THE PROGRAM OF 06/12/2024

Meet various experts with whom you can share knowledge and experience

The roundtable concept... A simple, yet unique way of bringing you content:

Throughout the day, visitors embark on a journey, moving from one roundtable discussion to another. Each session lasts a maximum of 40 minutes and focuses on a specific theme, introduced by a tripartite panel of speakers: a vendor (Technology), a customer (Experience), and an Easi representative (Expertise). Guided by our A.I., your voyage will take you from table to table, accompanied by a group of like-minded individuals around topics of your choice.


This dynamic approach offers multiple advantages: it provides a more engaging way of delivering content—far more interactive than traditional PowerPoint presentations—allows you to share experiences, and offers valuable opportunities to expand your professional network.


Discover the different tables below, each with their own interesting topic.

Course of the day...

08h00: Registration & breakfast

09h00: Roundtable sessions featuring real customer stories.

10h20: Time for well deserved coffee break.

10h50: Roundtable sessions featuring real customer stories.


12h10: Time to nourish the inner soul with a deluxe lunch.


13h10: Roundtable sessions featuring real customer stories.

15h10: Another well deserved break.

15h40: Roundtable sessions featuring real customer stories.

17h30: Closing drink & relational / fun activity. 

Sign up among the first hundred participants and receive an exclusive gift from Saint Nicholas! The children will be delighted to see Daddy or Mommy come home with a surprise. 😉

Amongst our famous roundtable sessions we offer also various technical workshops. Discover them HERE!

The speakers:

Get ready to meet and greet seasoned professionals (customers, vendors and our own experts) who are more than willing to share their experience and knowledge with our audience before, during, between and after the round table sessions. We're busy putting all the pieces together—get ready, everything will be online before you know IT! ;)


THE TABLES - TOPICS

Table 1: Preparing Your M365 Environments for the Future of AI: Enhancing Security, Productivity, and Collaboration.


As AI continues to evolve, Microsoft 365 environments must adapt to harness its full potential. This roundtable will explore how organizations can prepare their M365 platforms for the future of AI, focusing on enhancing security, boosting productivity, and improving collaboration. Attendees will gain insights into best practices, potential challenges, and strategies to future-proof their M365 environments for a rapidly advancing digital landscape.

Table 2: Stopping Threats Before They Strike: Darktrace’s Proactive Approach to Cybersecurity.

 

In the age of advanced cyber threats, waiting for attacks to happen is no longer an option. Darktrace’s proactive approach leverages AI to detect and neutralize threats before they can cause damage. This session will explore how Darktrace’s self-learning AI continuously monitors and adapts to your environment, identifying subtle patterns of malicious activity and responding autonomously to emerging threats. Discover how you can stay ahead of cyber adversaries by embracing Darktrace’s innovative, AI-driven approach to predictive threat detection and rapid response, stopping attacks before they strike.

Table 3: Keeping OT & IoT critical infrastructure cyber resilient.

 

As operational technology (OT) and Internet of Things (IoT) systems become integral to critical infrastructure, ensuring their cyber resilience is paramount. This session will explore strategies for safeguarding these complex environments from potential cyberattacks, with a focus on maintaining continuity and minimizing downtime. We'll discuss how to implement layered security measures, monitor for threats in real time, and proactively address vulnerabilities. Learn how a strong cybersecurity framework can keep your OT and IoT systems secure, resilient, and operational, protecting the infrastructure that businesses and communities rely on.

Table 4: From Manual to Automated: Drata’s Approach to Continuous Compliance.

 

Managing compliance manually can be time-consuming and prone to errors. Drata offers a streamlined solution that automates the compliance process, enabling organizations to maintain continuous adherence to frameworks like SOC 2, ISO 27001, and more. In this session, we’ll explore how Drata’s platform simplifies compliance by automatically collecting evidence, monitoring risks, and generating real-time reports. Learn how moving from manual processes to automation with Drata not only saves time but also ensures that your organization stays audit-ready and secure with minimal effort.

Table 5: Breaking Barriers: Easi’s Red Team Approach to Penetration Testing.

 

In this session, we’ll explore how Easi’s Red Team uses advanced penetration testing techniques to uncover vulnerabilities and strengthen organizational defenses. By simulating real-world attacks, Easi’s Red Team pushes the limits of security systems, identifying weaknesses before they can be exploited by adversaries. Learn how this proactive approach to penetration testing not only reveals potential risks but also helps organizations build more resilient and fortified infrastructures. Join us to discover how Easi’s Red Team breaks barriers to keep your business one step ahead of cyber threats.

Table 6: Ask-Us-Anything About the Business Outcomes of SASE.


Join us for an open discussion on the business impact of Secure Access Service Edge (SASE). In this session, our experts will answer your questions on how SASE transforms security and networking, enabling businesses to achieve greater agility, scalability, and cost-efficiency. We will explore real-world examples of SASE improving security posture, enhancing user experience, and driving digital transformation. Whether you're curious about implementation challenges, performance benefits, or the long-term ROI of SASE, this is your opportunity to engage with the experts and deepen your understanding of this transformative technology.

Table 7: AI vs. AI: How Adversaries and Security Teams are Using Artificial Intelligence.

 

In the rapidly evolving world of cybersecurity, AI is both the weapon of choice for adversaries and the shield for defenders. Attackers are using AI to launch sophisticated, automated attacks that evade traditional defenses. But with SentinelOne Purple AI, security teams have an equally powerful tool to fight back. This session will delve into how adversaries are leveraging AI for more efficient attacks and how SentinelOne's Purple AI counters these threats with autonomous detection, real-time response, and predictive insights. Learn how security teams can harness the full potential of AI to stay ahead in the battle of AI vs. AI.

Table 8: Take Command of your Attack Surface: Rapid7 Exposure Command


In today’s fast-evolving threat landscape, managing your attack surface is critical to reducing risk. Join us as we dive into Rapid7 Exposure Command, a powerful solution designed to help organizations take control of their vulnerabilities and exposures. We'll discuss how this tool provides real-time visibility, prioritizes risks based on potential business impact, and enables faster remediation. Learn how to stay one step ahead of attackers by proactively managing your attack surface and minimizing exposure with Rapid7's cutting-edge capabilities.

Table 9: Fight AI with AI: Strategies for Enhanced Security with Next-Gen Firewalls.


As cyber threats grow more sophisticated with the use of AI, the need for intelligent defense systems is more critical than ever. In this session, we’ll explore how next-gen firewalls leverage AI to detect, respond to, and prevent advanced cyberattacks. Discover strategies for integrating AI-driven threat intelligence, automation, and adaptive security policies to outpace evolving threats. Learn how to harness AI's power to build a proactive, resilient security framework that not only fights fire with fire but turns AI into your strongest defense mechanism.

Table 10: Securing Tomorrow: Safeguarding Data, Identities, and Infrastructure with Netwrix to Minimize Breach Risk and Impact.

 

In today’s digital landscape, maintaining the integrity of your data, identities, and infrastructure is paramount. This session will highlight how Netwrix helps organizations achieve greater control and visibility over their IT environments. By focusing on efficient data governance, secure identity management, and streamlined infrastructure protection, Netwrix enables businesses to reduce risks and ensure compliance with minimal operational disruption. Discover how a proactive security strategy can minimize breach impact and help you safeguard your organization’s most valuable assets for the future.

Table 11: Easi SOC in Action: True Tales of Cyber Defense from the Field.

 

Join us for an inside look at real-world cybersecurity incidents and how Easi SOC  successfully detected, mitigated, and resolved them. In this session, we’ll share compelling stories from the field, illustrating the vital role a SOC plays in defending against complex cyber threats. Learn how Easi SOC’s approach to monitoring, threat intelligence, and rapid response has helped organizations thwart attacks and minimize damage. These true tales of cyber defense will offer valuable insights into the strategies and tools that keep businesses secure in today’s digital landscape.

Table 12: Beyond the Inbox: Strengthening Cyber Defense with Mimecast.

 

Email security is just the beginning. In this session, we’ll explore how Mimecast goes beyond traditional inbox protection to offer a comprehensive approach to cyber defense. As email remains a top attack vector, Mimecast’s advanced solutions not only block phishing, malware, and ransomware but also integrate with broader security frameworks to protect against data loss, insider threats, and brand impersonation. Learn how Mimecast helps organizations build a layered defense strategy, fortifying your overall cybersecurity posture and ensuring resilience across all areas of digital communication.

Table 13: Beyond Vulnerabilities: Proactive Threat Exposure Management with XM Cyber.

 

In today’s rapidly evolving threat landscape, managing vulnerabilities is no longer enough to protect critical assets. Attackers are increasingly leveraging misconfigurations, identity weaknesses, and hybrid cloud exposures to navigate undetected through security gaps. During this roundtable, we will explore how XM Cyber’s proactive Threat Exposure Management platform helps organizations go beyond traditional vulnerability management. By identifying attack paths, misconfigurations, and choke points across on-premises, cloud, and hybrid environments, XM Cyber enables security teams to prioritize and address the most critical exposures before attackers can exploit them. Join us to discuss how continuous exposure management is transforming cybersecurity, allowing organizations to reduce risks, improve remediation efforts, and stay ahead of sophisticated threats.

Table 14: Achieving Compliance and Cyber Resilience: Navigating NIS2, ISO27K, and Beyond.

 

As regulatory requirements continue to evolve, organizations face increasing pressure to meet standards like NIS2, ISO27K, CyFun, TISAX, DORA, and CRA. This roundtable, led by Cingulum (a business partner of Easi), will dive into the critical importance of aligning cybersecurity frameworks with these emerging regulations to ensure compliance and strengthen overall cyber resilience. Join us as we explore Cingulum's expertise (Part of Cranium) in guiding organizations through comprehensive security maturity assessments, risk management strategies, and regulatory compliance. We will discuss how tailored approaches to governance, supply chain security, and business continuity planning help companies meet the requirements of these frameworks while driving tangible benefits.


This session will provide valuable insights for organizations seeking to stay ahead of regulatory obligations and leverage compliance to enhance their security posture and business operations.

With the active participation of:

Technical workshops:

We’re excited to invite you to join our series of hands-on technical workshops designed to equip you with cutting-edge knowledge and practical skills in the realm of cybersecurity. Whether you're an industry professional or an enthusiast, these free workshops are tailored to help you navigate and secure the complex digital landscape. The technical workshops will take place at the same time as the Behind Closed Doors event, but they are separate from it. This means you need to register for each event separately. CLICK HERE if you plan to join us at Behind Closed Doors event before or after attending a workshop.

SentinelOne Threat Hunting 


Join our interactive Threat Hunting Workshop where cybersecurity professionals of all levels can engage in hands-on threat hunting with the power of generative AI.


Using the SentinelOne platform, participants will tackle real-world scenarios of varying difficulty, competing for top scores while solving challenges in plain English. Whether you're a seasoned expert or just starting, this workshop offers valuable, practical experience in threat detection and response.


Test your skills, enhance your resilience, and prove your prowess as a true Threat Hunter. Prizes are awarded based on completion time, accuracy, and overall performance.


Don’t miss this opportunity to elevate your cybersecurity expertise!






When: 06/12/2024 - AM session

Where: Van der Valk Ghent

Cybersecurity for Safe, Reliable, Secure Industrial Control Systems (ICS)


Convergence between IT and OT presents an opportunity to enhance visibility, control, and situational awareness for critical systems. However, neglecting the security challenges of merging these distinct networks can lead to catastrophic failures, endangering both systems and the safety of workers and communities.


In this workshop, participants will explore the Fortinet Security Fabric, the first adaptive security architecture designed to address the unique needs of legacy OT environments while supporting modernization. Using the Purdue Model for OT security, this multi-layered approach offers broad, integrated, and automated protection against advanced threats.


When: 06/12/2024 - PM session

Where: Van der Valk Ghent

Deep Dive in Cyber Hell


Gear up for the ultimate mission in cybersecurity defense! Join an elite team of cyber specialists for an immersive, high-stakes workshop where you'll defend the digital frontier against advanced cyber threats. This hands-on experience will challenge you to deploy cutting-edge security technologies to thwart a range of attacks.


In this action-packed session, you'll harness the power of leading-edge solutions like Web Application Firewalls (WAF), Endpoint Detection and Response (EDR), Secure Access Service Edge (SASE), Deception Technology, DNS Security, Identity Security, Active Directory (AD) Security, and Operational Technology (OT) Security.


Whether you're a seasoned professional or a rising talent, this is your chance to sharpen your skills, test your limits, and become a true defender of the cyber landscape. Don’t miss out—secure your spot today!



When: 06/12/2024 - AM session

Where: Van der Valk Ghent

Cato Networks Hands-On Workshop: Empower Your Network with SASE Excellence


In an era of digital transformation, organizations need robust, scalable, and secure network architectures to support modern business demands. Join our Cato Networks Hands-On Workshop to explore how the world’s first converged, cloud-native Secure Access Service Edge (SASE) platform can transform your enterprise infrastructure.


This workshop is designed for IT professionals, network architects, and security leaders looking to deep-dive into the advanced capabilities of Cato’s global private backbone, and learn how to unify SD-WAN, Zero Trust Network Access (ZTNA), Firewall as a Service (FWaaS), and Cloud Access Security Broker (CASB) into a single, powerful, and easy-to-manage platform.


When: 06/12/2024 - PM session

Where: Van der Valk Ghent

Best Security Practices in M365 Environments


Unlock the full potential of Microsoft 365 while ensuring your organization stays protected against evolving cyber threats. Join our Best Security Practices in M365 Environments workshop, where you'll dive into essential strategies for safeguarding your M365 environment.


In this hands-on session, you'll learn how to optimize security features, manage identity and access controls, protect sensitive data, and defend against the latest attacks targeting cloud environments.


Whether you're an IT admin or a cybersecurity professional, this workshop offers practical insights and expert guidance to help you enhance your M365 security posture.


Stay ahead of the curve and ensure your Microsoft 365 environments are fortified with best-in-class defenses. Secure your spot now!


When: 06/12/2024 - AM session

Where: Van der Valk Ghent


Streamlining eGRC with Drata


Looking to simplify compliance and governance? Join us for a hands-on workshop where you’ll learn how Drata can automate and streamline your eGRC (enterprise Governance, Risk, and Compliance) management.


Ideal for professionals in security, compliance, or risk management, this workshop will cover key Drata features, from automated risk assessments to real-time policy tracking. You'll gain practical insights to help reduce manual efforts and ensure your organization stays aligned with regulatory standards.


Register today and discover how Drata can turn compliance into a strategic advantage for your business!


When: 06/12/2024 - PM session

Where: Van der Valk Ghent










RELATIONAL / FUN ACTIVITY

Unmasking the Mind: A Night of Cyber-Defense and Deception with Mentalist Gili


To wrap up the workday, we invite you to attend a unique show... Comedian-mentalist Gili (aka Lieven Gheysen) amazes both friend and foe by using his five senses so well that it seems as though he has a sixth sense. This is the craft that mentalist Gili has elevated to an art form, through which he humorously pokes fun at so-called psychics and clairvoyants with a touch of affection.