Upcoming events

    • 20 Mar 2024
    • 7:00 PM - 9:00 PM
    • 8 Wilkie Road #03-08, Wilkie Edge Singapore 228095
    • 11
    Registration is closed


    SYNOPSIS


    According to projections by Gartner, by 2024, over 40% of enterprises are expected to have explicit strategies in place for SASE adoption, a significant increase from just 1% in 2018. With remote work becoming more permanent and the proliferation of cloud-based applications, SASE will play an increasingly critical role in securing modern network architectures.


    Join us for this 1-hour session where we delve into the implementation of SASE within your unique hybrid work and IT environments. Drawing from insights across over 100 client projects, a Senior Technical Consultant will share practical strategies and use cases tailored to address the challenges posed by today's dynamic IT landscape.


    Throughout the session, we will explore practical strategies to address key areas including:


    • Hybrid Workforce: Securing remote work and in-office setups to ensure seamless connectivity and data protection.
    • Hybrid Cloud: Navigating IT infrastructures that combine both on-premises and cloud elements, ensuring robust security and efficient management.
    • Fragmented Security: Addressing the complexities of security frameworks encompassing traditional hardware-based and cloud-based approaches, fostering a unified and resilient defense posture.


    Additionally, we will discuss methodologies to measure, track, and report technical efforts to non-technical risk, audit, and assurance stakeholders. Moreover, we will explore the growing role of Artificial Intelligence (AI) in the SASE and cybersecurity space, uncovering its potential to enhance threat detection, incident response, and overall security efficacy.


    Don't miss this opportunity to gain actionable insights and strategies to bolster your organization's security posture in an increasingly interconnected world. Join us as we navigate the evolving landscape of secure access and empower your IT infrastructure to meet the demands of tomorrow's digital enterprise.


    AGENDA

    6:45PM - 7.25PM - Registration. light dinner and networking

    7.25PM - 7:30PM - Introduction of Speaker

    7.30PM - 8:30PM - Securing the Edge: End-to-End SASE Solutions by Andrew Loughlin (Senior Technical Consultant)

    8:30PM - 8:45PM - Q&A & Wrap-Up*


    * Special lucky draw will be awarded to our fortunate attendees!



    ABOUT THE SPEAKER


    Andrew Loughlin – Senior Technical Consultant, Coevolve.

    With over 35 years of experience, Andrew has held various positions in Technical, Commercial and Operational functions, contributing to his extensive and well-rounded network and security expertise.

    Andrew has been a senior leader in several manufacturing, multi-national corporations. In 2016 he joined an automotive supplier to expand their global footprint to include SEA and EMEA. This project involved the replacement of legacy MPLS with SD-WAN, an emerging technology at the time.

    Prior to this global expansion endeavour, Andrew played a crucial role for a leading global supplier of Ink. His responsibilities included expanding the network to align with the business' growth and acquisition activities in the USA, EMEA, ANZ Southeast Asia, and China.

    Having joined Coevolve in 2022 as a Technical Consultant, Andrews technical acumen and hands on experience continues to help multinational organisations on their journey towards next-generation network and security technologies such as SD-WAN, SSE, and SASE, with an increased focus on cyber-security risk assessment.




    ***************************************************************


    This is a chapter professional development event thus 1.0 CPE hours will be available for your CPE submission. To facilitate submission of CPE points on your behalf by the local chapter - please identify yourself clearly with <ISC2 membership number+ your full name when you sign up or during registration onsite.


    Notes:

    1) As spaces are limited, if you cannot attend after registering, please cancel your registration or email info@isc2chapter.sg at least 2 business days before the event.


    2) For ISC2 members residing in Singapore who are not yet members of our local Singapore Chapter, please sign up with us through our ISC2 Singapore Chapter website under "Membership-Join us" - https://www.isc2chapter.sg/join-us


    Membership Rates:
    Professional Member: $50/year
    Associate Member (Non-credential holders): $30/year
    Student Member: $10/year


    • 3 Apr 2024
    • 7:00 PM - 9:00 PM
    • 8 Wilkie Road #03-08, Wilkie Edge Singapore 228095
    • 23
    Register


    SYNOPSIS


    Organizations of all sizes continue to fall for credential-based phishing attacks, which often lead to costly breaches. Traditional multi-factor authentication (MFA) methods are increasingly under attack, and are especially prone to phishing. Join us to learn more about phishing-resistant authentication.


    At this seminar, you will learn:

    • The three major properties of phishing resistant authenticators

    • The four lines of defense to mitigating phishing attacks

    • How to deploy phishing resistant MFA and go passwordless



    AGENDA

    6:45PM - 7.25PM - Registration, light dinner & networking

    7:25PM - 7.30PM - Introduction of Speaker

    7.30PM - 8:30PM - Defend your Workforce with Phishing-Resistant MFA by 

    Marcus Guan (Solutions Engineer, Alliances, Okta)

    8:30PM - 8:45PM - Q&A & Wrap-Up



    ABOUT THE SPEAKER


    Marcus Guan, Solutions Engineer, Alliances, Okta


    Marcus Guan is a seasoned Partner Solutions Engineer at Okta with over a decade of experience in the cybersecurity industry. He has a proven track record of delivering successful solutions to customers across the Asia Pacific region. Marcus specializes in identity access management (IAM) and has worked on various solutions ranging from EDR to data platforms.


    As a passionate and knowledgeable speaker, Marcus enjoys sharing his expertise and insights with others. He is dedicated to helping partners grow their businesses and solve their challenges using the latest technologies. Marcus understands that strategic partnerships are essential to success in today's market, and he is committed to building long-lasting relationships that benefit both parties.


    Linkedin: 

    https://www.linkedin.com/in/marcus-chenyang-guan-63817166/





    ***************************************************************


    This is a chapter professional development event thus 1.5 CPE hours will be available for your CPE submission. To facilitate submission of CPE points on your behalf by the local chapter - please identify yourself clearly with <ISC2 membership number+ your full name when you sign up or during registration onsite.


    Notes:

    1) As spaces are limited, if you cannot attend after registering, please cancel your registration or email info@isc2chapter.sg at least 2 business days before the event.


    2) For ISC2 members residing in Singapore who are not yet members of our local Singapore Chapter, please sign up with us through our ISC2 Singapore Chapter website under "Membership-Join us"

     - https://www.isc2chapter.sg/join-us


    Membership Rates:
    Professional Member: $50/year
    Associate Member (Non-credential holders): $30/year
    Student Member: $10/year


Past events

23 Feb 2024 ISC2 SG CNY 2024 Lo Hei Celebration & Cyber Auditor Talk
16 Dec 2023 [Youth Wing] HOW TO CTF Workshop
9 Dec 2023 Walk for Rice+ Charity Walk (08 Nov - 31 Dec 2023): Joint CSR Campaign of ISC2 & ISACA SG Chapters
22 Nov 2023 [Youth Wing] MINDEF DIS CIDeX Youth Engagement Day
1 Nov 2023 11th ISC2 SINGAPORE CHAPTER ANNUAL GENERAL MEETING
27 Oct 2023 [Youth Wing] Exclusive Industry Visit to Univers: The State-of-the-Art Security Operations Centre (SOC)
25 Oct 2023 Partner Event: Edge, AI & Cloud: Current trends in modern IoT security
19 Oct 2023 ISC2 Singapore Chapter Members Reception 2023
19 Oct 2023 Cyber Secure Singapore 2023
4 Oct 2023 Partner Event: Cloud Security Alliance Singapore Chapter Members’ Night
3 Oct 2023 OWASP Global AppSec Singapore 2023
21 Sep 2023 ISC2 Singapore Chapter Members Social & Networking Bowling Night
14 Sep 2023 Why conventional CTI no longer works in the face of triple threats – rapid technological advancement, geopolitical changes and economic instability
22 Aug 2023 What AI Means For Data Security
15 Aug 2023 Call for mentees for (ISC)2 SG Mentorship Program 2023
18 Jul 2023 SOC 101 - Trust No Files
14 Jul 2023 CALL FOR INTEREST: (ISC)2 Singapore Chapter Capture-the-Flag Challenge I
2 Jul 2023 AiSP Youth Symposium
30 Jun 2023 CALL FOR SPEAKERS: CYBER SECURE Singapore 2023
22 Jun 2023 Building a Cybersecurity Program from Scratch
31 May 2023 Wellness Workshop: Balancing Cybersecurity and Wellness & Developing a Healthy Cyber Risk Culture
15 May 2023 Call for mentors for (ISC)2 SG Mentorship Program 2023
2 May 2023 No More Silos: The Benefits of a Single Third Party Risk Management (TPRM) Solution | (ISC)2 SG & ISACA SG MoU
29 Apr 2023 (ISC)2 SG Chapter Earth Day 2023
26 Apr 2023 Wellness Workshop: Unlock the Secrets to Managing Stress & Energy Effectively
18 Apr 2023 Protecting Data at Scale in Office 365 and Microsoft Teams
31 Mar 2023 Cyber Secure Singapore 2023: Name That Theme!
30 Mar 2023 (ISC)2 SG Mentorship Programme 2022 - Closing Event
22 Mar 2023 Register for the upcoming SPD’s complimentary Disability Etiquette Talk and be a changemaker
7 Feb 2023 Overcoming the "Evil Twins" Attack: Lessons Learned from the Triton attack
14 Jan 2023 Walk4Rice New Year Charity Event 14 Jan 2023: Joint CSR Campaign of (ISC)2 & ISACA SG Chapters
5 Jan 2023 SINCON Reloaded-Discover Your New Limit
5 Nov 2022 Walk4Rice Joint CSR Campaign of (ISC)2 and ISACA SG Chapters: 05 Nov 2022 to 30 Jan 2023
27 Oct 2022 10th (ISC)2 SINGAPORE CHAPTER ANNUAL GENERAL MEETING
20 Oct 2022 (ISC)2 Singapore Chapter Members Reception & Networking Event
20 Oct 2022 Cyber Secure Singapore 2022
3 Oct 2022 Calling for female trainers for ASEAN Cybersecurity Skilling Programme (ASEAN CSP)
15 Sep 2022 (ISC)2 Singapore Chapter Members Social & Networking Bowling Night
23 Aug 2022 Continuous Security - Building Security into your Pipelines
13 Aug 2022 (ISC)2 Singapore Chapter 10th Anniversary Charity Run
27 Jul 2022 (ISC)2 Singapore Chapter Mentor's Journey Talk
19 Jul 2022 Fighting Ransomware with micro-segmentation
13 Jul 2022 Capture-the-Flag (CTF) Event with Offensive Security
27 Jun 2022 (ISC)2 Singapore Chapter Women in Security: Thriving in a Cybersecurity Career
18 Jun 2022 18 June - Joint ST Engineering – (ISC)2 Singapore Chapter Cyber Range Exercise
14 Jun 2022 Zero Trust – The Why, The What, and The How
11 Jun 2022 11 June - Joint ST Engineering – (ISC)2 Singapore Chapter Cyber Range Exercise
30 May 2022 You Have A Vulnerability Management Solution – So Why Are You Still Vulnerable?
30 May 2022 IMDA x (ISC)2 SG CXO Event: Third-Party Cyber Risk Management for C-Suites
11 May 2022 Zero-day RCE Vulnerability Spring4Shell: What does it mean in Cloud Native?
9 May 2022 Kick Off Meeting for (ISC)2 SG Mentorship Program 2022
26 Apr 2022 Cyber Security for Critical Assets APAC Summit
12 Apr 2022 Unhackable? Lessons in Defensive Coding from Hacking Synology Network Attached Storage devices
23 Mar 2022 Registration for (ISC)2 SG Mentorship Program 2022
15 Mar 2022 Let’s Get Real - Cyber-Intelligence Use Cases
23 Feb 2022 Cybersecurity Tips for Families-Paya Lebar Methodists Girls School
16 Feb 2022 Enterprise Risk Management Strategy for the Next Era
11 Jan 2022 Examining the Anatomy of OT
7 Dec 2021 Re-think Authentication
23 Nov 2021 Cantonment Primary School - Cyber Tips for Families Workshop
11 Nov 2021 "Physical and Cyber security convergence - Whose job it is anyway?"
6 Nov 2021 Secure Singapore 2021
27 Oct 2021 (ISC)2 SG Mentorship Programme - Closing Event
16 Oct 2021 9th (ISC)2 SINGAPORE CHAPTER ANNUAL GENERAL MEETING
13 Oct 2021 Achieving the least privilege in Public Cloud
8 Oct 2021 Cyber Awareness Workshop on Healthcare Cybersecurity Essentials for General Practitioners with Clinics (This is a by-invitation only event)
30 Sep 2021 The Key to Secure Digital Transformation is SASE + Zero Trust
9 Sep 2021 Container Orchestration is here, what does it mean for security?
3 Sep 2021 Gan Eng Seng Primary School - Cyber Tips for Families Workshop by (ISC)2 Singapore Chapter
18 Aug 2021 Land your dream cyber job
16 Aug 2021 The Next Generation DLP: Know More, Risk Less
28 Jul 2021 (ISC)2 SG Mentorship Programme - Halfway Checkpoint
22 Jul 2021 Understand the Tactic Technique Procedures (TTPs) from operational Industrial Control System (ICS) cyber exercises
14 Jul 2021 Infrastructure is the New Code – Is Your DevSecOps Ready?
10 Jul 2021 Yumin Primary School - Cyber Tips for Families Workshop by (ISC)2 Singapore Chapter
29 Jun 2021 CSA Industry Consultation Forum on Baseline Mark and Trustmark
17 Jun 2021 Algorithmic Weaknesses - Is the Cybersecurity workforce ready for the future
5 Jun 2021 Cyber Tips for Families
1 Jun 2021 (ISC)2 SG Mentorship Program Interest Registration
18 May 2021 Creating value from data—secure, and PDPA-compliant
11 May 2021 Regional Cyber Meets Physical Security 2021
5 May 2021 Dedicated Mentee Briefing for (ISC)2 SG Mentorship Program 2021
4 May 2021 Dedicated Mentor Briefing for (ISC)2 SG Mentorship Program 2021
3 May 2021 Kick Off Meeting for (ISC)2 SG Mentorship Program 2021
1 May 2021 (ISC)2 SG Mentorship Program 2021
29 Apr 2021 CyberSecurity Career - is it for me?
27 Apr 2021 (ISC)2 Singapore Chapter and AISG Collaboration
30 Mar 2021 Joint Knowledge Series Event and MOU with AiSP: Cloud Security
18 Mar 2021 Demystifying Digital Forensic Incident Response (DFIR) Service During COVID-19 Pandemic
24 Feb 2021 Democratizing External Cyber Threat Intelligence
20 Jan 2021 Adopting a Zero-Trust Approach in your Security Organisation in the midst of COVID-19 and SoloriGate
8 Dec 2020 "Unclouding" Cloud Security
28 Nov 2020 Secure Singapore 2020
11 Nov 2020 (ISC)2 Singapore Chapter 8th Annual General Meeting
28 Oct 2020 Applied 'Krav Maga' in Threat and Vulnerability (TVM) Program
24 Sep 2020 IBM/ViewQwest Co-hosted Partner Webinar - End-To-End Security for your Remote Work Force - Strategies and Best Practices
16 Sep 2020 Blockchain vs Cryptocurrency: Risks vs Benefits
10 Sep 2020 OT-ISAC Virtual Summit 2020
18 Aug 2020 Challenges to Product Security!
13 Aug 2020 Cybersecurity Management for Starups
4 Aug 2020 It’s Time To Quantify Cyber Risk Exposure
21 Jul 2020 IT-OT Masterclass: OT Cybersecurity Considerations
14 Jul 2020 Build A Virtual Home Lab for Penetration Testing
17 Jun 2020 (ISC)2 Singapore Chapter Webinar - Cyber Leadership and Strategies for effective CISOs
5 Jun 2020 Resource Lifeline in Uncertain Times
13 May 2020 Sharing Session #2 - Threat Hunting with DATA SCIENCE
23 Apr 2020 Sharing Session #1 - Good to Have or Must Have Cyber Insurance?
23 Jan 2020 (ISC)2 SG Chapter Members 2020 Chinese New Year Lo Hei Event
28 Nov 2019 (ISC)2 Singapore Chapter Social & Networking Event - Dine & Meet the EXCO
31 Oct 2019 (ISC)2 Singapore Chapter 7th Annual General Meeting
3 Oct 2019 (ISC)² Secure Summit Singapore 2019
17 Sep 2019 (ISC)2 Singapore Chapter Knowledge-Sharing Event - Automating a Full DevSecOps Pipeline
3 Sep 2019 (ISC)2 Singapore Chapter Partner Event - Gateway into World of Cybersecurity
28 Aug 2019 (ISC)2 Singapore Chapter Knowledge-Sharing Event - Myths, Realities and Challenges of OT Security
5 Jul 2019 (ISC)2 Singapore Chapter Social & Networking Event - Bowling Night
22 May 2019 (ISC)2 Singapore Chapter Knowledge-Sharing Event - Transforming the Security Stack with Moving Target Defense: Toward Cybersecurity as a Business Enabler
27 Mar 2019 Securing and Surviving the DevOps Trend for Security Professionals
13 Feb 2019 (ISC)2 Singapore Chapter Members Chinese New Year Lo Hei Event
26 Dec 2018 (ISC)2 Singapore Chapter Members Movie Night 2018: Bumblebee
28 Nov 2018 Member Reception and Cybersecurity Start-ups Sharing Event
31 Oct 2018 (ISC)2 Singapore Chapter 6th Annual General Meeting

Upcoming events

© Copyright . ISC2 Singapore Chapter. All Rights Reserved.


Powered by Wild Apricot Membership Software