Days
Hours
Minutes
Seconds

EVENT OVERVIEW

Chief Information Security Officers (CISOs) face significant challenges in ensuring the security of their organisations while enabling digital business in a rapidly evolving landscape. To effectively navigate these challenges, CISOs need to adopt a new strategy that alights with emerging capabilities and industry best practices.

Developing a long-term cybersecurity strategy requires a proactive and adaptable mindset. By embracing emerging technologies, fostering a security-aware culture and staying informed about evolving threats, CISO can position their organisations to navigate the digital landscape securely and enable digital business success.

On 5 June 2024, our 3rd Annual FutureCISO Conference, themed “Securing the Future: Empowering CISOs to Navigate Digital Disruption”, will bring together security, compliance and technology practitioners in Singapore to discuss, debate and strategise issues most critical to the continuing security and arguably, the survivability of business and industries.

Topics to be discussed at this year’s security event include:

  • Emerging threat landscape
  • Cyber security resilience
  • Risk management and governance
  • Cloud security
  • Robust incident response and cyber crisis management
  • Security operations and threat intelligence
  • Data protection and privacy
  • Security in the age of automation, AI and digital transformation
  • Inside threats and employee awareness
  • Third-party risk management
  • Zero-trust security model
  • Leadership in cyber security
  • Industry standards and regulatory compliance
  • Fostering partnership and collaboration
  • Future trends and technologies

 

WHO SHOULD ATTEND?

CISOs, CTOs, Directors, Heads, MDs, SVPs, VPs, Leads, involved in:

  • Information Security
  • Cyber Security Architecture and Strategy
  • Security and Technology Risk
  • Cyber Security and Privacy
  • Information and Data Protection
  • Risk and Compliance
  • Cloud Governance and Security

WHY YOU SHOULD ATTEND

The FutureCFO Conference aims to give CFOs, who also act as their company’s strategic business partner and catalyst, insights on ensuring corporate growth and successfully mitigating risks and challenges amidst the current economic and political uncertainties in their countries. The conference will also address strategies and best practices on how CFOs can reimagine finance functions and their organizations to survive and thrive in today’s fast-paced and digitally driven landscape.

This by-invitation only one-day event will gather over 120 senior finance leaders from multiple industries and offers the best opportunity to hear from the industry’s leading professionals, contribute questions from the floor, engage in incisive panel discussions that discuss real-life business cases, updates and strategies to meet the most pertinent challenges facing the finance function in 2020.

High-Level Industry Speakers

We gather 20+ industry speakers and experts from leading organizations for keynote presentations and incisive discussions so you can tap on their invaluable insights and best practices important to your finance function management and transformation.

Interactive Discussions

Be part of our interactive panel discussions that address the current hot topics, share ideas and experiences and get the answers to your pressing questions from prominent finance leaders on stage.

Networking Opportunities

Meet new business partners, engage and forge new connections with fellow finance and treasury leaders in the region, solution providers and many more at our event through luncheons, coffee breaks, one-to-one meetings and informal introductions.

Targeted In-Depth Sessions

8 hours of learning and networking opportunities packed into 10 in depth sessions. Listen to corporate-driven best practices and case studies sharing that are targeted to your profession through the personalized country-specific conferences we crafted for you - FutureCFO Conferences.

AGENDA

09:00

Chairman’s Welcome Remarks
Allan Tan, Group Editor-in-Chief, CXOCIETY

09:15

OPENING KEYNOTE: Preparing for the Shift Towards New Frontiers

Emerging technologies such as AI are re-shaping the digital transformation journey of organisations, resulting in an evolution in the cybersecurity landscape. The classical tenets of cybersecurity remain important in an increasingly digitalized environment; however, as organisations shift towards new frontiers with AI, CISOs would also need to start preparing for these shifts. This session will address how the cybersecurity landscape has evolved and the shifts towards new frontiers.

Veronica Tan, Director, Safer Cyberspace Division, CYBER SECURITY AGENCY OF SINGAPORE (CSA)

09:40

PANEL DISCUSSION I: Securing the Future against Cyber Threats in 2024

Gartner predicts that cybercrime damage costs will grow by 15% annually over the next two years, reaching $10.5 trillion USD annually by 2025. The introduction of innovative technologies such as Generative AI, ML, 5G, IoT and quantum computing has bring forth the emergence new threat vectors and surfaces.

As hackers and scammers never sleep, creating the surge of new and more sophisticated attack trends like hacktivism, weaponised deepfakes, phising attacks, ransomware 3.0, data poisoning and more – how can CISO ensure greater maturity in their cyber security initiatives in the increasingly connected and ever-changing world?

  • Emerging threat landscape in 2024
  • Transitioning to a risk-based approach to security
  • Evaluating and updating IT security preparedness strategy
  • Enhancing third-party risk management programs to optimise security of the entire ecosystem
  • Budgeting for cyber security in 2024

 

Moderator:
Allan Tan, Group Editor-in-Chief, CXOCIETY

Panelists:
Simon Chan, Director, Information Security, MILLENNIUM HOTELS AND RESORTS
Stefan Gentsch, Regional Cybersecurity Officer, Asia Pacific (excl. China), SIEMENS HEALTHINEERS
Leonard Ong, Director, Policy, Risk Management & Capability Development (Cyber Defense Group), SYNAPXE
Rafiqul Islam, Regional IT Business Partner APAC & MEA-Turkey, TATE & LYLE

10:15

KEYNOTE I: Cybersecurity in the Era of Artificial Intelligence: AI for Security and Security for AI

Generative AI introduces game-changing opportunities for enterprises, but also a sense of urgency to secure this new frontier. Organisations must apply a security framework around their generative AI strategies, central to which are data security and identity and access management.

At the same time, generative AI will be a pivotal tool against attackers, helping maximize the security team’s time and talent, accelerate organizations’ threat detection and response capabilities, and dynamically secure user access to today’s distributed enterprise environment.

Chris Hockings, Chief Technology Officer, Security, IBM ASIA PACIFIC

10:40

MORNING COFFEE BREAK & NETWORKING

11:10

KEYNOTE II: Security Frameworks Adoption and Compliance

• Approaches to balance agility with security during periods of significant change
• Building a robust, scalable and sustainable security framework
• Exploring real-world examples of secure frameworks implementations that can endure the challenges of the rapidly changing digital landscape

Chris Liu, Director of Transformation Architecture, APJ, ZSCALER

11:35

Fireside Chat I: Overcoming Edge Security Risks
  • Security challenges in migrating from cloud to the edge
  • Ensuring security when transitioning to enterprise edge facilities
  • Scaling governance, risk and controls at the edge

 

Interviewer:
Allan Tan, Group Editor-in-Chief, CXOCIETY

Interviewee:
Bruce Leong, Director, Technology & Strategy, MOUNT ALVERNIA HOSPITAL

12:00

Panel Discussions II: Cyber Security Leadership in 2024

Gartner predicts that by 2025, lack of talent or human failure will be responsible for over half of significant cyber incidents. How should CISOs strengthen their leadership capabilities and strategy in the midst of challenges that involve human factor, the rise of AI and other emerging threats?

  • The shift in CISO’s responsibilities in 2024
  • Fostering a culture of security awareness
  • Leveraging data in developing cyber security programs
  • Factoring the human factor and insider risks into privileged access management (PAM) and other cybersecurity controls


Moderator:

Garion Kong, Advisor, ISC2 SINGAPORE CHAPTER

Panelists:

Danny Chan, Regional Security Officer, Asia Pacific, MASTERCARD
Christopher Lek, Director, Cyber Security, NANYANG TECHNOLOGICAL UNIVERSITY
Ray Lay, Global Head of IT Security Governance, Risk & Compliance, OLYMPUS CORPORATION

12:35

Executive Interview: Updates on AI Ethics & Governance Body of Knowledge in Singapore and ASEAN

This session will address some key questions related to the new guidelines on AI Ethics and Governance, an initiative by the SCS & IMDA that are coming up in Singapore & ASEAN.

Interviewer:
Allan Tan, Group Editor-in-Chief, CXOCIETY 

Interviewee:
Raju Chellam, Chairman, Cloud & Data Standards, ITSC (IT STANDARD COMMITTEE)

12:45

NETWORKING LUNCH

13:45

KEYNOTE III: Mitigating Generative AI Security Risks

Gartner notes that the trend towards democratised Generative AI (GenAI) leads the way. The research firm also forecasts more than 80% of enterprises will have their own GenAI application programming interfaces and models up and running by 2026. For businesses that are either using SaaS- delivered GenAI or building GenAI applications using cloud-hosted LLMs, ensuring that their organisations are properly securing their use of GenAI is crucial.

  • The new and amplified security risks of GenAI
  • Collaborations with legal, compliance and lines of business (LoBs) to minimise unsanctioned uses of GenAI and reduce privacy risks
  • Implementing a responsible and secure AI framework
  • Ensuring a safe and secure GenAI adoption journey with AI TRisM

14:10

Fireside Chat II: Role of CISO in Managing Governance, Risk, Privacy & Data Security

No cyber security leader’s role is the same, each organisations maps different role and responsibilities for their IT security leaders. However, every information security leader typically shares the same priorities in ensuring cybersecurity against a wave of new risks. As IT and IT security leaders need to balance the growing demands of the security and the business landscapes, not only they need to develop and implement strategies that can manage risks, data security and prevents business disruptions, but also maintain their enterprise’s integrity — across the board.

  • How governance is evolving given the rise in cyber threats and growing data
  • Integrating governance, risk, and compliance with cybersecurity
  • Collaborating with the stakeholders: How the cyber security leader works with the infrastructure, development, security teams
  • Building a culture of shared cyber risk ownership

 

Interviewer:

Allan Tan, Group Editor-in-Chief, CXOCIETY

Interviewees:
Melvin Koh, Head of Sales Engineering, ASEAN, THALES CPL
Varun Srivastava, APAC Head – CSOC, UBS

14:35

Panel Discussion III: Managing AI, Data Privacy and Governance

AI is the fastest-adopted technology in history and while the adoption of AI tools can be done fairly quickly, it is still in initial stage. As organisations navigate the AI-powered future, IT/IT Security leaders need to ensure the implementation of strong and responsible governance that comes with the widespread of AI adoption.

  • How AI governance and data privacy go hand in hand
  • How to better align data, AI, governance and business goals
  • Challenges in achieving data and AI governance
  • Ensuring compliance with relevant regulations and industry standards
  • Best practices of AI governance

 

Moderator:
Allan Tan, Group Editor-in-Chief, CXOCIETY

Panelists:
Tarun Samtani, DPO & Privacy Program Director, INTERNATIONAL SOS
Yeow Loye Siew, CIO, MANDAI WILDLIFE GROUP
A/Prof Lanx Goh, Senior Director, Global Head of Privacy, PRUDENTIAL

15:10

AFTERNOON COFFEE BREAK & NETWORKING

15:40

KEYNOTE IV: Defending against AI-Powered Advanced Persistent Threats

Often regarded as the most dangerous threats, if injected with AI, Advanced Persistent Threats (APTs) can be highly destructive. Analysts believe that APTs will persist as paramount cybersecurity concerns in 2024, particularly amidst global crisis and escalating geopolitical uncertainties.

  • Staying ahead of future developments of APTs
  • The use of AI in APT attacks
  • Proactive threat hunting in detecting APTs
  • Real time network detection and response NDR to mitigate APT risks
  • Fostering external collaboration for threat intelligence sharing

16:05

Fireside Chat III: CISO’s Essentials in Ensuring APIs Security

Application Programming Interfaces (APIs) plays a pivotal role in application modernisation. With API-related traffic is outgrowing normal web traffic, API’s increased usage are significantly changing today’s threat landscape.

With APIs becoming more widespread and essential to support companies’ innovative and revenue-generating digital transformation initiatives, CISOs need to make API security a top priority in securing their organisation’s digital estate.

  • API security’s change in the past 12 months
  • Integrating comprehensive approach to proactively secure APIs
  • API security use cases, standards and current approaches
  • AI’s implication on API initiatives and security

 

Interviewer:
Allan Tan, Group Editor-in-Chief, CXOCIETY 

Interviewees:
Paul Chua, Cybersecurity Officer, Greater Asia, BD
Yu Long (Tyler) Tang, AVP, Third Party Cyber Risk Management, STATE STREET

16:20

PANEL DISCUSSION IV: Accelerating Zero-Trust Maturity

Endpoints are enterprises’ first line of defence when it comes to Zero-Trust architecture. In the evolving cyber security landscape, where hackers also incorporate the latest tech innovations into their repertoire of tricks, Zero Trust is pivotal in moderinising CISO’s security practices. How can CISO supercharge their Zero-Trust security model to protect their supply chain, users, data and systems at every access point?

  • Securing the gateway
  • Embracing a ‘data-first’ Zero-Trust security
  • Strengthening security protocols in the supply chain
  • Adopting adaptive and holistic security approach in all Zero-Trust deployments
  • Revamping Zero-Trust security strategy with AI and redefined identity and access management (IAM)

 

Moderator:
Allan Tan, Group Editor-in-Chief, CXOCIETY

Panelists:
Manjunath Pasupuleti, Global Head of IT Security (CISO), ENNOVI
Tan Chin Tang, Head of IT Security, PATHOLOGY ASIA HOLDINGS (PAH)
Poh Leng Wee, Head, Information & Cyber Security, SEATRIUM

16:55

CHAIRMAN’S CLOSING REMARKS

17:00

END OF CONFERENCE

2024 SPEAKERS

A/Prof Lanx Goh

Senior Director, Global Head of Privacy

PRUDENTIAL

Allan Tan

Group Editor-in-Chief

CXOCIETY

Bruce Leong

Director, Technology & Strategy

MOUNT ALVERNIA HOSPITAL

Default Image

Chief Technology Officer, Security

IBM ASIA PACIFIC

Chris Liu

Director of Transformation Architecture, APJ

ZSCALER

Christopher Lek

Director, Cyber Security

NANYANG TECHNOLOGICAL UNIVERSITY

Danny Chan

Director Regional Security Officer, Asia Pacific

MASTERCARD

Garion Kong

Advisor

ISC2 SINGAPORE CHAPTER

Kevin Yoo

Chief Operating Officer

STEALTHMOLE

Leonard Ong

Director, Policy, Risk Management & Capability Development (Cyber Defense Group)

SYNAPXE

Manjunath Pasupuleti

Global Head of IT Security (CISO)

ENNOVI

Melvin Koh

Head of Sales Engineering, ASEAN

THALES CPL

Poh Leng Wee

Head, Information & Cyber Security

SEATRIUM

Default Image

Regional IT Business Partner APAC & MEA-Turkey

TATE & LYLE

Raju Chellam

Chairman, Cloud & Data Standards

ITSC (IT STANDARDS COMMITTEE)

Ray Lay

Global Head of IT Security Governance, Risk & Compliance

OLYMPUS CORPORATION

Default Image

Director, Information Security

MILLENNIUM HOTELS AND RESORTS

Stefan Gentsch

Regional Cybersecurity Officer, Asia Pacific (excl. China)

SIEMENS HEALTHINEERS

Tan Chin Tang

Head of IT Security

PATHOLOGY ASIA HOLDINGS (PAH)

Tarun Samtani

DPO & Privacy Program Director

INTERNATIONAL SOS

Varun Srivastava

APAC Head – CSOC

UBS

Veronica Tan

Director, Safer Cyberspace Division
CYBER SECURITY AGENCY OF SINGAPORE (CSA)

Yeow Loye Siew

CIO

MANDAI WILDLIFE GROUP

Yu Long (Tyler) Tang

AVP, Third Party Cyber Risk Management

STATE STREET

Speaking Opportunities:

WHY SPONSOR

We will help you GENERATE quality business leads.
We will help you INCREASE your regional profile.
We will help you CREATE new business opportunities.

  • Get cost-effective marketing exposure and branding to your target audience, culminating in face-to-face meetings with your prospects.
  • Position and profile yourself as an industry leader.
  • Increase your brand recognition.
  • Create new partnerships and alliances.
  • Develop relationships through new virtual networking opportunities.
  • Showcase new products and services to a targeted audience of decision makers.
  • Get direct and exclusive access to Key decision-makers

Sponsorship Opportunities:

2024 SPONSORS & PARTNERS

Cloud Partners

Platinum Sponsor

Diamond Sponsor

Breakfast Club Sponsor

Gold Sponsor

Silver Sponsor

Partner Sponsors

Silver Sponsor

Networking Sponsor​s

Exhibitors

Travel Partner

Supporting Organisations

Networking Partners

Analyst Partner

Document Management Partner

Bag Sponsor

Lucky Draw Sponsors

Supporting Media

VENUE

Share this event:

This section is currently for viewing only - it includes a Gallery and Testimonial section. Once the page go live, this section will be hidden until post-event photos & reviews are available.

POST-EVENT HAPPENINGS

CXOCIETY (reads “society”) provides engagements with the C-level community in Asia through Digital Media, Custom Content, Events, and Research and Reports. The leadership team at CXOCIETY has over 50 years of experience in C-Level Engagements and truly understands the challenges faced by C-level executives in their day-to-day work.

Enterprises in every industry need to navigate digital and business transformation with speed and agility. They require a technology consulting services partner that understands the stakes of this moment and will work with them to successfully drive business outcomes. IBM Consulting is IBM’s consulting and global professional services business, with marketleading capabilities in business and technology transformation. With 140,000+ skilled professionals in 150+ countries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world, accelerating our clients’ businesses through the power of collaboration.

Find out more at https://www.ibm.com/consulting/sg-en/.

Proofpoint, Inc. is a leading cybersecurity and compliance company that protects organizations’ greatest assets and biggest risks: their people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber attacks. Leading organizations of all sizes, including 75 percent of the Fortune 100, rely on Proofpoint for people-centric security and compliance solutions that mitigate their most critical risks across email, the cloud, social media, and the web. More information is available at www.proofpoint.com.

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE-based Zero Trust Exchange is the world’s largest inline cloud security platform. Learn more at zscaler.com or follow us on Twitter @zscaler.

StealthMole Intelligence is an AI-powered dark web intelligence company specialising in digital investigation, risk assessment, and threat monitoring. StealthMole’s powerful data tracking capabilities enable early interventions or swift responses towards malicious activities and prevent their further escalation.

StealthMole has played an instrumental role in mainly aiding government agencies and law enforcement, and also caters to corporate needs. For more on StealthMole, please visit www.stealthmole.com.



Thales is a global leader in cybersecurity, helping the most trusted companies and governments around the world protect their most critical applications, data, and identities anywhere at scale.

Through innovative and integrated platforms, Thales helps organizations operate securely in the cloud, defend against cyber threats, accelerate compliance, and deliver trusted digital experiences for billions of consumers every day.

HashiCorp provides infrastructure automation software for multi-cloud environments, enabling enterprises to unlock a common cloud operating model to provision, secure, connect, and run any application on any infrastructure. HashiCorp tools allow organizations to deliver applications faster by helping enterprises transition from manual processes and ITIL practices to self-service automation and DevOps practices.

HashiCorp’s portfolio of products includes Vagrant™, Packer™, Terraform®, Vault™, Consul®, Nomad™, Boundary™, and Waypoint™. HashiCorp offers products as open source, enterprise, and as managed cloud services.

Sumo Logic, Inc. (NASDAQ: SUMO) empowers the people who power modern, digital business. Through its SaaS analytics platform, Sumo Logic enables customers to deliver reliable and secure cloud-native applications. The Sumo Logic Continuous Intelligence Platform™ helps practitioners and developers ensure application reliability, secure and protect against modern security threats, and gain insights into their cloud infrastructures. Customers around the world rely on Sumo Logic to get powerful real-time analytics and insights across observability and security solutions for their cloud-native applications. For more information, visit www.sumologic.com.

Arcserve, a global top 5 data protection vendor and unified data resilience platform provider, offers the broadest set of best-in-class solutions to manage, protect, and recover all data workloads, from SMB to enterprise and regardless of location or complexity. Arcserve solutions eliminate complexity while bringing best-in-class, cost-effective, agile, and massively scalable data protection and certainty across all data environments. This includes on-prem, off-prem (including DRaaS, BaaS, and Cloud-to-Cloud), hyper-converged, and edge infrastructures. The company’s nearly three decades of award-winning IP, plus a continuous focus on innovation, means that partners and customers, including MSPs, VARs, LARs, and end-users, are assured of the fastest route to next-generation data workloads and infrastructures.

SailPoint is a leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organizations across the globe to build a security foundation capable of defending against today’s most pressing threats.

ISC2 Singapore Chapter is a non-profit membership community of ISC2 credential (information/ cyber-security professional certification) holders in Singapore, and other information /cyber-security practitioners.

We aim to advance the Singapore ecosystem of this domain by providing members with opportunities to network with industry peers, share knowledge (eg. advances in technology, techniques, current issues, trends and policies), exchange resources, collaborate on projects and business opportunities, and find new ways to advance development credits.

Our chapter and programs collaborate with Government Agencies, Industry leaders, IT-security and governance solutions providers, vendors and end-user customers, whom our members come from. The community also helps in development of leaders and professionals in the information systems security, as well as organize and participate in activities to promote awareness of the profession and also educate the public on personal cyber-security tips and best practices.

ISACA provides thought leadership in IT governance, risk, audit, cybersecurity and privacy. It serves 170,000 members in 188 countries carrying CISA, CISM, CRISC, CGEIT, CDPSE certifications and has 225 chapters.

The ISACA Singapore Chapter engages more than 3,000 members, runs two annual conferences (GTACS and SheLeadsTech) and 2 to 4 events monthly benefiting both members and the public locally and globally. It was also the best regional non-profit organisation at The Cybersecurity Awards 2019. More details may be found at https://www.isaca.org.sg.

Operational Technology Information Sharing and Analysis Center (OT-ISAC) is a secure threat information sharing community for Operational Technology-using companies headquartered in Asia Pacific. A member company can securely and anonymously share threat information with OT-ISAC analysts who further enrich and disseminate actionable alerts, intelligence and best practices for all community members to defend themselves and take mitigating action against malicious actors, their tools, and system exploits.

OT-ISAC also partners with government, private vendors and other information sharing organisations to acquire and disseminate timely and relevant information for the resilience of member companies.