Home> Security Summit

Security Summit

12.09.2024 | Tallinn Creative Hub

The No 1 cyber security event and meeting of minds for the Nordic-Baltic region.

what

The #1 cyber security event and meeting of minds for the Nordic-Baltic region.

when

Next event will take place on 12.09.2024, in the beginning of golden autumn.

why

Learn about the latest cyber security news and meet with industry leaders.

where

Estonia, the tech unicorn country, home of NATO CCDCOE and sentinel of EU cyber defence.

Speakers

Dr. Kenneth Geers

Dr. Kenneth Geers

Senior Fellow at Atlantic Council / NATO CCDCOE

How to Ensure Resilient Cyber Security?

  • Threat Landscape in the Nordic-Baltic Region
  • Cyber Hygiene and Culture of Security in the Region
  • Incident Response and Recovery Frameworks

Dr. Kenneth Geers is a Fellow at the Atlantic Council, NATO Cyber Centre, Digital Society Institute-Berlin, and Transatlantic Cyber Forum. Kenneth served for 20 years in the US Gov: Army, NSA, NCIS, and NATO. For the past 10 years, he has worked for numerous cybersecurity firms. He is the author of “Strategic Cyber Security” and “Alliance Power for Cybersecurity“, editor of “Cyber War in Perspective” and ”The Virtual Battlefield”, and technical expert on the “Tallinn Manual”.

Rik Ferguson

Rik Ferguson

Vice President of Security Intelligence at Forescout Technologies

Securing the Future: Cyber Resilience Strategies for Emerging Technologies

  • Exploring the challenges presented by the fast adoption of IoT, 5G, and cloud computing.
  • Discussing the specific risks associated with these technologies.
  • Highlighting the importance of developing robust cyber resilience strategies to counter these risks.

As a researcher, futurist, and storyteller, Rik helps businesses and individuals understand the complexities of technology, and its intersection with cybercrime. He is a founding Special Advisor to Europol’s European CyberCrime Centre (EC3), a multi-award-winning video producer and writer, a Fellow of the Royal Society of Arts, and a board advisor. In 2021 Rik Ferguson was inducted into the Infosecurity Hall of Fame. Rik investigates the wider implications of new developments in technology, and their potential impact on security, both for the enterprise and for society. He has published papers, articles, videos and regularly speaks at conferences including RSA, Mobile World Congress, Milken Institute, Virus Bulletin, RUSI, and the e-Crime Congress. Rik holds a Bachelor of Arts (Honours) degree from the University of Wales and has qualified as a Certified Ethical Hacker (C|EH), a Certified Information Systems Security Professional (CISSP) and Information Systems Security Architecture Professional (ISSAP).

Baiba Kaskina

Baiba Kaskina

General Manager of CERT.LV

Keynote Panel: The Role of Education and Social Awareness in Building Resilient Cyber Security

  • How can we cultivate a resilient cybersecurity culture across diverse sectors in the Nordic-Baltic region?
  • What are the best practices for integrating cybersecurity principles into the Nordic-Baltic education systems at various levels?
  • How can the increased involvement of women in cybersecurity contribute to stronger cybersecurity cultures within the Nordic-Baltic societies?
  • How can partnerships between the public and private sectors be leveraged to promote a cybersecurity-aware culture and enhance educational programs?
  • What initiatives are most effective in developing cybersecurity skills and knowledge across all educational stages in the Nordic-Baltic region?
  • What changes are needed in the legal and educational frameworks to support the integration of cybersecurity into societal norms and educational curricula in the Nordic-Baltic countries?

Baiba Kaškina is the General Manager of CERT.LV – Latvian National and Governmental CSIRT on Latvia (since 2011) leading the dynamic work of the team and liaising with the constituencies. She has started the first CERT team in Latvia in 2006 and since then has been involved in shaping the cyber security ecosystem of Latvia as well as internationally.

Baiba has been the chair of European CSIRTs collaboration forum TF-CSIRT from 2014-2019 and is the Chair of the FIRST Membership Committee since 2022.

She has received the Order of Three stars from the Republic of Latvia in recognition of her contribution to establish and lead the Latvian cyber security environment.

Merle Maigre

Merle Maigre

Programme Director of Cybersecurity at Estonia’s e-Governance Academy

Keynote Panel: The Role of Education and Social Awareness in Building Resilient Cyber Security

  • How can we cultivate a resilient cybersecurity culture across diverse sectors in the Nordic-Baltic region?
  • What are the best practices for integrating cybersecurity principles into the Nordic-Baltic education systems at various levels?
  • How can the increased involvement of women in cybersecurity contribute to stronger cybersecurity cultures within the Nordic-Baltic societies?
  • How can partnerships between the public and private sectors be leveraged to promote a cybersecurity-aware culture and enhance educational programs?
  • What initiatives are most effective in developing cybersecurity skills and knowledge across all educational stages in the Nordic-Baltic region?
  • What changes are needed in the legal and educational frameworks to support the integration of cybersecurity into societal norms and educational curricula in the Nordic-Baltic countries?

Merle Maigre is the Programme Director of Cybersecurity at Estonia’s e-Governance Academy. Previously she worked at CybExer Technologies and as the Director of the NATO Cooperative Cyber Defense Center of Excellence (CCDCOE). Prior to that, she was the National Security Policy Adviser to Estonian Presidents Kersti Kaljulaid and Toomas Hendrik Ilves. Merle has also worked at NATO HQ, and at the NATO Liaison Office in Kyiv, Ukraine. Currently, she is also a chosen Member of the Advisory Group of European Union Agency for Cybersecurity (ENISA) and a non-resident fellow of the Centre for European Policy Analysis (CEPA). Merle has been recently decorated with the French National Order of Merit (2021), and the Order of Merit of the Commander-in-Chief of the Armed Forces of Ukraine (2024).

Jaanika Merilo

Jaanika Merilo

Head of eHealth Strategy at the Ministry of Social Affairs of Estonia

Keynote Panel: The Role of Education and Social Awareness in Building Resilient Cyber Security

  • How can we cultivate a resilient cybersecurity culture across diverse sectors in the Nordic-Baltic region?
  • What are the best practices for integrating cybersecurity principles into the Nordic-Baltic education systems at various levels?
  • How can the increased involvement of women in cybersecurity contribute to stronger cybersecurity cultures within the Nordic-Baltic societies?
  • How can partnerships between the public and private sectors be leveraged to promote a cybersecurity-aware culture and enhance educational programs?
  • What initiatives are most effective in developing cybersecurity skills and knowledge across all educational stages in the Nordic-Baltic region?
  • What changes are needed in the legal and educational frameworks to support the integration of cybersecurity into societal norms and educational curricula in the Nordic-Baltic countries?

Jaanika Merilo has over 25 years of combined experience in digital transformation and over 10 years in health tech. Since 2015, she has played a significant role in driving digital transformation in Ukraine, earning nominations in 2015 from Google and the Financial Times for the NE100 “”Innovators whose innovations change the world for the better”” and winning the “”Best City Digital Transformation Award”” at the Smart City World EXPO in 2019.

Since 2015, Jaanika has been an active Deputy Mayor of Dnipro, an advisor to several ministers of Ukraine, and, since 2019, an advisor to the Advisor to Vice Prime Minister – Minister of Digital Transformation of Ukraine. Jaanika has been active in Estonia’s Ministry of Social Affairs since March 2023, and since January 2024, she has been the Head of eHealth Strategy.

Jaanika has an MBA degree from the University of Cumbria, a Masters degree from Rome Business School / University of Valencia in eHealth Management, and is currently doing her third master’s at King’s College in London.

Anett Numa

Anett Numa

Cyber Defence Expert

Keynote Panel: The Role of Education and Social Awareness in Building Resilient Cyber Security

  • How can we cultivate a resilient cybersecurity culture across diverse sectors in the Nordic-Baltic region?
  • What are the best practices for integrating cybersecurity principles into the Nordic-Baltic education systems at various levels?
  • How can the increased involvement of women in cybersecurity contribute to stronger cybersecurity cultures within the Nordic-Baltic societies?
  • How can partnerships between the public and private sectors be leveraged to promote a cybersecurity-aware culture and enhance educational programs?
  • What initiatives are most effective in developing cybersecurity skills and knowledge across all educational stages in the Nordic-Baltic region?
  • What changes are needed in the legal and educational frameworks to support the integration of cybersecurity into societal norms and educational curricula in the Nordic-Baltic countries?

As the Head of Government Relations and Communications at Accelerate Estonia, Anett is responsible for fostering strong partnership between the government and private sector to drive innovation and digitalization as its fullest. With her background as a Cyber Defence Policy Adviser at the Ministry of Defence of Estonia, she brings a unique perspective to her current role, having extensive experience in shaping policy and promoting collaboration between countries to address and tackle cyber threats.

Previously, she has worked as a Digital Transformation Adviser at the e-Estonia Briefing Centre, where she advised governments worldwide on Estonia’s success in this area. Through this role, Anett gained a deep understanding of the importance of innovation and digitalization in creating a better future for all.

Her specialties lie in cyber defence, innovation, digitalization, and building better collaboration between the public and private sector. She is passionate about using her expertise to help create a more interconnected and efficient society. With her diverse background and experience, Anett is committed to using her knowledge to make a positive impact in the world.

Aside from her government work, she also runs her consulting business, which specializes in helping individuals become excellent public speakers.

Arthur Bataille

Arthur Bataille

CEO at NEVERHACK

Welcoming Address


Arthur Bataille, based in Boulogne-Billancourt, France, is a CEO at NEVERHACK. He brings extensive experience from previous roles at PR0PH3CY, Seela.io and SILICOM SAS.

Paul Post

Paul Post

Head of IT at Sunly

Keynote Panel:
Current Cyber Threats and Building Resilient Information Security in Organizations

  • What cyber threats are currently perceived in organizations?
  • What incidents have occurred and how have they been handled?
  • How to continuously improve information security systems and culture to achieve resilience in any situation?

Paul is currently the Head of IT at Sunly, leading IT operations across Estonia, Latvia, Lithuania, and Poland, focusing on establishing and overseeing key domains like cybersecurity, process automation and digitalisation, business intelligence and data, microservices, custom SaaS product development, support services etc. Previously, he served as Division Lead at ADM Interactive, merging and restructuring software development teams, fostering client partnerships in the Baltics, UK, and Germany. He is a strategic forward-thinking leader with the ability to implement changes to foster innovation.

Kristian Teiter

Kristian Teiter

Head of Information Security at HANZA Group

Keynote Panel:
Current Cyber Threats and Building Resilient Information Security in Organizations

  • What cyber threats are currently perceived in organizations?
  • What incidents have occurred and how have they been handled?
  • How to continuously improve information security systems and culture to achieve resilience in any situation?

Kristian Teiter is an experienced Information Security Manager in the manufacturing industry, currently serving as the Head of Information Security at HANZA Group. Over the last 5 years, Kristian has been establishing from the scratch, executing, and improving the Information Security Management System (ISMS) according to ISO27001 standard. Before focusing purely on information security, he worked as IT manager and also briefly as DPO in HANZA Group. He worked as Head of Department of Geoinformatics in Estonian Land Board before starting in manufacturing industry.

His educational background includes Master’s degree in Business Information Technology from Tallinn University of Technology and an MSc in Geoinformatics and Cartography from the University of Tartu. In addition he holds multiple internationally recognized infosec certifications like CISSP, CRISK and ISO27001 Lead Implementer.

Einar Laagriküll

Einar Laagriküll

Board Member of Forus

Keynote Panel:
Current Cyber Threats and Building Resilient Information Security in Organizations

  • What cyber threats are currently perceived in organizations?
  • What incidents have occurred and how have they been handled?
  • How to continuously improve information security systems and culture to achieve resilience in any situation?

Einar Laagriküll is a seasoned technology executive with over two decades of leadership experience and a wealth of knowledge from both the private and public sectors. During his 19-year tenure at Telia, he led diverse teams across Estonia, Finland, and Sweden, gaining invaluable insights into international tech operations. Einar then transitioned to the public sector, serving as Deputy Director General and CTO at the IT and Development Centre of the Estonian Ministry of the Interior for 4.5 years. In this role, he was instrumental in overseeing critical IT services for national security. Currently, Einar serves on the board of a group company at Forus, where he continues to drive innovation and strategic growth.

An Incognito Industry Expert Presenter

An Incognito Industry Expert Presenter

KillNet Saga – The Rise and Fall of The Most Infamous Russian Hacktivist Group

  • Brief overview of Russian hacktivism;
  • Activities of KillNet and its leader KillMilk before the war in Ukraine;
  • The start of the war in Ukraine and the creation of KillNet – attacks against EU and NATO countries (including Estonia during Locked Shields, etc.);
  • KillNet and other hacktivist groups;
  • Attempts by KillNet’s leader KillMilk to make money (black skills, pmhc KillNet, and more) and conflicts with other hacktivists;
  • KillNet’s information war with other Russian groups last autumn (data leaks, thefts, and more);
  • The downfall of KillNet

Incognito presenter is a cyber security analyst working for the government of the Estonian Republic, focusing on Russia’s cyber threats. Previously, Presenter worked at CERT-EE. Presenter holds a bachelor’s degree in computer science and a master’s degree in politics and governance. Presenter has a deep personal and professional interest in Russia’s internal politics.

Jānis Vanags

Jānis Vanags

Baltic Institute of Corporate Governance Policy Group Member / IATA Emergency Response Expert / Estonian Business School Lecturer on Resilience and Crisis Management

Unknown Unknowns – How to Prepare for a Crisis and Build Resilience?

  • Current environment – what are the growing new greyzone threats?
  • Handling of threats and crisis – how to build a resilience architecture?
  • Big picture – how can we together prepare against the unknown unknowns?

Jānis Vanags has over 15 years of experience in executive board/senior management positions in aviation, service, retail and health-care industries spanning 30+ markets in the EU, CIS and Middle East. In addition to leadership roles in businesses with up to EUR 900 million annual turnover, Mr Vanags is additionally an advisor/trainer in emergency management for major international organizations and companies in Europe, Asia and Africa (IATA, United Nations, etc). He has designed, reshaped and implemented Emergency Response Organisations across a range of large aviation/transport, manufacturing, health-care, and service businesses, and he currently liaises with NATO and national defence bodies on resilience issues (strategic reserves; business and military synergies for resilience; hybrid/greyzone threats). Mr.Vanags is a policy group member of Baltic Institute of Corporate Governance, MBA teacher at Estonian Business School and Advisory Board member of Riga Technical University.

Gabriel de Brosses

Gabriel de Brosses

Chief Strategy Officer of NEVERHACK Group

Train as You Fight: Crisis Exercises vs Facing the Unknown

  • Worst case scenario: why it never happens at a good time?
  • Training the management and business -J15 a must do.
  • Lucky and unlucky examples
  • So what: what’s the minimum level of readiness to achieve?</liZ
  • Going beyond: building teams and plans”

Gabriel de Brosses is NEVERHACK’s Chief Strategy Officer since 2023. Prior to taking that position, he was “La Poste Groupe“ Group Chief Information Officer from 2017 to 2023. He has worked throughout a 27-year career in the French Army, for the French Cybersecurity Agency, NATO and the United Nations. He has spent most of his career with the French Signal Corps as an officer with the French Airborne Brigade, then the French Signal Brigade.

Sheril Nagoor

Sheril Nagoor

Principal Solution Architect at Cloudflare

Zero Trust in the Era of Artificial Intelligence

  • The pace of AI innovation & adoption is happening at a faster rate than other technologies. You have to quickly determine what guardrails to put around for the secure adoption. The number of tools and use cases seem to be multiplying daily. Learn how you can consume, build, protect, and defend in this rapidly changing environment.

Sheril Nagoor is a Principal Solutions Architect at Cloudflare, based in London, and an influential SASE evangelist. With extensive expertise in cybersecurity, Sheril has significantly contributed to enhancing organizational security postures through cutting-edge technologies. As a prolific speaker and patent holder, he brings deep industry knowledge and innovative perspectives, making him a thought leader in the cybersecurity community. Sheril’s dedication to advancing security solutions and his ability to translate complex concepts into actionable strategies have made him a trusted advisor and a prominent voice in the field.

Andreas Mossnelid

Andreas Mossnelid

Solution Engineer at Pointsharp

Is Your Identity the New Perimeter?

  • Dynamic User Identities: User identities and access levels shift as employees join, leave, or change roles.
  • Human Factor in Security: Human errors and behaviors are major contributors to identity-related breaches.
  • Effective Identity Management: Implementing MFA, zero trust architectures, centralized authentication, and SSO strengthens security and simplifies management, reducing risks like password fatigue and credential reuse.

Andreas Mossnelid is a seasoned Solution Engineer at Pointsharp, bringing over 25 years of cyber security expertise. He specializes in strong authentication and user identity control, helping organizations navigate the complex landscape of IT requirements, regulations, and user demands.

Liisa Past

Liisa Past

Cyber Security Expert and Former National Cyber Policy Director of Estonia

Fireside Chat: How to Manage IT and Information Security More Effectively from the C-suite perspective?

  • What is the role of a C-suite in strategic IT and information security management?
  • How to balance the expectation for efficiency with the growing need for investment in information security?
  • What tensions might arise between the C-suite’s expectation of increased efficiency and the CISO’s requirements for investments?
  • How to enhance information security in cooperation between top management and CISOs?

Liisa Past is a seasoned cybersecurity and strategic communication expert with extensive experience in protecting digital democracy and national infrastructure. As Estonia’s National Cyber Director, she emphasized policy cohesion across society to secure the nation’s digital way of life. She also served as the Chief Information Security Officer (CISO) at the Estonian Ministry of the Interior, where she implemented key security practices and established a Security Operations Center (SOC).

Liisa has held significant roles in the Estonian government, including Chief National Cyber Risk Officer and Chief Research Officer at the Estonian Information System Authority. Her work involved conducting critical analyses of cyber risks and threats. Additionally, she contributed to cybersecurity innovations at Cybernetica, an R&D-intensive ICT company.

Internationally, Liisa was a Next Generation Leader at the McCain Institute, focusing on the cybersecurity of democratic technologies. She played a pivotal role in assessing election risks in Estonia and contributed to a key EU publication on election technology cybersecurity. At NATO’s Cooperative Cyber Defence Centre of Excellence, she managed external relations and led strategic communication exercises in the world’s largest cyber defense exercise, Locked Shields.

Liisa is also a recognized speaker and author on cybersecurity, strategic communication, and risk management.

Kirke Saar

Kirke Saar

Chief Information Officer and Head of IT at Nordic Investment Bank

Kirke has worked 25 years in different leadership roles in Technology and Banking Sector in different countries and with different cultures. For the last 10 years has been been either a C-Level technology manager or in the extended management team managing the challenge how to balance the growing business needs and at the same time the limited resources.

Her current role is the CIO and Head of IT at Nordic Investment Bank, she has worked as a CTO of Telia Norway and Telia Estonia and in international companies like Swedbank, Estonian Energy, Microsoft and Oracle.
linkedin.com/in/kirke-saar-097690

Marvin Ngoma

Marvin Ngoma

Principal Solutions Architect at Elastic

Advantage AI: Transforming Secops With AI to Stop Today’s Threats

  • Join us for a comprehensive session on leveraging AI to transform SecOps practices. We will explore how AI technologies are currently being used to detect anomalies, predict potential breaches, and automate repetitive tasks, freeing up human analysts to focus on more complex issues. Real-life case studies will illustrate the effectiveness of AI in reducing response times and improving overall security posture.

Marvin is a Principal Security Lead – Nordics, at Elastic. He is also part of the Global Security Specialists Group at Elastic. Marvin helps organizations harness the power of Elastic Security in order to create security value. He has several years of experience working with various security analytics and big data technologies, using these to help set up security operations capabilities for organizations. He is a regular speaker about security in various community and partner events as well as other conferences.

Meghan McGowan

Meghan McGowan

Senior Product Marketing Manager at Recorded Future

Enabling Resilience: Intelligence as a Catalyst

  • More and more, organizations are tasked with achieving more using the same or fewer resources.
  • Amidst escalating business disruptions, the continued increase in ransomware attacks, sophisticated social engineering tactics, the rise of GenAI, and an escalating focus on supply chain vulnerabilities, the demand for amplified cyber resilience is unmistakable.
  • Threat intelligence is critical to fortifying defenses against emerging threats and can be a driving force between business growth and success.

Meghan is a senior product marketing manager at Recorded Future. She’s been with the company for several years, working with technology alliance partners before joining the product marketing team. Her focus is on SecOps intelligence and platform capabilities including AI, Collective Insights, and Integrations. Prior to Recorded Future, Meghan worked in various roles across field and partner marketing at companies like EMC, Dell, and IBM. She holds an MBA from Simmons College.

Ago Ambur

Ago Ambur

Head of the Cybercrime Bureau at the National Criminal Police of the Estonian Police and Border Guard Board

Understanding Cybercrime

  • In this session we delve into the multifaceted world of cybercrime, uncovering trends, techniques, and practical advice for individuals and businesses. Our conversation will explore a range of critical topics, providing listeners with a comprehensive understanding of the current cyber threat landscape and effective strategies for prevention and response. Join us for an engaging and informative episode as Ago Ambur shares his expertise and insights on tackling cybercrime. This discussion is essential for anyone looking to understand the complexities of cyber investigations and how to stay ahead of cyber threats.

Ago Ambur is the head of the Cybercrime Bureau at the National Criminal Police of the Estonian Police and Border Guard Board. Ago joined the criminal police at the age of 19 as a computer scientist. Before stepping as the head of the bureau in 2023, he led the technical team of the bureau, responsible for investigations support, tool development and R&D. Ago posesses cutting-edge IT expertise and extensive experience in cybercrime investigation.

Henri Ratnik

Henri Ratnik

Attorney at Law and Co-Head of IT/IP law at WIDEN Legal

Can I Use ChatGPT at Work?

  • In this episode of Cybercast, we are joined by Henri Ratnik, an expert from WIDEN Legal to explore a hot topic in the modern workplace: “Can I Use ChatGPT at Work?” As AI tools like ChatGPT become increasingly integrated into daily workflows, it’s crucial to understand the legal implications, benefits, and potential risks associated with their use. Additionally, we will discuss the future of AI regulation in the EU.

Henri Ratnik is an attorney at law at WIDEN Legal who specialises in advising clients on technology, AI, data protection, web3, fintech and intellectual property matters. He has extensive experience in drafting and negotiating cross-border contracts and bringing legal solutions for sophisticated business models. Henri’s unique understanding of the technology sector enables him to provide unparalleled legal guidance to clients, ensuring their interests and objectives are protected.

Robert Michalski

Robert Michalski

Senior Sales Engineer at CrowdStrike

Racing Against the Machines and Time – How to Create a Force Multiplier With the Tooling at Hand?

  • Insights and facts about the Threat Landscape
  • Adversary Break-out times and how to beat them
  • How to booster your defense with EDR, Identity, SOAR and Threat Intelligence.

Robert Michalski is a security engineer with 20 years of experience in the area of network and endpoint security. He is a developer by education and a security engineer by love. As a Senior Sales Engineer at CrowdStrike he supports customers and prospects in Poland and Central Eastern Europe in stopping breaches. He is a declared proposer of logical and independent thinking and a fan of volleyball in every form, including its winter snow edition.

Kaspar Hioväin

Kaspar Hioväin

IT Director at Coop Estonia

Cybersecurity Challenges in Retail

  • Have you ever wondered how that fresh carton of milk makes its way to your kitchen table without a hitch? What role does cybersecurity play in ensuring the smooth operation of our retail supply chains? From farm to fridge, the journey is more complex and critical than you might think. Join us as we uncover the hidden layers of cybersecurity in the retail world, ensuring that the products we rely on daily remain safe and secure from digital threats. This episode promises to be a compelling blend of technical insights and practical advice, perfect for businesses and individuals alike.

Kaspar Hioväin has been involved in IT development projects for 20 years, with the last 14 years serving as the IT Director at Coop Estonia, the largest chain of food and consumer goods stores in the country. IT is an integral part of Coop Estonia’s 330 stores and 19 cooperatives, where each development impacts thousands of people’s daily work and the supply chain of millions of merchandise units between buyers, warehouses, and stores. Coop has invested heavily in automation and digitalization projects to optimize the supply chain and engage its customers. Recently, Coop Estonia launched a brand-new mobile app to enhance the shopping experience and drive customer loyalty. Given the heavy reliance on IT systems, IT security remains one of Coop Estonia’s top priorities.

Jaanus Sootla

Jaanus Sootla

CISO at Coop Estonia

Cybersecurity Challenges in Retail

  • Have you ever wondered how that fresh carton of milk makes its way to your kitchen table without a hitch? What role does cybersecurity play in ensuring the smooth operation of our retail supply chains? From farm to fridge, the journey is more complex and critical than you might think. Join us as we uncover the hidden layers of cybersecurity in the retail world, ensuring that the products we rely on daily remain safe and secure from digital threats. This episode promises to be a compelling blend of technical insights and practical advice, perfect for businesses and individuals alike.

Jaanus Sootla has been working in the IT field for a little over 20 years, starting from helpdesk and progressing to operations management. Most of those 20 years have been with Coop Estonia. Since IT operations must consider security in every action taken, it seemed logical for him to switch to security as the next step in his career when the opportunity arose.

Jüri Voronov

Jüri Voronov

Head of Security Advisory at NEVERHACK Estonia

Cloud Risk Management as Part of Cloud Journey

  • A real life example on why Cloud Risk Management should be part of your cloud journey, what are Dos and Dont’s while managing risks in the cloud environment and how to be effective with Cloud Risk Management.

Jüri Voronov has more than 20 years of experience in technical IT administration and Security governance of both public and private sector companies.
Currently he is leveraging his system/network administration technical background and security management experience to improve security posture of big and small companies and help them establish effective security organization, and providing ISO 27001 implementation and auditing services at NEVERHACK Estonia.

Graham Harris

Graham Harris

Security Engineer at Tenable

Threat Intelligence and Exposure Management; Two Arms of the Same Goal – Prevention

  • By understanding the threats and exposures targeting them, organizations can better protect their assets and data.
    In this session we will analyze three recent attacks and look at how they were executed, what vulnerabilities and attack paths were exploited, and what lessons can be drawn from them. From a simple misconfigured access to a 0-day, we will also highlight how complex Cloud Security could be combining weak access controls, identities and left open services.
    Understanding attackers behaviors and how they evolve is crucial.
    Prevention is better than cure. By identifying and mitigating their exposure risks proactively, organizations can strengthen their security posture and minimize the likelihood of successful attacks.

Security Engineer with Tenable since 2021, currently covering both the North & Emerging regions within the EMEA theatre. Graham has been a SE delivering demo’s, enablement, customer facing presentations and talking at events concerning the Cyber Security Threat landscape for the last 9 years. He has worked for a number of various blue chip cyber security vendors including RSA, Symantec and Broadcom within the overall IT industry for over 24years with various roles and responsibilities.

Madis Tapupere

Madis Tapupere

Government Chief Technology Officer at the Ministry of Economic Affairs and Communications of Estonia

20 minutes with the National CTO

  • We sit down with Estonia’s National CTO, Madis Tapupere. Discover how he’s shaping the future of Estonia’s digital security, from cloud strategies to critical infrastructure resilience. Get a sneak peek into the key challenges and innovations in national cybersecurity.

Madis has a 30-year career in technology. Over the years, he has worked in various types and sizes of companies, as well as in product, software, and operations roles, including responsibility for the overall technology function. He began his career in the public sector in the early 1990s, spent most of his career in the private sector, and returned to the public sector in his current role as Government CTO at the beginning of this year.

Kieren Lovell

Kieren Lovell

Head of Computer Emergency Response & Social Engineering at BVGroup

What is Cyber Warfare?

  • We have the privilege of hosting the animated and insightful Kieren Lovell, an expert in cybersecurity, to delve into a critical and timely topic: “What is Cyber Warfare?”. With increasing discussions about ongoing cyber wars and their integration into conventional warfare, it’s essential to understand what cyber warfare truly entails. Kieren will passionately argue that we should stop differentiating cyber warfare from traditional warfare. Just as electronic warfare is seen as an integral element of warfare, so should cyber warfare be.

Kieren is a cybersecurity professional with a background in the Royal Navy, serving on Nuclear Submarines and Minehunters. He later worked with the Royal Norwegian Navy and NATO, before becoming Head of Computer Emergency Response at the University of Cambridge. After moving to Estonia, he lectured at Cambridge and Tallinn University, mentored at Startup Wise Guys, and held leadership roles at SensusQ and Pipedrive. Kieren now lives in Gibraltar and is the Head of IT Security at BVGroup.

Hubert Kubica

Hubert Kubica

Senior Technology Adviser at Commvault EMEA

Total Resilience. No Excuses

  • “”No Excuses”” theme represents my belief that in today’s digital world, there’s no room for downtime, data loss, or missed recovery windows. I will take you through Commvault’s approach to ensuring complete data protection and recovery in any environment—whether on-premises, in the cloud, or across hybrid infrastructures.
  • When I talk about Total Resilience, I mean having an unshakable plan that guarantees your data is always protected, accessible, and recoverable, no matter what challenges arise.

As a Senior Technology Adviser at Commvault, I’m the trusted expert across Central and Eastern Europe, leading the charge in cloud and on-prem data backup solutions. With extensive experience and multiple certifications, I’m dedicated to empowering clients and partners to excel in data protection and recovery.

My mission? To inspire and equip the technical community with cutting-edge insights and best practices, keeping them at the forefront of innovation. Whether I’m collaborating with diverse teams or diving into automation, I’m committed to tackling your toughest data challenges with creative solutions and an unwavering passion for excellence.

Henk van der Heijden

Henk van der Heijden

VP Service Providers EMEA & APJ at Stellar Cyber

Fighting AI with AI: Tools for the Twenty-First Century

  • With the proliferation of AI-powered tools in the market, it becomes both more difficult and more important to distinguish between content created by artificial intelligence and traditional content. As more tasks become automated, AI is being deployed not only to streamline creative processes, but also to devise new ways of infiltrating networks, mining data, and impersonating users.
    The most effective tool in our arsenal when it comes to identifying and regulating AI-generated content is, in fact, AI itself.
    Learn how a Multi-layered AI security solution can help fight the battle that AI and other threats pose to our society and organizations.

Henk is a seasoned IT professional with over 35 years of extensive experience in cybersecurity and IT sales, delivering exceptional results in business development and sales leadership across Europe and globally. As a recognised expert in the field, Henk has consistently driven growth and innovation in the cybersecurity domain, contributing to the success of numerous organisations.

Currently, Henk serves as a key leader at Stellar Cyber, a cutting-edge company that specialises in advanced AI driven cybersecurity solutions. Stellar Cyber is renowned for its innovative approach to threat detection and response, providing comprehensive cybersecurity services to organisations worldwide. In his role, Henk leverages his deep industry knowledge and strategic vision to enhance Stellar Cyber’s market presence and drive the adoption of its state-of-the-art solutions.

Josef Gustafsson

Josef Gustafsson

Systems Engineer at Corelight

Nowhere to Hide: Hunting Adversaries on the Network

  • Advanced attackers can often operate undetected for extended periods of time by finding blind spots in an environment and circumventing traditional detection mechanisms. What they all have in common is that they rely on the network, where they inevitably leave traces of their activities.

Josef Gustafsson is a Systems Engineer at Corelight Nordics. With a background in securing critical networks, he helps defenders respond to threats by gaining visibility into adversary activity across their on-premise, private- and public cloud environments.

Claire Dunne

Claire Dunne

Account Executive for Nordics and Baltics at Tines

Automating Detection & Response with Tines

  • Automation for more efficient, secure, engaged and happier teams.

Claire Dunne is an Account Executive for the Nordics region at Tines, a leading security automation company based out of Dublin, Ireland. Her expertise in developing customer relationships and guiding them through automation strategies enables her to drive impactful results while empowering security teams to focus on high-priority tasks. Tines empowers security teams to automate repetitive workflows, making organizations more efficient and secure.

Stephen Creedon

Stephen Creedon

Sales Engineer for Nordics and Baltics at Tines

Automating Detection & Response with Tines

  • Automation for more efficient, secure, engaged and happier teams.

With over 10 years of experience as a Sales Engineer, I’ve honed my skills in bridging the gap between technical solutions and customer needs. My expertise spans across pre-sales, solution design, and technical consulting, allowing me to deliver tailored solutions that drive business growth. I thrive on translating complex technical concepts into clear, actionable strategies for clients, ensuring their success while fostering long-term relationships. My journey has been marked by a commitment to innovation, customer satisfaction, and continuous learning in an ever-evolving tech landscape.

Arimo Perosvuo

Arimo Perosvuo

Partner Development Manager at Arrow ECS Finland

Cyber Security Shopping Mayhem! What Should I buy?

  • Companies face challenges in selecting the right security solutions due to the complexity and variety of options available.
  • In this session Arimo from Arrow ECS will show where to start when choosing security solutions, ensuring that investments are both effective and cost-efficient.
    How do you balance the importance and the budget of a long-term security plan after addressing fundamental security needs, ensuring protection against evolving threats.

Arimo is a dynamic force at Arrow ECS Finland, where he electrifies the partner ecosystem with his expertise on Microsoft security solutions. Arimo empowers Arrow’s partners to thrive and unlock new heights of success in the realm of Microsoft security, blending years of hands-on experience with a treasure trove of expert certifications. Arimo holds both a BSc and MSc (Tech) and is currently wrapping up his MSc (Econ) at LUT University in Finland.

Louis Zezeran

Louis Zezeran

Professional Host and Entrepreneur

Louis grew up in a small coastal town in Australia and attended the University of Newcastle, gaining a first class Honors Degree in Computer Science and worked in the industry as a Consultant and Trainer for 10 years, specializing in enterprise integration services. Having left the world of IT consultancy behind, Louis now uses his public speaking and communication skills to lead tech focused conferences, combining both his broad technical and entertainment skills to provide a larger than life presence on stage when he hosts.

Jürgen Erm

Jürgen Erm

CEO and Board Member at CYBERS

Welcoming Address &
eCIRT and Incident Response Scenarios


Jürgen Erm is an Information Security Specialist with a mission to help businesses and individuals protect themselves from cyber threats. Leveraging his 14+ years of experience in the IT industry, where he has held various managerial and technical roles in security operations, incident response, digital forensics, vulnerability management, security assessments, threat hunting, and more. He strongly believes that expensive security solutions are ineffective without trained people and refined processes, and that fighting cybercrime ultimately comes down to building stronger communities.

Aleksei Zjabkin

Aleksei Zjabkin

CTO at NEVERHACK Estonia

eCSIRT and Incident Response Scenarios


Aleksei is a passioned cybersecurity professional with more than 14 years of experience in IT security field. He is leading a team of experts to provide variety of cybersecurity services covering both defensive and offensive tactics. Aleksei’s main passion is “intelligence driven unified defence ecosystem” which is destined to help organizations to adopt to everchanging threat landscape. If you wish to discuss cyber risk mitigation techniques or need help with defence strategy – Aleksei is the person to talk with.

Ronnie Jaanhold

Ronnie Jaanhold

Business Development Manager / Board member of NEVERHACK Estonia

Welcoming Address &
Moderator of the Cybercast Track


Ronnie Jaanhold is a seasoned professional in the cybersecurity industry with over 25 years of experience. As Business Development Manager at NEVERHACK Estonia, Ronnie brings a solid background as a trainer, speaker, and a key translator between business and technology. He is known for addressing challenging and often overlooked topics within the field, believing that difficult conversations are sometimes necessary for progress.
In addition to his role at NEVERHACK Estonia, Ronnie hosts the KüberCAST podcast, where he shares insights from his years of hands-on experience. By combining industry trends with real-world case studies, he provides valuable perspectives that help his audience contribute to a safer cyber landscape, one episode at a time.

Kaspar Jüristo

Kaspar Jüristo

Head of Offensive Security at NEVERHACK Estonia

Evaluating Human Awareness in Red Teaming Exercises

  • Red Teaming assessments help organizations identify cybersecurity threats, test the effectiveness of security measures, and evaluate their overall security posture.
  • These assessments provide realistic simulations of cyberattacks, revealing gaps in defenses.
  • Human awareness is critical as it directly impacts the success of security operations.
  • Social engineering targets will be more experienced and better equipped to handle real cyberattacks.

Kaspar Jüristo leads the Offensive Security team at CYBERS, where he is responsible for helping clients identify cybersecurity vulnerabilities by simulating attacks to test their defenses. With over 15 years of experience in IT, he has spent the last 8 years specializing in cybersecurity, focusing on offensive security activities like penetration testing and red teaming for the past 5 years. His master’s thesis was on the topic of “How to Conduct Email Phishing Experiments“.

Velmar Piibeleht

Velmar Piibeleht

Penetration Tester at NEVERHACK Estonia

Moderator of the Hands-On Track


Velmar Piibeleht is a seasoned professional with over 13 years of experience in the realm of cybersecurity, spanning across both private and public sectors. Now with more than 3 years of experience as a Penetration Tester and Red Teamer, he has successfully earned CISSP, OSCP, GWAPT, GMOB and GCFA certifications. Leveraging his expertise, Velmar is dedicated to assisting companies by conducting offensive security operations that uncover potential vulnerabilities and weaknesses.

Fothul Karim Forhan

Fothul Karim Forhan

Senior Analyst and Dynamic Team Lead at NEVERHACK Estonia

Moderator of the Technology Track


Fothul Forhan is a highly accomplished cybersecurity professional, distinguished by a myriad of certifications and a wealth of experience garnered during his tenure as a Dynamic Team Lead at NEVERHACK Estonia. Fothul specializes in the intricate realm of defensive cybersecurity, colloquially known as the “”blue side.”” His daily endeavors revolve around the meticulous detection and thorough investigation of a wide array of cyber incidents and attacks. Fothul’s academic journey boasts a foundation in the field, holding a BSc in Cybersecurity Engineering. This educational achievement sets the stage for his impressive array of certifications, which includes distinguished credentials such as GSOC, GDAT, CompTIA Security+, and (ISC)² CC, among several others. Amidst this impressive tapestry of qualifications, Fothul’s passion assumes a central role. A fervent enthusiast of detection engineering, Threat Hunting, and Threat Intel –these domains not only captivate his interest but also fuel his daily dedication.

Siim Pajusaar

Siim Pajusaar

Information Security Analyst at Tallinn University of Technology

Moderator of the Cybercast Track


Siim Pajusaar works as a Information security analyst at Tallinn University of Technology, where his passion for comprehending the inner workings of systems and resolving challenges at their roots shines through. With a solid engineering background as his foundation, Siim’s insatiable appetite for knowledge led him to elevate his expertise in the realm of cybersecurity, where he not only perfects his skills but also generously imparts the insights he once sought through cyber-curious podcast, KüberCAST.

Partners

Elastic, The Search AI Company, helps everyone find the answers they need in real time, using all their data, at scale. Elastic’s solutions for search, observability, security, and generative AI are built on the Elastic Search AI Platform bringing together the precision of search with the intelligence of AI. Learn more at elastic.co/security

Cloudflare, Inc. (NYSE: NET) is the leading connectivity cloud company. It empowers organizations to make their employees, applications, and networks faster and more secure everywhere, while reducing complexity and cost. Powered by one of the world’s largest and most interconnected networks, Cloudflare blocks billions of threats online for its customers every day. cloudflare.com/en-gb/

Pointsharp is a European cybersecurity company founded in 2006. Pointsharp delivers software and services that help organisations secure data, identities, and access in a user-friendly way – for a modern digital workplace. pointsharp.com/en/mfa

Recorded Future is the world’s largest intelligence company. Its Intelligence Cloud provides complete coverage across adversaries, infrastructure, and targets, empowering countries and organisations to disrupt adversaries. recordedfuture.com

Discover how Commvault can revolutionize your Cyber resilience strategy. Visit our booth at the event to explore innovative solutions and see live demos. Connect with us today at commvault.com and transform your data into a powerful asset!

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. We’re dedicated to isolating and eradicating the exposures holding you back. Your exposure ends here. Learn more at tenable.com

CrowdStrike provides modern, AI- and cloud-native security for protecting endpoints, cloud workloads, identity and data by leveraging real-time indicators of attack and threat intelligence to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities. crowdstrike.com

Stellar Cyber’s Automation-Driven SecOps Platform, the only single platform with NG-SIEM, NDR, and Open XDR to detect, correlate, and respond to threats fast. Powered through our Multi-Layer AI™ under a single license. Visit stellarcyber.ai.

At Trend Micro, everything we do is about making the world a safer place for exchanging digital information. We believe cyber risks are business risks, and we secure the world by anticipating global changes in modern infrastructures, evolutions in threats, shifts in user behaviors, and advancement in application development. trendmicro.com

Arbit specializes in protecting collection and surveillance data across classified government networks. Arbit's high-security solutions and hardware ensure seamless, secure data connections across different classification levels, keeping classified information safe. Discover more about our solutions at arbitcds.com.

Tines is the smart, secure workflow builder for your whole team. Break down barriers across systems with fewer duplicate efforts, unnecessary alerts, and information silos.
tines.io

More than 40,000 customers, including 80% of the Fortune 100, rely on living security from Trellix. Security threats are more sophisticated than ever, and static and siloed solutions are simply not enough to keep businesses protected. So Trellix imagined a new kind of resilient.
One that could adapt at the speed of bad actors while propelling your SecOps teams ahead of potential attacks. A living, learning ecosystem that grows stronger, smarter, and more agile every day. Interested? See you at the Security Summit!
trellix.com

Program

08:45

Registration & Morning Coffee

09:30

Welcoming Address

Arthur Bataille

CEO at NEVERHACK

Jürgen Erm

CEO and Board Member at CYBERS

Ronnie Jaanhold

Business Development Manager / Board member of NEVERHACK Estonia

10:00

Keynote panel: Current Cyber Threats and Building Resilient Information Security in Organizations

Paul Post

Head of IT at Sunly

Kristian Teiter

Head of Information Security at HANZA Group

Einar Laagriküll

Board Member of Forus

  • What cyber threats are currently perceived in organizations?
  • What incidents have occurred and how have they been handled?
  • How to continuously improve information security systems and culture to achieve resilience in any situation?

10:45

Keynote Presentation: Securing the Future: Cyber Resilience Strategies for Emerging Technologies

Rik Ferguson

Vice President of Security Intelligence at Forescout Technologies

  • Exploring the challenges presented by the fast adoption of IoT, 5G, and cloud computing.
  • Discussing the specific risks associated with these technologies.
  • Highlighting the importance of developing robust cyber resilience strategies to counter these risks.

11:30

Networking Break & Expo

12:00

Unknown Unknowns – How to Prepare for a Crisis and Build Resilience?

Jānis Vanags

Baltic Institute of Corporate Governance Policy Group Member / IATA Emergency Response Expert / Estonian Business School Lecturer on Resilience and Crisis Management

  • Current environment – what are the growing new greyzone threats?
  • Handling of threats and crisis – how to build a resilience architecture?
  • Big picture – how can we together prepare against the unknown unknowns?

12:00

Nowhere to Hide: Hunting Adversaries on the Network

Josef Gustafsson

Systems Engineer at Corelight

  • Advanced attackers can often operate undetected for extended periods of time by finding blind spots in an environment and circumventing traditional detection mechanisms. What they all have in common is that they rely on the network, where they inevitably leave traces of their activities.

12:00

Automating Detection & Response with Tines

Claire Dunne

Account Executive for Nordics and Baltics at Tines

Stephen Creedon

Sales Engineer for Nordics and Baltics at Tines

  • Automation for more efficient, secure, engaged and happier teams.

12:00

Cybersecurity Challenges in Retail

Kaspar Hioväin

IT Director at Coop Estonia

Jaanus Sootla

CISO at Coop Estonia

  • Have you ever wondered how that fresh carton of milk makes its way to your kitchen table without a hitch? What role does cybersecurity play in ensuring the smooth operation of our retail supply chains? From farm to fridge, the journey is more complex and critical than you might think. Join us as we uncover the hidden layers of cybersecurity in the retail world, ensuring that the products we rely on daily remain safe and secure from digital threats. This episode promises to be a compelling blend of technical insights and practical advice, perfect for businesses and individuals alike.

12:30

Advantage AI: Transforming Secops With AI to Stop Today’s Threats

Marvin Ngoma

Principal Solutions Architect at Elastic

  • Join us for a comprehensive session on leveraging AI to transform SecOps practices. We will explore how AI technologies are currently being used to detect anomalies, predict potential breaches, and automate repetitive tasks, freeing up human analysts to focus on more complex issues. Real-life case studies will illustrate the effectiveness of AI in reducing response times and improving overall security posture.

12:30

Train as You Fight: Crisis Exercises vs Facing the Unknown

Gabriel de Brosses

Chief Strategy Officer of NEVERHACK Group

  • Worst case scenario: why it never happens at a good time?
  • Training the management and business – J15 a must do.
  • Lucky and unlucky examples
  • So what: what’s the minimum level of readiness to achieve?
  • Going beyond: building teams and plans

12:30

Racing Against the Machines and Time - How to Create a Force Multiplier With the Tooling at Hand?

Robert Michalski

Senior Sales Engineer at CrowdStrike

  • Insights and facts about the Threat Landscape
  • Adversary Break-out times and how to beat them
  • How to booster your defense with EDR, Identity, SOAR and Threat Intelligence.

12:30

What is Cyber Warfare?

Kieren Lovell

Head of Computer Emergency Response & Social Engineering at BVGroup

  • We have the privilege of hosting the animated and insightful Kieren Lovell, an expert in cybersecurity, to delve into a critical and timely topic: “What is Cyber Warfare?”. With increasing discussions about ongoing cyber wars and their integration into conventional warfare, it’s essential to understand what cyber warfare truly entails. Kieren will passionately argue that we should stop differentiating cyber warfare from traditional warfare. Just as electronic warfare is seen as an integral element of warfare, so should cyber warfare be.

13:00

Fireside Chat: Building Resilient Big Picture Architecture

Madis Tapupere

Government Chief Technology Officer at the Ministry of Economic Affairs and Communications of Estonia

Louis Zezeran

Professional Host and Entrepreneur

  • We sit down with Estonia’s National CTO, Madis Tapupere. Discover how he’s shaping the future of Estonia’s digital security, from cloud strategies to critical infrastructure resilience. Get a sneak peek into the key challenges and innovations in national cybersecurity.

13:00

Cyber Security Shopping Mayhem! What Should I Buy?

Arimo Perosvuo

Partner Development Manager at Arrow ECS Finland

  • Companies face challenges in selecting the right security solutions due to the complexity and variety of options available.
  • In this session Arimo from Arrow ECS will show where to start when choosing security solutions, ensuring that investments are both effective and cost-efficient.
  • How do you balance the importance and the budget of a long-term security plan after addressing fundamental security needs, ensuring protection against evolving threats.

13:00

Is Your Identity the New Perimeter?

Andreas Mossnelid

Solution Engineer at Pointsharp

  • Dynamic User Identities: User identities and access levels shift as employees join, leave, or change roles.
  • Human Factor in Security: Human errors and behaviors are major contributors to identity-related breaches.
  • Effective Identity Management: Implementing MFA, zero trust architectures, centralized authentication, and SSO strengthens security and simplifies management, reducing risks like password fatigue and credential reuse.

13:00

Cybercast Track Trailer: Understanding Cybercrime

Ago Ambur

Head of the Cybercrime Bureau at the National Criminal Police of the Estonian Police and Border Guard Board

  • In this session we delve into the multifaceted world of cybercrime, uncovering trends, techniques, and practical advice for individuals and businesses. Our conversation will explore a range of critical topics, providing listeners with a comprehensive understanding of the current cyber threat landscape and effective strategies for prevention and response. Join us for an engaging and informative episode as Ago Ambur shares his expertise and insights on tackling cybercrime. This discussion is essential for anyone looking to understand the complexities of cyber investigations and how to stay ahead of cyber threats.

13:30

Networking Lunch & Expo

14:30

Fireside Chat: How to Manage IT and Information Security More Effectively from the C-suite Perspective?

Liisa Past

Cyber Security Expert and Former National Cyber Policy Director of Estonia

Kirke Saar

Chief Information Officer and Head of IT at Nordic Investment Bank

  • What is the role of a C-suite in strategic IT and information security management?
  • How to balance the expectation for efficiency with the growing need for investment in information security?
  • What tensions might arise between the C-suite’s expectation of increased efficiency and the CISO’s requirements for investments?
  • How to enhance information security in cooperation between top management and CISOs?

14:30

Evaluating Human Awareness in Red Teaming Exercises

Kaspar Jüristo

Head of Offensive Security at NEVERHACK Estonia

  • Red Teaming assessments help organizations identify cybersecurity threats, test the effectiveness of security measures, and evaluate their overall security posture.
  • These assessments provide realistic simulations of cyberattacks, revealing gaps in defenses.
  • Human awareness is critical as it directly impacts the success of security operations.
  • Social engineering targets will be more experienced and better equipped to handle real cyberattacks.

14:30

Cloud Risk Management as Part of Cloud Journey

Jüri Voronov

Head of Security Advisory at NEVERHACK Estonia

  • A real life example on why Cloud Risk Management should be part of your cloud journey, what are Dos and Dont’s while managing risks in the cloud environment and how to be effective with Cloud Risk Management.

14:30

eCIRT and Incident Response Scenarios

Gabriel de Brosses

Chief Strategy Officer of NEVERHACK Group

Aleksei Zjabkin

CTO at NEVERHACK Estonia

15:00

Zero Trust in the Era of Artificial Intelligence

Sheril Nagoor

Principal Solution Architect at Cloudflare

  • The pace of AI innovation & adoption is happening at a faster rate than other technologies. You have to quickly determine what guardrails to put around for the secure adoption. The number of tools and use cases seem to be multiplying daily. Learn how you can consume, build, protect, and defend in this rapidly changing environment.

15:00

Enabling Resilience: Intelligence as a Catalyst

Meghan McGowan

Senior Product Marketing Manager at Recorded Future

  • More and more, organizations are tasked with achieving more using the same or fewer resources.
  • Amidst escalating business disruptions, the continued increase in ransomware attacks, sophisticated social engineering tactics, the rise of GenAI, and an escalating focus on supply chain vulnerabilities, the demand for amplified cyber resilience is unmistakable.
  • Threat intelligence is critical to fortifying defenses against emerging threats and can be a driving force between business growth and success.

15:00

Threat Intelligence and Exposure Management; Two Arms of the Same Goal – Prevention

Graham Harris

Security Engineer at Tenable

  • By understanding the threats and exposures targeting them, organizations can better protect their assets and data.
    In this session we will analyze three recent attacks and look at how they were executed, what vulnerabilities and attack paths were exploited, and what lessons can be drawn from them. From a simple misconfigured access to a 0-day, we will also highlight how complex Cloud Security could be combining weak access controls, identities and left open services.
    Understanding attackers behaviors and how they evolve is crucial.
    Prevention is better than cure. By identifying and mitigating their exposure risks proactively, organizations can strengthen their security posture and minimize the likelihood of successful attacks.

15:00

Elastic Security

Marvin Ngoma

Principal Solutions Architect at Elastic

15:30

Russian Hacktivism: Recruitment and the Era of Monetized Hacktivism

An Incognito Industry Expert Presenter

NOTE: presentation takes place onsite only without live broadcast and recording

  • Introduction to Russian Hacktivism
  • Target Selection, Common Strategies, Modus Operandi and Key Distinctions From Other Types of Cybercrime
  • Driving Forces Behind Russian Hacktivism
  • Telegram and Monetization Strategies – How Do Russian Hacktivists Generate Revenue Through Their Activities
  • Monetization Examples (UserSec, 62IX Group, KillNet 2.0)
  • Recruitment Techniques and Implications – Reasons for Recruitment and Potential Dangers
  • Recruitment Examples (NetHunters, CyberDragon, Net-Worker Alliance, KillNet 2.0, BlackSkills)
  • Conclusions

15:30

Fighting AI with AI: Achieving Cyber Resilience in the 21st Century

Henk van der Heijden

VP Service Providers EMEA & APJ at Stellar Cyber

  • With the proliferation of AI-powered tools in the market, achieving resilience is a challenge as it becomes both more difficult and more important to distinguish between content created by artificial intelligence and traditional content. As more tasks become automated, AI is being deployed not only to streamline creative processes, but also to devise new ways of infiltrating networks, mining data, and impersonating users.The most effective tool in our arsenal when it comes to identifying and regulating AI-generated content is, in fact, AI itself.
    Learn how a Multi-layered AI security solution can help achieve resilience in a time of AI powered threats.

15:30

Total Resilience. No Excuses

Hubert Kubica

Senior Technology Adviser at Commvault EMEA

  • “”No Excuses”” theme represents my belief that in today’s digital world, there’s no room for downtime, data loss, or missed recovery windows. I will take you through Commvault’s approach to ensuring complete data protection and recovery in any environment—whether on-premises, in the cloud, or across hybrid infrastructures.
  • When I talk about Total Resilience, I mean having an unshakable plan that guarantees your data is always protected, accessible, and recoverable, no matter what challenges arise.

15:30

Can I Use ChatGPT at Work?

Henri Ratnik

Attorney at Law and Co-Head of IT/IP law at WIDEN Legal

  • In this episode of Cybercast, we are joined by Henri Ratnik, an expert from WIDEN Legal to explore a hot topic in the modern workplace: “Can I Use ChatGPT at Work?” As AI tools like ChatGPT become increasingly integrated into daily workflows, it’s crucial to understand the legal implications, benefits, and potential risks associated with their use. Additionally, we will discuss the future of AI regulation in the EU.

16:00

Networking Break & Expo

16:30

Keynote Presentation: How to Ensure Resilient Cyber Security?

Dr. Kenneth Geers

Senior Fellow at Atlantic Council / NATO CCDCOE

  • Threat Landscape in the Nordic-Baltic Region
  • Cyber Hygiene and Culture of Security in the Region
  • Incident Response and Recovery Frameworks

17:00

Keynote Panel: The Role of Education and Social Awareness in Building Resilient Cyber Security

Baiba Kaskina

General Manager of CERT.LV

Merle Maigre

Programme Director of Cybersecurity at Estonia’s e-Governance Academy

Jaanika Merilo

Head of eHealth Strategy at the Ministry of Social Affairs of Estonia

Anett Numa

Cyber Defence Expert

  • How can we cultivate a resilient cybersecurity culture across diverse sectors in the Nordic-Baltic region?
  • What are the best practices for integrating cybersecurity principles into the Nordic-Baltic education systems at various levels?
  • How can the increased involvement of women in cybersecurity contribute to stronger cybersecurity cultures within the Nordic-Baltic societies?
  • How can partnerships between the public and private sectors be leveraged to promote a cybersecurity-aware culture and enhance educational programs?
  • What initiatives are most effective in developing cybersecurity skills and knowledge across all educational stages in the Nordic-Baltic region?
  • What changes are needed in the legal and educational frameworks to support the integration of cybersecurity into societal norms and educational curricula in the Nordic-Baltic countries?

17:45

Close

18:00

Networking Reception

Location

Tallinn Creative Hub

Kursi 3, 10415 Tallinn  

Join the newsletter

Leave your contact details to get latest information about Nordic-Baltic Security Summit.

Required!
Check your e-mail address!