinners, cocktail receptions, local group visits • CPEs & certificates• Official summit materials on USB stick & web-link to updated materials will

be emailed post-event

A Special Residential ‘All Inclusive’ (Hotel, Flights, Fee) Package is Available for UK Departures! Please email [email protected] for full details & pricing.

About the Venue & AccommodationThe 8th Annual CISO Executive Summit & Roundtable & Cloud Security Forumwill take place at: Ergife Palace HotelVia Aurelia, 61900165, Rome, ItalyTel: + 39 06 66441, Fax: + 39 06 6632689www.ergifepalacehotel.com/eng/Background & Location:Ergife Palace Hotel established in 1978 is an up-beat hotel offering modern facilitiesalong with age old Roman hospitality. The location is good being close to a fewpizzerias and trattorias and within walking distance of the metro (approx. 15 minutes).The hotel is 20 minutes from the centre of Rome and 20 minutes from the mainairport (Fiumicino - Leonardo da Vinci Airport of Rome). The Ergife has an Olympic-sized pool and is perfect either for relaxing or doing business.Accommodation & Reservations:MIS Training Institute has arranged the following discounted rates at the Ergife Palace Hotel:Standard Double Room for Single Use: Euros 120,00 per roomStandard Double Room: Euros 140,00 per room•All rates are valid per room per night, include VAT & breakfast•Delegates are responsible for the arrangement & payment of their own

accommodation in Rome•To make a reservation please send an e-mail to the following e-mail addresses

referencing ‘MIS Training’: [email protected] [email protected]

•MIS Training is not liable or responsible for any hotel bookings. Nor can weguarantee availability as limited rooms are available.

Book your place by Friday 15th April 2011 to receive £50 Amazon vouchers!*Amazon, Amazon.co.uk and the Amazon.co.uk logo are trademarks

or registered trademarks of Amazon EU S.à.r.l. or its affiliates

Bring a Colleague for FREE!To apply please email [email protected], noting that the following terms & conditions apply to this offer:• The colleague or peer (guest) must be able to demonstrate that they are currently practising as CISO, head of information security,

or in a senior information risk or corporate security non-sales or marketing related role. The Guest must not be working for anorganisation (or subsidiary, or as an independent consultant) that provides professional security product, vendor or recruitmentservices, software development, outsourcing, ICT or consultancy / advisory services.

·• The offer applies to registrations for the CISO Summit & Roundtable (3 days) or CISO Summit & Roundtable & Cloud SecurityRoundtable (4 days) full event & fully paid registrations. The offer cannot be used in conjunction with other offers.

·• The offer only applies to attendees who have not pre-registered (or registered & cancelled) for the CISO Summit 2011 with MIS directly as reimbursements or credits are not possible.

• This offer has a limited number of places available & includes entry to the 3-day event & networking activities. MIS is not responsible for any travel or accommodation costs or arrangements for the Guest. The residential package does not apply to the free guest.

• The final decision is at the discretion of MIS Training Institute.

CISO Summit & Roundtable The Agenda that Speaks Directly to Heads of Information Security…

Cloud Security Forum8t

h An

nual

Included FREE Spouse programme - Rome (Morning of Friday 10th June 2011)Given the senior level of attendees, the strong networking focus & the attractivelocations chosen for the CISO Summits, many CISOs traditionally chose to bringpartners to this event or arrange to stay on for the weekend. As such, MIS willorganise a spouse programme to take place Friday 10th June 2011, while delegateswill be attending the CISO Roundtable. This offers a unique opportunity for spouses/ guests to meet up & visit Rome’s world-class galleries, shops, cafes & museumsas a group. The itinerary will be suited for individual needs & includes a guided visitof Rome. Entry fees to specific sites may apply. Email [email protected] further details.

When registering for this conference please quote: ISSS