© 2017 JTB Communication Design, Inc. All rights reserved. 特定商取引法に基づく表示

Financial Cyber Security Forum 2017
10:00-10:30 Registration
10:30-11:10 Keynote Speech:Situation of Threats in Cyber Space and Cyber Security Measures by the Police.
Mr.Hideto Ueda
Information Security and Informatization Councillor, National Police Agency
11:10-11:30 Coffee Break
11:30-12:10 A1:The guide to avoid inefficient cyber security investment
Mr.Yusuke Sato
Strategy&System Sherpa Principal
SIGMAXYZ Inc.


It is now expected major cyber security countermeasure solutions are shifted to cloud base operation,
but in most of the cases, enterprises cannot achieve successful implementation with the expected results in risk reductions.
We, in this session, covers trends of failure that financial institutions with proactive approach toward cyber security countermeasures face with introducing exact cases, which leads you to successful security investment.
B1 : The Enterprise Immune System: Using Machine Learning for Next-Generation Cyber Defence
Mr.John Kirch
Country Manager, North Asia
Darktrace Japan KK


* How new machine learning and mathematics are automating advanced cyber defense
* Why 100% network visibility allows you to detect threats as they happen, or before they happen
* How smart prioritization and visualization of threats allows for better resource allocation and lower risk
* Real-world examples of unknown threats detected by ‘immune system’ technology
12:20-13:00 A2:Key Factors for Practical Cyber Defence Exercises ~What We Have Seen through Domestic and International Cases~
Mr.Ryo Uchimi
IT Governance Group Policy Consulting and Research Group Manager
CISO/Principal Consultant
Newton Consulting Ltd.

Mr.Kyosuke Sayanagi
Vice President
Barclays Securities Japan limited


Although effective countermeasures against cyberattacks (such as multi-layered defense systems)are widely recognized, sophisticated adversaries still evade those defense mechanisms.
While the security trend is shifting from perfect prevention to immediate detection and mitigation,
cyber exercises become increasingly important.
Amongst various methods for designing and conducting cyber exercises,
we will provide essential points to make them practical and effective.
B2:How can we prevent recent APT attacks and Ransomware
attacks?

Mr. Ichiro Kawahara
Executive Officer
FFRI,Inc.


In cyber attacks by Ransomware etc. which are increasing in recent years indiscriminate attacks are done all at once.
Attackers are preparing to thoroughly attack in order to effectively generate direct revenue.
The endpoint is "the point of defense". "Nextgeneration endpoint security" is effective for measures against recent indiscriminate attacks and APT attacks. We introduce 'Hybrid Protection' which adds next generation endpoint security.
13:00-14:00 Lunch Break
14:00-14:40 A3:Cyber Security Regulations and How Financial Industry Should React
Mr.Shigeaki Horikoshi
Director
Deloitte Tohmatsu Risk Services Co., Ltd.


As cyber security threats are increasing, which are not confined within national boarders,
the development of cyber security regulation across the world is getting active.
Although these regulations share some similarities in common, each one may require attention because of its unique background.
This session, with some example cases,discusses the regulation trends that cyber security people are required to know and how they can efficiently manage cyber risks as well.
B3:Necessary security protocols to battle adavaned cyber security threats
Mr.Ryuichiro Maruyama
Manager of Systems Engineering
FireEye K.K.​​​​​​​


Most enterprises are continuing to battle cyber attack for a long time.
However, we encountered, there are various entrance points of threats and advanced cyber threats.
We cannot protect completely. In this session, let's reconsider the true porpose together.
I will explain effective security measures to support the business activities of the organization.
14:50-15:30 A4:Next-generation Email Security to Defend Against Advanced Threats
Mr. Ryoji Endo
Security Consultant,
Solution Buisiness Department III
NRI Secure Technologies,Ltd

Mr. Naoki Kato
Director, Enterprise Sales Division
Proofpoint Japan K.K.​​​​​​​


90% or more of the latest threats such as targeted attacks, credentials (authentication information)phishing, and Ransomware are attributable to emails.
Business email compromise (BEC)has also been increasing and made it difficult to prevent with only conventional spam mail countermeasures alone.
In this session, we will introduce the threat trends that our company independently investigated and introduce the effective measures utilizing the next-generation mail security measure "Proofpoint".
B4:Take measures to targeted attack and Ransomware by "AI Anti-virus" and "Track Inflow Route"

Mr.Koichiro Otobe
Cylance Inc.

Mr.Atsushi Ikeda
MOTEX Inc.

Artificial intelligence (AI) attracts attention as a next generation security measure.
Let's take a demonstration to see how "Cylance PROTECT" works with high rate by using artificial intelligence measures against an unknown attack including the latest Ransomware.
We will also introduce security measures by tracking inflow route with the operation log.
15:30-15:50 Coffee Break
15:50-16:30 A5:Threat Intelligence Let Us Know the True Figure of Cyber Attack Countermeasures.
Mr. Toro Manabe
Senior Manager
Managed Security Service Taskforce
NTT Communications Corporation​​​​​​​
B5:Beyond SIEM, Cyber Security Forrensic against recent cyber threats
Mr. Fumitake Nomura
Business Development Manager
EMC Japan K.K.


What do you need for Cyber incident response?
Our Forrensic tool provides entire network visibility, threat detection with analysis and incident triage.
That will make your response time shorter.
16:40-17:30 A6:Cybersecurity Initiatives of Mizuho Financial Group
Mr. Tatsuhiro Takahashi
General Manager, Data Management Department
Mizuho Financial Group,Inc.​​​​​​​


The threat of cyberattacks is now counted as a top risk for corporate management.
It is a common issue to keep the cyberspace safe and secure for all patricipant of it like enterprizes, individuals and public sectors. Cybersecurity policies and initiatives in Mizuho Financial Group wil be introduced in the session to audiences as "fellows" to share this important issue.
※The above programs and lecturers are subject to change.
※For details on event,please click here.

© 2017 JTB Communication Design, Inc. All rights reserved. 

Notation based on Specified Commercial Transaction Law.