Agenda

We’ve got it all.

The agenda is specially curated to bring out the most pressing topics from the industry.

7:30 – 8:30

REGISTRATION & COFFEE

8:30 – 8:40

INAUGURATION CEREMONY

8:40 – 8:55

OPENING REMARKS

R. Tjahjo Khurniawan, S.T., M.Si.

R. Tjahjo Khurniawan, S.T., M.Si.

Acting Deputy for Cyber and Crypto Security Strategy and Policy

National Cyber & Crypto Agency (BSSN)

8:55 – 9:05

Adhering to Data Protection Laws: Ensuring Compliance in the Digital Era

  • Enhance regulations to safeguard personal data and assert national control over data assets
  • Balance data sovereignty with cross-border data exchange for international commerce and cooperation
  • Preserve data privacy while promoting digital innovation and accessibility, safeguarding personal information
Rajmatha Devi

Rajmatha Devi

Head of PDP Implementation Control Team

Ministry of Communications and Informatics (KOMINFO)

9:05 – 9:25

Unified Endpoint Security: The Gatekeeper to Safeguard Access Points in a Network

  • With the rapid growth of IT assets footprint in an organization, what are the challenges in securely managing all the endpoints in an enterprise?
  • Reducing complexity by improving coordination and reducing friction between IT Operations and security teams
  • IDEA – Leveraging emerging technology to deliver rich and secure user experience
AARON BUGAL

AARON BUGAL

Field Chief Technology Officer, APJ

Sophos

9:25 – 9:45

Unify and Accelerate Your SecOps with SentinelOne PurpleAI

  • Addressing the challenges faced by Security Operations
  • Transforming Security Operations with AI
  • Using AI as an effective Threat Hunting tool
ANTONIUS KIKI HALIM

ANTONIUS KIKI HALIM

Senior Security Engineer

SentinelOne

9:45 – 10:05

AI-Driven Threat Protection: How Cloudflare Safeguards Your Business in the AI Era

In this keynote, we’ll explore how Cloudflare’s AI-driven threat protection empowers Indonesian enterprises to secure their digital assets by:

  • Mitigating AI-based threats with advanced machine learning algorithms
  • Enhancing resilience by integrating seamless connectivity across cloud environments, including legacy infrastructures
  • Delivering end-to-end protection across on-prem, hybrid, and cloud environments—anywhere, anytime
IHSAN FUADI

IHSAN FUADI

Solutions Engineer

Cloudflare Indonesia

10:05 – 10:20

Combating Insider Threats: Law Enforcement’s Role in Securing Government Systems

  • Growing complexities of Insider Threats
  • Challenges for Law Enforcement
  • Preventative Measures
Mochammad Saputra

Mochammad Saputra

Kapolres Pringsewu

Indonesia National Police

10:20 – 10:50

Panel Discussion

Navigating the Ransomware Landscape: Strategies for Prevention, Response, and Resilience

  • Analyzing the most efficient preventive measures that organizations should adopt to minimize the risk of succumbing to ransomware
  • Implementing an in-depth incident response plan to boost defenses against ransomware attacks
  • Building Ransomware Resilience: Strategies for mitigation, recovery, and future preparedness
Moderator
DENNIS LI

DENNIS LI

Senior Security Advisor

ExtraHop

DEEPAK MAHARAJ

DEEPAK MAHARAJ

CISO

AirAsia

DIOS KURNIAWAN

DIOS KURNIAWAN

Chief Technology Officer

Indico (PT Telkomsel Ekosistem Digital)

JOHANSEN SIDABUTAR

JOHANSEN SIDABUTAR

CISO

Citibank Indonesia

10:50 – 11:00

Adopting AI/ML to address Human-Centric Risks

Large-scale data breaches continue to dominate headlines while threat actors continue to adapt their craft with blinding speed. Against this challenging backdrop for organisations, one constant remains: humans and their identities are the most targeted links in the attack chain. Ensuring your organisation is well protected requires defenders to adopt proactive and adaptive strategies, using the latest in innovative technologies to stay ahead of these sophisticated and evolving threats.

PHILIP SOW

PHILIP SOW

Head of System Engineering,
Southeast Asia & Korea

Proofpoint

11:00 – 11:30

NETWORKING BREAK & VISIT TO
EXHIBITOR LOUNGE

11:30 – 11:50

DATA DEFENSE: Examining Weaknesses in Data Security Strategies

  • What we are working against: Threats to sensitive data and how to detect them
  • Security starts with visibility: Why data discovery and classification are key
  • Assessing risks: Methodologies to measure and quantify data’s vulnerability to breaches
  • Doubling down on defenses: What constitutes a data security strategy?
HANIEF BASTIAN

HANIEF BASTIAN

Senior Technical Consultant

ManageEngine

11:50 – 12:10

Navigating the Emerging Threat Landscape with Risk Quantification

  • The Economics of Cyber Risk
  • Why is Cyber Risk Quantification critical to enterprises?
  • Using a data driven approach for Cyber Risk Quantification
DERIC KARUNESUDAS

DERIC KARUNESUDAS

Director - Cybersecurity Sales

MASTERCARD

12:10 – 12:20

Establishing Mobile Apps and Device Security: Who Is Accountable?

Mobile applications are an integral part of our everyday personal and professional lives. As both public and private organizations rely more on mobile applications, ensuring that they are reasonably free from vulnerabilities and defects becomes paramount. Mobile apps continue to provide unprecedented support for facilitating organizational objectives. Despite their utility, these apps can pose serious security risks to an organization and its users due to vulnerabilities that may exist within their software. IT and security leaders need to build a modern AppSec strategy designed to support demanding development cycles while also ensuring application security.

The session will cover:

  • Top application security threats to watch out for
  • Why application security maturity is more important today than ever
CRISTIAN GINTING

CRISTIAN GINTING

Sales Director, SEA

Appsealing

12:20 – 12:30

Navigating the Complexities of Network Forensics: The Role of Full Packet Capture and NDR

  • Security through Visibility: Emphasizing the importance of deep network visibility for robust security
  • Balancing Methods: Discussing how to balance full packet capture with NetFlow for comprehensive network monitoring
  • Strategic Data Management: Exploring ways to optimize data collection, storage, and analysis for efficient network security
DAVID KIM

DAVID KIM

Head of Global Sales

Quad Miners

12:30 – 13:15

LUNCH BREAK

13:15 – 13:35

The Art and Science of Deception

Why do many of us fall for dirty tricks even after we understand how they work? From the slight-of-hand used by magicians to the sleight-of-tongue used by politicians and pundits, to the sleight-of-mind that accompanies cognitive bias, we are all wired to deceive and to be deceived.

Join David Bochsler, Vice President of Sales, Asia Pacific and Japan for KnowBe4 for an engaging exploration into the dark world of deception. After laying the groundwork for a basic understanding into our own inclinations and predispositions, David will provide interactive examples of how human nature can be used against us. Key topics will include understanding perception vs reality, how to make people believe anything in 3 easy steps, and what it all implies.

DAVID BOCHSLER

DAVID BOCHSLER

Vice President - Sales, APJ

KnowBe4

13:35 – 14:05

Panel Discussion

CISO Insights: Navigating Cybersecurity Horizons Through Emerging Threats and Strategic Initiatives

  • Harnessing predictive analytics and threat intelligence to anticipate and preempt emerging cyber threats
  • Orchestrating cross-functional collaboration to align cybersecurity initiatives with business objectives
  • Implementing a risk-based approach to prioritize cybersecurity investments and resource allocation
Moderator
TAHRIZI TAHREB

TAHRIZI TAHREB

Solution Architect, APAC

Kaspersky

WAHYU PRASETYO

WAHYU PRASETYO

IT & Cyber Risk Management Head

Bank Mega

TONY BRANDO SUMBAYAK

TONY BRANDO SUMBAYAK

Head of Division
IT security and Governance

CIMB Niaga Finance

Mundzir

Mundzir

Head of Cyber Security

Bank Sahabat Sampoerna

14:05 – 14:25

Fireside Chat

Lessons from the Real World - Implementing Cloud Security at Scale

  • Hear Boris share how GoTo managed to implement cloud security at scale
  • Understand the biggest challenges of implementing cloud security at scale
  • Learn about what matters most in cloud security, and what doesn’t
Moderator
Scott Van Kalken

Scott Van Kalken

Director of Engineering

Orca Security

BORIS HAJDUK

BORIS HAJDUK

Group CISO

GoTo group

14:25 – 14:45

Digital Leadership & Trust: A Prerequisite for AI & Data Science Driven Economy

ARIF ILHAM ADNAN

ARIF ILHAM ADNAN

Chairman of Permanent Committee

The Jakarta Chamber of Commerce and Industry

14:45 – 15:00

Protecting National Security: Addressing Cyber Warfare and Government-Backed Risks

  • Investigating military efforts to combat online dangers
  • Assessing tactical approaches to safeguard the country’s welfare
  • Strengthening infrastructure, regulations, and management to confront looming risks
FERRY WATHAN

FERRY WATHAN

Professional Expert on Science and Technology

Lemhannas RI (National Resilient Institute)

15:00 – 15:20

Fireside Chat

The Power of Partnership: Public-Private Alliances Shaping Cybersecurity

  • Analysing how PPPs can enhance the region’s cyber resilience against nation-state and non-state actors in increasingly complex threat landscapes
  • Exploring how public-private partnerships (PPPs) can streamline threat intelligence sharing without compromising sensitive information
  • Exploring the key challenges in aligning private sector innovation with public sector policies for advancing cybersecurity
Moderator
ANDANG NUGROHO

ANDANG NUGROHO

Task Force Head - Cybersecurity & Digital Sovereignity

Mastel (Masyarakat Telekomunikasi Indonesia)

SIGIT KURNIAWAN

SIGIT KURNIAWAN

Director of Strategy for Cybersecurity & Cryptography

National Cyber and Crypto Agency (BSSN)

DANIEL TRIPOVICH

DANIEL TRIPOVICH

Assistant Director General
Incident Management

Australian Signals Directorate

15:20 – 17:00

NETWORKING BREAK & VISIT TO
EXHIBITOR LOUNGE

8:00 – 9:00

REGISTRATION & COFFEE

9:00 – 9:15

The Importance of Human Resources and Competency Standards in the Field of Cybersecurity

  • While technology plays a vital role in cybersecurity, human expertise is crucial in identifying, responding to, and mitigating cyber threats.
  • Establishing competency standards in cybersecurity ensures that professionals possess the required skills and knowledge to handle sophisticated cyber threats.
  • Competency standards provide a framework for continuous learning, ensuring that cybersecurity professionals are equipped with up-to-date skills and knowledge to address emerging threats and adapt to changing security environments.
AGUS SALIM

AGUS SALIM

Director of Cybersecurity and Cryptography Human Resource Policy

Badan Siber dan Sandi Negara

9:15 – 9:30

Indonesia Digital Creative Economy Policy Priorities, Initiatives, and Key Areas

  • Indonesia has the world’s largest population, which is a challenge but also an opportunity that must be appropriately utilized.
  • The Creative Economy has emerged as a new and continuously renewable force. This sector is supported by a rapid and strong digital acceleration in Indonesia
  • Muhammad Neil El Himam as Deputy for Digital Economy and Creative Products, will provide an overview from the government’s perspective regarding statistics, ecosystems, and value chains of Indonesia’s digital-based creative economy sector
MUHAMMAD NEIL EL HIMAM

MUHAMMAD NEIL EL HIMAM

Deputy for Digital Economy and Creative Product

Ministry of Tourism & Creative Economy RI

9:30 – 9:50

Modernizing Security Operations

Modernization for Security Operations is long overdue.  It’s time for an unified Intel-driven, AI-powered SecOps platform to be at the heart of cyber defense which effectively drives threat detection, investigation, and response.

STEVE LEDZIAN

STEVE LEDZIAN

CTO - JAPAC

Google Cloud Security & Mandiant

9:50 – 10:10

Securing Supply Chains in the Digital Age: Addressing Third-Party Risks

  • Continuous attack surface monitoring to minimize the exposure to software vulnerabilities
  • Focus on regular third-party risk assessments to ensure continuous improvement in the security posture of an organisation
  • Enforcing encryption practices at the interface of third-party integrations
KALPESH JAIN

KALPESH JAIN

Solution Engineering Manager APAC

SOCRadar

10:10 – 10:30

Simplifying Cybersecurity in the World of Complexity

  • The industry is dealing with Complex & Sophisticated attacks due to various reasons, technology adoption, usage of advance technologies and many more
  • To solve these challenging environments, many organisations are trying to develop their sweet solutions, which are creating further complexities for customers or service providers
  • Customers today want a simple effective solution, which should work during their time of crisis and not a fancy solution. Here is the role of Cybersecurity solution providers like us play a pivotal role in Simplifying Cybersecurity
DEBASISH MUKHERJEE

DEBASISH MUKHERJEE

VP, APJ Sales

SonicWall

10:30 – 11:00

Panel Discussion

Securing Cloud-Native Environments: Addressing Unique Challenges in Cloud Security

  • Managing identity and access management (IAM) in cloud-native environments to prevent unauthorized access
  • Addressing the complexity of multi-cloud and hybrid cloud environments from a security standpoint
  • With serverless computing introducing new security considerations, what measures are in place to mitigate associated risks?
Moderator
WILLIAM PHUAH

WILLIAM PHUAH

Security Services Team Lead

Sangfor Technologies

LIOE YANTO HARYONO

LIOE YANTO HARYONO

VP - Digital Information Technology

MODENA

Irvan Bastian Arief

Irvan Bastian Arief

VP of Data Science, ML Engineering, Tech Infrastructure &
Information Security

Tiket.com

Adrian Admi

Adrian Admi

Cybersecurity Lead

National Cyber and Crypto Agency (BSSN)

11:00 – 11:35

NETWORKING BREAK & VISIT TO
EXHIBITOR LOUNGE

11:35 – 11:55

Zero Client, 0% Ransomware

As ZTNA evolved into one of the biggest buzz words, one of the best ways to ensure Zero Trust starts with a Zero Client. With zero surface of attack, you can almost be sure no amount of ransomware can penetrate your end-client and access your precious data. Join Edwin and Irwan as they unravel the sure-fire way to achieve 0% ransomware.

EDWIN LEE

EDWIN LEE

Business Development Director

D’Crypt

IRWAN SURYA

IRWAN SURYA

General Manager
Product & Strategic Partnership

PT Malifax

11:55 – 12:15

Path to Passwordless - A Practical Approach

Everyone understands the risks and challenges that passwords pose today. However, eliminating them completely may not be as easy as one might think, especially if you have to support a lot of legacy applications or different user populations that do not all have smart devices. Come join Ping Identity to learn how you can still get started on a journey to passwordless with practical examples.

CHRISTINA TUBB

CHRISTINA TUBB

Strategic Account Director

Ping Identity

12:15 – 12:35

The Race to Adapt: How your Cybersecurity Posture is Affecting your Business’ Bottom Line

  • How can businesses effectively mitigate the non-financial impacts of cybersecurity breaches, such as damage to reputation and loss of customer trust?
  • In what ways do ongoing global conflicts and technological advancements influence the evolving landscape of cybersecurity threats, and how should businesses adapt their strategies accordingly?
  • What innovative approaches can businesses take to ensure their cybersecurity measures not only protect against current threats but also anticipate future challenges in an increasingly volatile business environment?
SHU TENG LOH

SHU TENG LOH

Senior Sales Engineer

Fastly

12:35 – 12:45

Navigating Cyber Threats - Safeguarding Data-Driven Organization

  • The Current Cyber Threat Landscape & Understanding Cybersecurity Best Practices
  • Bitdefender’s Approach to Cybersecurity
  • Best Practices for Securing Data-Driven
DARRYL CHUAN

DARRYL CHUAN

Country Manager Indonesia

Bitdefender

12:45 – 12:55

Combined Digital Risk Protection on External Cyberspace

  • How can comprehensive threat detection and real-time alerts enhance your security strategy?
  • What steps can you take to ensure the protection of your digital assets while gaining valuable insights from advanced analytics?
  • How can scalable solutions seamlessly integrate with existing security systems to ensure continuous protection as your business expands?
GUNEY SEYHAN

GUNEY SEYHAN

Global Sales Manager

Brandefense

MAHMUT OZRENK

MAHMUT OZRENK

Sr. Pre-Sales Manager

Brandefense

12:55 – 14:00

LUNCH BREAK

14:00 – 14:20

Complying with PDP Law in Indonesia with a Zero Trust Security Strategy

The transition from traditional on-premises datacenters and environments to dynamic cloud infrastructure is complex and introduces new challenges for enterprise security. Through this presentation, you will discover how you can overcome obstacles to secure multi-cloud applications, network, remote user access and build a successful zero trust security strategy while complying with the PDP Law in Indonesia.

RIO SIBUEA

RIO SIBUEA

Senior Solutions Engineer

HashiCorp

14:20 – 14:50

Modern Cyber Risks: Adopting Innovative Strategies Beyond Conventional Security Methods to Address Diverse Threats

  • Utilizing cloud, artificial intelligence, and analytics to thwart cyber threats effectively
  • Identifying and responding to risks promptly to safeguard networks, data, devices, and digital environments
  • Understanding the necessity for novel cybersecurity approaches due to the emergence of 5G, IoT, Cloud, and 4IR technologies
ALI GHUFRON MUKTI

ALI GHUFRON MUKTI

President Director

Indonesia Social Security Administering Body for Health (BPJS Kesehatan)

14:50 – 15:20

Panel Discussion

Building Resilience in the Age of Digital Transformation: Enhancing Cybersecurity Posture Across Industries

  • Developing robust cybersecurity frameworks to safeguard critical infrastructure and sensitive data in the digital era
  • Implementing advanced encryption and authentication protocols to fortify digital assets against cyberattacks
  • Integrating proactive threat intelligence measures to anticipate and counter emerging cyber threats effectively
Moderator
ARIF ILHAM ADNAN

ARIF ILHAM ADNAN

Chairman of Permanent Committee

The Jakarta Chamber of Commerce and Industry

YUSRON ANAS

YUSRON ANAS

Chief Information Officer

Home Credit Indonesia

DR FREDDIE LOW

DR FREDDIE LOW

CITO & CISO

PT Mitra Adiperkasa (MAP)

Edmund Situmorang

Edmund Situmorang

Chief Technology Officer &
Head of AI

Trans Meta Teknologi

15:20 – 16:00

NETWORKING BREAK & VISIT TO
EXHIBITOR LOUNGE

16:00– 16:30

Red Carpet Moment with Paparazzi Lights

16:30 – 16:40

Opening Ceremony by Karina Basrewan

16:40 – 16:50

Grand Premier Performance

16:50 – 17:00

Keynote Address from VIP Chief Guest

17:00 – 17:20

Introductory Address by the Jury Committee

17:20 – 18:00

Awards Presentation
Ceremony

18:00 – 18:10

Closing Remarks

18:10 – 18:20

Closing Performance

18:20 – 19:30

Cocktail & Gala Dinner

*The above is a running agenda and is subject to change

Stay Informed Subscribe to Our #IndoSec Newsletter