<img height="1" width="1" style="display:none" alt="" src="https://www.facebook.com/tr?id=367542720414923&amp;ev=PageView&amp;noscript=1">

    Not Found

  • Day One

  • 08:30

    Register; grab a coffee. Mix, mingle and say hello to peers old and new.

    Arrow
  • 08:30

    Welcome from Corinium and the Chairperson

    Arrow
  • 09:10

    Speed Networking – Making new connections!

    Arrow

    In this 10-minute networking session, the goal is to connect with three new people. Let the questions on the screen spark your conversation. Enjoy the opportunity to expand your network!  

  • 09:20
    Alistair Clarkson - Service NSW

    Charting Success in DevSecOps & AppSec: Be an Influencer of Organisational Change

    Alistair Clarkson - Head of DevSecOps - Service NSW

    Arrow
    • Emphasise the importance of tech leaders influencing organisational change through trusted partnerships in DevSecOps.
    • Positioning security partners to embed robust security practices throughout the development lifecycle.
    • Explore strategies for driving organisational change by enhancing visibility of collaborative DevSecOps efforts.
    • Transform the approach to build a resilient cyber security culture and create a cohesive, security-focused environment. 
  • 09:45
    05331045aee2a8e5142775d30365b88e-handshake-silhouette-icon-by-vexels

    How to Herd and Secure Your Digital Cattle: Cloud Security, Compliance, Governance & the Software Supply Chain

    Arrow
    Amidst rapid technological change, safeguarding digital assets is paramount. This session outlines crucial strategies for herding and securing "digital cattle," emphasising robust security. It delves into growing cloud reliance, compliance, and governance for trust. Furthermore, it covers the vital role of software supply chain management in vulnerability mitigation. Join us in crafting a comprehensive approach for digital asset protection in today's dynamic landscape.
  • 10:10
    Steve Gore - Linkedin Cropped

    AppSec & DevSecOps as Key Enablers for Unleashing Business Impact

    Steve Gore - Director of Engineering - Macquarie Group

    Arrow
    • Discussing how embedding security within DevOps practices boosts operational efficiency and strengthens application security.
    • Aligning strategies to create a cohesive security approach that supports overarching business goals.  
    • Discovering how AppSec integrates with DevSecOps to achieve measurable business outcomes, such as reduced risk and faster delivery.
    • Gain insights into designing an effective roadmap for technology adoption and cultural transformation to maximise the impact of AppSec and DevSecOps.
  • 10:35

    NETWORKING BREAK

  • 11:05
    Panel Discussion-1

    Supply Chain Security Panel: Securing the Full Lifecycle from DevSecOps to AppSec

    Arrow
    • How can we secure the entire software development and supply chain lifecycle through integrated DevSecOps, AppSec practices, and robust container security measures?
    • What strategies can mitigate risks and threats at every stage of the SDLC through continuous evaluation and improvement driven by DevSecOps practices?
    • How can operational efficiency be enhanced and compliance streamlined with effective automation strategies in governance?
    • In what ways can we address vulnerabilities in software supply chains and containerised environments with comprehensive, layered security approaches?

    Panellists:

    Chethana Krishnakumar, Software Technology Lead, Centre for Population Genomics

    Hitesh Jamb, DevSecOps and Test Practice Lead, APA Group

    Yashaswini Prabhudev, Security Engineering Manager, AGL  

  • 11:40
    05331045aee2a8e5142775d30365b88e-handshake-silhouette-icon-by-vexels

    Empowering AppSec: Integrating DevSecOps and Value Stream Management for AI-Driven Software Development Velocity

    Arrow

    In the dynamic realm of digital transformation, organisations face the challenge of harmonising swift software delivery, transformative AI technologies, and robust security protocols. This session delves into the symbiotic relationship among DevSecOps, AI, and Value Stream Management (VSM) to navigate this intricate balance. Explore the integration of VSM and AI to elevate DevSecOps methodologies, empowering organisations to fortify their security stance adeptly. Join us to unlock a seamless delivery of pipeline, fortified security, and enhanced business value amidst the ever-evolving threat landscape.

  • 12:05
    Nina Juliadotter - Linkedin

    Securing Both Worlds: Holistic Approaches to Protect Off-the-Shelf and Custom Apps

    Nina Juliadotter - Application Security Lead Specialist - Westpac

    Arrow
    • Defining clear AppSec objectives and goals, aligning them with business priorities for both yearly and quarterly plans.
    • Implementing security practices throughout the development lifecycle for custom applications while evaluating and securing third-party applications.
    • Establishing a roadmap for integrating security measures, allocating resources, and managing risks associated with both off-the-shelf and custom-developed applications.
    • Monitoring effectiveness through metrics and KPIs, adapting strategies based on new threats and evolving business needs.
  • 12:30
    NehaBoora-1

    The Role of QA/QE in a DevSecOps Culture

    Neha Boora - DevOps Manager - Class

    Arrow
    • Analyse how QA/QE teams can adapt to the DevSecOps culture, emphasising collaboration between development, security, and operations.
    • Highlight the shift-left approach in testing, where QA is involved early in the development process to identify security vulnerabilities.
    • Discuss strategies for fostering a security-first mindset within QA teams and how it impacts the software development lifecycle.10
  • 12:55

    Lunch

  • 13:55
    05331045aee2a8e5142775d30365b88e-handshake-silhouette-icon-by-vexels

    Maximising the Return on DevOps, Securely!

    Arrow

    The swift integration of open source in software development has exposed vulnerabilities in the software supply chain, necessitating a smartly automated solution for security and compliance to safeguard entry points into software factories. The intersection of DevOps, Security, and now AI has elevated the importance of effectively managing and securing the software supply chain, posing significant complexity for Organisations. 

  • 14:20
    Vinod Bansal-1

    From Good to Great: Scaling Security Maturity in Your Organisation

    Vinod Bansal - Practice Manager – DevSecOps - QBE Insurance

    Arrow
    • Discover how to enhance AppSec through modern cloud technologies and effective frameworks.
    • Learn how to scale security efforts by empowering teams, improving processes, and leveraging advanced metrics.
    • Discuss practical approaches to communicate risks and needs associated with AppSec with stakeholders and advance maturity across your organisation.
  • 14:45
    05331045aee2a8e5142775d30365b88e-handshake-silhouette-icon-by-vexels

    Shielding Your Company: Safeguarding the SDLC from Malware

    Arrow

    Cameron delves int30o the realm of upstream supply chain attacks, examining the latest regulatory developments worldwide. He then explores proactive measures Organisations can adopt to thwart malware infiltration into their Software Development Life Cycle (SDLC), along with strategies for staying compliant with upcoming regulations.

  • 15:10

    NETWORKING BREAK

  • 15:40
    head-silhouette sq-Jul-12-2023-10-34-35-0753-PM

    Building a New Platform Engineering Capability through DevSecOps

    Pranit Dharmadhikar - Network Software Engineer - Telstra

    Arrow
    • Integrate DevSecOps principles into platform engineering to enhance security across all stages of the development lifecycle.
    • Discuss the importance of aligning workflows, enhancing automation, and fortifying security measures to create a cohesive platform for software delivery.
    • Exploring how Security as Code (SaC) empowers proactive cyber security measures within the development pipeline
    • Highlight the need to strike a balance between experimentation and pragmatism to ensure alignment with organisational goals and augment DevSecOps strategies.
  • 16:05
    Panel Discussion-1

    Developer Empowerment Panel: Secure Coding as a Core Competency

    Arrow

    Join industry leaders as they delve into the essential skills required for secure coding and the training methodologies that can effectively impart these skills.

    • Addressing the limitations of traditional security testing tools such as SAST and DAST.
    • Highlighting the importance of proactive coding practices as the last line of defence.
    • Discussing the effective secure coding training for developers to recognise and mitigate security risks from the ground up.

    Moderator:

    Anusha Srinivasan Practice lead - Quality Engineering WooliesX

    Panellists:

    Alistair Clarkson, Head of DevSecOps, Service NSW

    Maryam Shoraka, Cyber Security Operations Manager, NSW Department of Communities and Justice

  • 16:55
    Panel Discussion

    Panel: Effective incident response plans for advancing your maturity model

    Arrow

    Having an effective incident declaration process in place is key when developing your compliance strategy and meeting critical infrastructure regulations and standards. During this session, we’ll discuss best-practice defining and fine-tuning incident declaration processes and response plans, identify what your organisation is doing, and brainstorm strategies to advance your maturity model.

    Panel moderator:

    Michael Bromley, Founder and CEO, VentureSpark

    Panellists:

    Thomas S. Breeden, Supervisory Special Agent, FBI

    Himanshu Anand, Head of Technology, Cyber Threat Management, Tabcorp

  • 16:40

    Chair Closing Remarks & Close of AppSec & DevSecOps Sydney

    Arrow

    Not Found

  • Main Conference Day One

  • 07:15

    VIP Breakfast – Invite only

    Arrow
  • 08:20

    Register; grab a coffee. Mix, mingle and say hello to peers old and new.

    Arrow
  • 09:00
    Kevin Fleming_Photo-1

    Welcome from Corinium and the Chairperson

    Kevin Fleming - Chief Technology Officer - ExperstDirect

    Arrow
  • 09:15
    Wouter Veugelen_Photo-1

    Keynote: Leveraging cybersecurity as a business growth enabler

    Wouter Veugelen - Former CISO - Santos

    Arrow
    • How the cybersecurity function can support the business to deliver key strategic goals
    • Benefits of including cybersecurity as part of your organisation’s Environmental, social, and corporate governance (ESG) processes and frameworks
  • 09:40
    Matt Preswick_Photo-2

    Top Cloud Threats in 2023

    Matt Preswick - APAC Solutions Engineer - Wiz

    Arrow

    Cloud adoption is expanding rapidly, and with that expansion comes new complexities. The speed of growth and change in the cloud creates an ever-changing threat landscape. Wiz Research is at the forefront of the cloud's threat landscape and is behind the discovery of vulnerabilities like ChaosDB, ExtraReplica, AttachMe and OMIGOD. In this session, we will cover the major cloud threats recently seen by the Wiz Research team which includes supply chain risks, data exposure, API security threats, and attack patterns used by groups such as LAP$U$. This session summarizes key insights across customers, Wiz and third-party threat research, and numerous other sources

  • 10:05
    gorton-brendan-oconnor - Edited

    Ministerial Virtual Keynote: Australian Government & Industries partnering up to tackle the talent gap through skills and training

    The Hon. Brendan O’Connor - Minister for Skills and Training - Australian Government

    Arrow
    • Overview on the growing threats landscape and how it could impact our societies, businesses, and economies
    • Bridging the talent gap for better security and resilience
    • Advices for Australian organisations to support workforce training when adopting robust cyber security measures
  • 09:50
    Sergio Rego

    How Deep Learning is Unlocking a $362B Value Creation Opportunity in Financial Services

    Sergio Rego - AI Customer Engineer - SambaNova Systems

    Arrow

    In the highly competitive age of digital transformation financial service organizations are facing accelerated urgency to improve their customer and employee experience while simultaneously reducing operating costs, and managing risk and compliance.

    To meet these competing demands on their business, these organizations are racing to deploy deep learning to achieve a new competitive edge by optimizing their back office operations with intelligent document processing, personalizing their customer experience with cutting edge NLP models, and reducing fraud and risk using state-of-the-art deep learning.

    AI is here and delivering new capabilities to help businesses solve large and complicated challenges. Join Bob Gaines to learn what that means for your business and how deep learning is helping organizations:

    • Achieve higher compliance, faster and with lower costs • Dramatically improve Customer Experience • Reduce time to value from years to weeks

    Sergio Rego is a customer engineer at SambaNova Systems where he helps clients deploy purpose-built, deep learning solutions in weeks rather than years. Sergio started his career in financial services, where he worked in strategy; active and index management; and product design and management. Sergio also served as a senior data scientist and team manager for a system integrator where he helped federal government agencies deploy ML and AI solutions.

  • 10:15

    NETWORKING BREAK

  • 10:50
    Keith Howard v2

    Keynote: Proactive cybersecurity – stepping up your efforts

    Keith Howard - CISO - CommBank

    Arrow

    As the severity of scams and frauds increase and cybercrime becomes more sophisticate than ever, staying ahead of the game is critical. During this session, you’ll hear how cybersecurity is “front of mind” for one of Australia’s largest banks by investing in the right skills, creating robust defence and control systems, and employing effective detection and response plans.

  • 11:15
    Tim Bentley

    Minimising User Exposure to Threats

    Tim Bentley - Regional Director APAC - Abnormal Security

    Arrow

    Three-quarters of Australian CISOs see human error as their organisation’s biggest cyber vulnerability. What if there was a way to stop rolling the human dice every day?

    Learn how organisations can leverage advanced behavioural science and automation for informed and near instantaneous decision-making on what is good and what is bad email. As well as removing the increasing burden that is placed on employees as a last line of defence.

    In this session we will discuss:

    • Account takeover techniques and measures that can be taken to help protect against them
    • New insights and controls over protecting against supply chain attacks
    • The accuracy of advanced behavioural data science in identifying anomalous behaviour
  • 11:40
    Bradley Busch_Photo-3

    Inspirational Keynote: Don’t blame the victim

    Bradley Busch - CISO - AUB Group

    Arrow

    During this session, Brad will share his personal when he was seriously injured in a bike accident’ He’ll share lessons learned, why cyber security professionals shouldn’t blame the victim and how to help their friends and organisations recover from data breaches and cyber-attacks.

  • 12:05
    Jacquie Young_photo-1

    Ransomware, Risk & Recovery - Is Your Hybrid Active Directory Secure from Cyberattacks?

    Jacquie Young - VP APAC - Semperis

    Arrow

    With the threat of cyber warfare becoming ever more serious, every organisation needs a “this is not a drill” cyber-first recovery plan. If cyberattackers targeted your organisation, the most likely business-crippling scenario would be a direct attack on Active Directory (AD)—the system that authenticates users and grants access to business-critical applications and services. AD has become a prime target for cybercriminals—implicated in 90% of the incidents Mandiant researchers investigate—because it has systemic vulnerabilities and because it gives attackers the means to unleash devastating malware.

    The NotPetya attack that crippled Maersk in 2017 was a harbinger of the chaos to come. In this session, we’ll examine the action plan every organisation needs to execute to protect against a business-disrupting cyber incident.

    • How long does an incident response take usually and what normally brings down the AD?
    • How common is it that the Active Directory is used in a data breach ransomware scenario?
    • What does ADFR require to be able to recover AD?
  • 12:30
    Panel Discussion

    Panel discussion: Harnessing cyber awareness to your company’s advantage

    Arrow

    CISOs committed to creating risk awareness and building a cybersecurity driven culture are facing several challenges, from getting senior management buy-in, to implementing organisational change and engaging employees. During this session, you’ll explore:

    • What are the biggest challenges when getting buy-in from top management?
    • Successful ways of incorporating cybersecurity into the organisation’s risk management strategy
    • How to encourage everybody to take ownership of cyber?
    • Why leaders must be committed to continually improve their teams’ skills and knowledge in IT and cybersecurity – and how do to this?

    Moderator:
    Kevin Fleming
    , Chief Technology Officer, ExperstDirect

    Panellists:

    Frances Bouzo, CISO, Ampol

    Anna Aquilina, CISO, UTS

    Jo Stewart-Rattray, Chief Security Officer, Silverchain

    Grant Lockwood, CISO, Virtus Health

    Varun Acharya, CISO, Healthscope

  • 13:05

    Lunch

  • Track A - PREVENTION, DETECTION & RESPONSE

  • 14:15
    John Morcos_Photo

    Creating a robust security strategy

    John Morcos - Cyber Security Program Manager -

    Arrow
    • How to go about defining your Cyber Security Strategy?
    • What metrics should you use to measure progress and success of the strategy?
    • What frameworks should you consider when building the Cyber Security Strategy?
    • What are example capabilities to consider?
    • What does your roadmap look like?
    • What budget will you be asking for per year based on the roadmap?
    • How do you plan on operating these capabilities?
  • 14:40
    Scott Hesford - Edited

    Why PAM is Essential for the Essential Eight

    Scott Hesford - Director of Solutions Engineering, APJ - BeyondTrust

    Arrow

    As more organisations look to align to the Essential Eight many are finding significant challenges around the aspects of removing Admin Privileges, Application Control and User Application Hardening. Yet as many organisations are finding, leveraging a modern Privilege Access Management solution can provide significant coverage across the requirements of the Essential Eight and more.

    Join Scott Hesford, Director of Solutions Engineering, APJ, BeyondTrust, as he dives into some of the more challenging aspects of the Essential Eight and, bringing first-hand experience, shows you how you can solve many of the challenges you might be facing in adopting the Essential Eight. 

    By attending this session, you will learn:

    • How modern PAM helps organisations cover multiple aspects of the Essential Eight
    • Where you can leverage the Essential Eight for your zero-trust journey
    • Key questions to ask in consideration to Application Control and User Application Hardening
  • 15:05
    Jennifer Firbank_Photo - Edited

    Cyber’s best friend: Have you brought them into the tent?

    Jennifer Firbank - Strategy and Influence Principal - Telstra

    Arrow

    There’s a cyber superpower out there, but have you discovered them yet? If you’ve discovered them, have you brought them into the tent? When it all goes pear shaped, they’ll be the second call you make (after your boss!) When all is going well, you’ll want to speak to them regularly to drive strong security outcomes. Let me introduce them to you and share the why and how. You’ll want one too! 

  • 15:30
    Ashley Diffey - Edited (1)

    End-to-End Customer Journeys Optimized for Security and Convenience

    Ashley Diffey - Head of APAC & Japan - Ping Identity

    Arrow

    Businesses have embraced digital to engage with their customers. As quickly as brands have delivered digital experiences, bad actors have been just as fast in figuring out how to use credential stuffing, account takeover, and other types of attacks to their advantage. Keeping pace in this rapidly evolving threat landscape requires businesses to look for innovative ways to build experiences that optimize both security and convenience. But, ensuring one doesn’t overshadow the other often requires multiple integrations and custom development that adds internal friction and slows down innovation. A customer identity strategy that expands beyond access management, but includes fraud detection and identity verification capabilities that can seamlessly be orchestrated together can eliminate integration challenges and drive innovation. Join this session to learn Ping Identity’s drag-and-drop approach to customer identity that streamlines bringing together all the tools a business needs to rapidly build, test and optimize end-to-end customer journeys.

  • 15:55
    Ashwani Ram_Photo

    How to adopt a security by design approach

    Ashwani Ram - GM, Cybersecurity, IT Infrastructure and Operations - Chartered Accountants Australia and New Zealand

    Arrow
    • How to effectively translate threat to risk to the board and the teams
    • Human-issue in risk management – improving culture through intelligence models
    • Eliminating risks by improving your asset x threat x vulnerability model – hype or reality?
  • Track B - CLOUD SECURITY

  • 14:15
    Freddie Ghahremani_Photo

    What do you need to know about the Cloud before totally going for it?

    Freddie Ghahremani - Data Strategy & Cloud Senior Development Manager - TAL Australia

    Arrow
    • How the lack of understanding and false sense of security impacts your cloud journey
    • How save your data really is when you move to the cloud?
    • What factors you must consider to ensure you are getting a reliable, secure product
    • Strategies to trust and rely on your providers with a full, clear picture of what you are getting as part of your contract
  • 14:40
    Anthony Rees-1

    Adversarial Hygiene: Security that doesn’t Stink!

    Anthony Rees - Senior Sales Engineer - Lacework

    Arrow

    Securing the cloud is a never-ending task that becomes more challenging each year as clouds accrue new features and functionality. The same can be said for the ever increasing responsibilities and mandates expected of CISOs, including driving the probability of intrusions, data exfiltration, ransomware, etc., to effectively zero. With new technologies and tools come great opportunities for businesses; however, if they are not used appropriately and securely, they can do more damage than good. In this session we will address the elephant in the room: how can CISO’s do more with less, while ensuring the integrity of their resilience based security architecture, and prepare for enterprise obstacles and opportunities ahead.

  • 15:05
    Nimesh Mohan-1

    SOC Automation – dos and don’ts

    Nimesh Mohan - Group Threat and Vulnerability Lead - Coca-Cola Europacific Partners Australia

    Arrow

    In a world where the pressure to deliver new and innovative ICT capability is only ever growing, and the threat actors are also increasingly sophisticated and pervasive, how can companies ensure they meet these challenges whilst still ensuring cyber resilience? During this interactive discussion, hear challenges and benefits of SOC Automation, explore experiences and lessons learned, and discuss different ways of improving and driving efficiency of your SOC.

  • 15:30
    john cunningham

    Organisational Considerations for Impending GPDR like Regulations to Cyber, Data Governance and Data Privacy Teams

    John Cunningham - Vice President and General Manager APAC - Securiti

    Arrow

    With the growth of the digital services industry and AI technologies, data has arguably become one of the most valuable economic resources of the modernized economy. However, it is also becoming increasingly the most regulated and riskiest to handle.

    The emergence of the GDPR in Europe, which is based on a set of comprehensive principles and obligations for data controllers, extra-territorial application, and strict enforcement mechanisms has been followed by countries and jurisdictions around the world passing similarly prescriptive data privacy and protection laws all with their own unique requirements.

    Today more than 200+ countries have passed data privacy and protection laws which keep getting more complex and demanding - countries like New Zealand, Indonesia, and India are now also morphing these regulations into Data Protection and Privacy requirements including for Sensitive Data. Australia is also embarking on its own uplifts to Privacy Laws.

    The scope of responsibilities for data controllers under these global data privacy and protection laws are also growing - with many modern

    Thus, organizations in APAC are encountering experiences in which they are seeing Data Sovereignty Laws as well as banking regulations around PII and MetaData that require audit and compliance at cloud scale.

    We will explore the organizational impacts we are seeing across the region in meeting these challenges.

    • The key impacts and considerations for organizations who are impacted by the merger of PI and SI into multiple regulations
    • Technology is being developed and adopted to help organizations to manage these regulations at scale and where possible autonomously
    • An overlap of roles and responsibilities across Policy, Classification, and Protection is occurring and the adoption of cloud and multicloud is accelerating this
  • 15:55
    Nancy Wong_New - Edited

    Sharpening your Cloud standards and compliance practices

    Nancy Wong - IT Audit Manager - Lion

    Arrow
    • Exploring the most common industry security standards and cloud control framework
    • How to choose the right standard and bring it to life in your cloud practices
    • Striving for on-going compliance - when independent control assurance is needed?
  • 16:20

    VIP Think Tank

  • 16:20-17:20
    05331045aee2a8e5142775d30365b88e-handshake-silhouette-icon-by-vexels

    Cocktail in the Cloud - API Security and Visibility in the Cloud

    Arrow

    In a world where the information age is at its zenith, with hundreds of thousands of applications being launched every day, the use and demand for application programming Interfaces (APIs) has increased significantly. Powered by open web technologies, APIs have transformed interdependence and partnerships between various commercial enterprises and sectors, allowing them to extend their offerings through in-app connections. With increased API usage, however, comes with it complications -- a major one being security. 
    In this session, cyber security experts from Orca Security, Daniel Keidar and Scott van Kalken, will share how the company’s first patented agentless cloud security technology helps security teams identify and address API misconfigurations and security risks across a multi-cloud environment.

    Gil Geron, Co-Founder, Orca Security

    Daniel Keidar, Associate Vice President, Orca Security

    Scott van Kalken, Senior Systems Engineer, Orca Security

  • 16:20

    NETWORKING BREAK

  • 16:50
    Chirag Joshi_Picture

    Be the Thermostat not a Thermometer

    Chirag Joshi - Best Selling Author - 7 rules to Influence Behaviour and win at Cyber Security Awareness, 7 Rules to Become Exceptional at Cyber Security

    Arrow

    It's said that smooth seas never make skilled sailors. If you're a cyber security leader, the good news then is that you definitely don't have "smooth seas" to reckon with. The challenging times presented by increasing connectivity, speed of business transformation, evolution of cyber threats and ever rising expectations can and do overwhelm even the best amongst us.  
    This unique session will focus on providing cyber leaders with tangible, real-world tips to build the right mindset, emotional intelligence and differentiating skills that will allow them to deliver massive value to their organisations and optimise their own well-being. 

  • 17:15
    Doug Hammond_Photo

    Keynote of Success: Like being challenged? Strategies to report risks to the board

    Doug Hammond - CISO - Uniting

    Arrow
    • Understanding cyber risks in a quantifiable way
    • How to demonstrate the value of risks to the executive management
    • What are the biggest challenges when getting buy-in from top management?
    • Communication effectiveness: putting yourself in the boss’ shoes and delivering the right message
  • 17:40
    Panel Discussion

    Fireside chat: Can CEOs and CISOs work better together & collaborate?

    Arrow
    • How can CISOs speak the CEOs’ language?
    • What does the board expect from CISOs when evaluating and reporting inherent and evolving risks?
    • How can the board support CISOs in conducting a cybersecurity mission & strengthening their posture?
    • Working together in mastering the company’s digital governance & risk management practices
    • Exploring challenges and opportunities to adopt a secure-by-design approach in the business

    Panellists:

    Greg Sawyer, CEO, CAUDIT

    Walter Kmet, CEO, Macquarie University Hospital

    Vasyl Nair, CEO, Mine Super

    Faizal Janif, Executive Advisory Board Member, AISA

  • 18:05-19:00

    Day One Close and CISOs Cocktail Reception & Networking - Continue the conversations in a fun and entertaining way

    Arrow
  • 18:30

    VIP Executive Dinner

    Not Found

  • 08:00

    REGISTRATION & LIGHT BREAKFAST

  • 09:50
    Sergio Rego

    How Deep Learning is Unlocking a $362B Value Creation Opportunity in Financial Services

    Sergio Rego - AI Customer Engineer - SambaNova Systems

    Arrow

    In the highly competitive age of digital transformation financial service organizations are facing accelerated urgency to improve their customer and employee experience while simultaneously reducing operating costs, and managing risk and compliance.

    To meet these competing demands on their business, these organizations are racing to deploy deep learning to achieve a new competitive edge by optimizing their back office operations with intelligent document processing, personalizing their customer experience with cutting edge NLP models, and reducing fraud and risk using state-of-the-art deep learning.

    AI is here and delivering new capabilities to help businesses solve large and complicated challenges. Join Bob Gaines to learn what that means for your business and how deep learning is helping organizations:

    • Achieve higher compliance, faster and with lower costs • Dramatically improve Customer Experience • Reduce time to value from years to weeks

    Sergio Rego is a customer engineer at SambaNova Systems where he helps clients deploy purpose-built, deep learning solutions in weeks rather than years. Sergio started his career in financial services, where he worked in strategy; active and index management; and product design and management. Sergio also served as a senior data scientist and team manager for a system integrator where he helped federal government agencies deploy ML and AI solutions.

  • 08:00

    REGISTRATION & LIGHT BREAKFAST

  • 09:50
    Sergio Rego

    How Deep Learning is Unlocking a $362B Value Creation Opportunity in Financial Services

    Sergio Rego - AI Customer Engineer - SambaNova Systems

    Arrow

    In the highly competitive age of digital transformation financial service organizations are facing accelerated urgency to improve their customer and employee experience while simultaneously reducing operating costs, and managing risk and compliance.

    To meet these competing demands on their business, these organizations are racing to deploy deep learning to achieve a new competitive edge by optimizing their back office operations with intelligent document processing, personalizing their customer experience with cutting edge NLP models, and reducing fraud and risk using state-of-the-art deep learning.

    AI is here and delivering new capabilities to help businesses solve large and complicated challenges. Join Bob Gaines to learn what that means for your business and how deep learning is helping organizations:

    • Achieve higher compliance, faster and with lower costs • Dramatically improve Customer Experience • Reduce time to value from years to weeks

    Sergio Rego is a customer engineer at SambaNova Systems where he helps clients deploy purpose-built, deep learning solutions in weeks rather than years. Sergio started his career in financial services, where he worked in strategy; active and index management; and product design and management. Sergio also served as a senior data scientist and team manager for a system integrator where he helped federal government agencies deploy ML and AI solutions.