We are clearly now living in a post-breach world where it is inevitable that advanced threat actors can and will get a foothold in any organization.  With a typical dwell time of 99 days (*FireEye 2018), earlier detection is now critical in containing the intruder before they have a chance to gain access to the Crown Jewels and expose the organization to undue risk.

The evening’s discussion will focus on the role of endpoint-based cyber deception in providing very early detection and hence reducing dwell time to days or even hours. We’ll also look at how deception techniques can be used to view your environment from the attackers perspective and use this information to identify and remove risk.

Join us and understand… The Reality of Breaches.


Spread The Word

Join us and gain insights about:

  • Make the first move – Detecting the breach before it causes a business crises
  • Turn the table on attackers – The world’s biggest diamond heist
  • Every endpoint becomes a deceptive entity breaking the kill chain
  • Deceiving the attacker – Imagine a world where everything is duplicated
  • Preempt, Detect, Respond




26th Sep, 2018
pic
DETAILS
DATE26 September, 2018 TIME06:00 PM - 10:30 PM VENUETo be provided upon registration
EVENT SCHEDULE
  • 17:15 Chauffeur Service
  • 18:00 Executive Dinner Reception & Welcome Cocktail
  • 19:00 Executive Peer Introduction
  • 19:30 Starter
  • 20:00 Expert Speaker Presentation
  • 20:20 Questions & Answers
  • 20:40 Main Course
  • 21:30 Dessert
  • 22:15 Chauffeur Service
  • 22:30 End of Executive Dinner

To Register

The Executive Dinner – Using Deception for Managing the Risk of Targeted Attacks – is an executive event created for professionals to come together to discuss industry trends and topics at a high level, peer-to-peer environment.

This exclusive event is limited to a number of executive guests.  Participation is free of charge.
Please note that your registration of the event shall only be confirmed once the request is authorized and BEE sends an official confirmation email.

To register or further information, kindly send a quick email to Reg@BeExecutiveEvents.com

JOIN US for senior-level conversations, exchange of ideas and networking at Be Exclusive Events’ Exclusive, intimate, Executive Dinner – Using Deception for Managing the Risk of Targeted Attacks.

 

This particular CxO Dinner would be of interest to professionals with the following titles:

  • Chief Information Security Officer
  • Chief Information Officer
  • Chief Technology Officer
  • SVP/EVP/VP’s of  IT
  • Heads of Departments and Directors of Information Security, Cybersecurity and IT

 

What
Our
Clients
Say

Establishing and sustaining trusted partnerships

View All
View All