Brunei CySec Conference 2024

Programme

Join us at the forefront of cybersecurity innovation as experts, practitioners, and enthusiasts converge for an electrifying conference experience like no other. Delve into the latest trends, techniques, and technologies shaping the digital defense landscape.

18 & 19 September 2024

8:00am – 4:30pm

Indera Samudera Grand Hall, The Empire Hotel Brunei

Opening Ceremony

3:00 PM

Arrival of Invited Guests

3:15 PM

Arrival of VIP Guests

3:30 PM

Arrival of the Guest of Honour
Yang Berhormat,
Pengiran Dato Seri Setia Shamhary bin Pengiran Dato Paduka Haji Mustapha,
Minister of Transport and Infocommunications as the Minister-in-charge of Cyber Security

Recital of Surah Al-Fatihah

3:35 PM

Opening Remarks
Shamsul Bahri bin Haji Kamis,
Interim Commissioner of Cyber Security Brunei (CSB)

3:40 PM

Keynote Address
Yang Berhormat,
Pengiran Dato Seri Setia Shamhary bin Pengiran Dato Paduka Haji Mustapha,
Minister of Transport and Infocommunications as the Minister-in-charge of Cyber Security

3:55 PM

Official Launch of Cyber Security Conference 2024 (CySec 2024) by the Guest of Honour
Yang Berhormat,
Pengiran Dato Seri Setia Shamhary bin Pengiran Dato Paduka Haji Mustapha,
Minister of Transport and Infocommunications as the Minister-in-charge of Cyber Security

Exchanging of Memorandums of Understanding (MOUs)

Distribution of Antivirus License Keys by Trend Micro to Permanent Secretary of Ministry of Education for Students
and President of BCSA for SMEs

Appreciation Gift for 2023 & 2024 National Winners in the Top Women in Security ASEAN Awards

Photo Session with Guest of Honour and Sponsors

Day 1 – Wednesday, 18 September 2024

Opening Ceremony

2:45 PM

Arrival of Invited Guests

3:00 PM

Arrival of Government Officials & Corporate Officials

3:15 PM

Arrival of the Guest of Honour
Yang Berhormat,
Pengiran Dato Seri Setia Shamhary bin Pengiran Dato Paduka Haji Mustapha,
Minister of Transport and Infocommunications as the Minister-in-charge of Cyber Security

3:20 PM

Opening Remarks by
Shamsul Bahri bin Haji Kamis,
Interim Commissioner of Cyber Security Brunei (CSB)

3:30 PM

Keynote Speech by
Yang Berhormat,
Pengiran Dato Seri Setia Shamhary bin Pengiran Dato Paduka Haji Mustapha,
Minister of Transport and Infocommunications as the Minister-in-charge of Cyber Security

3:40 PM

Official Launch of Cyber Security Conference 2024 (CySec 2024) by the Guest of Honour
Yang Berhormat,
Pengiran Dato Seri Setia Shamhary bin Pengiran Dato Paduka Haji Mustapha,
Minister of Transport and Infocommunications as the Minister-in-charge of Cyber Security

MOU Signing Session

Distribution of Antivirus License Keys by TrendMicro to BCSA for Students and SMEs

Photo Session with Guest of Honour and Sponsors

Guest of Honour tours exhibition booths

Morning Session


 

8:00 AM

Arrival of Speakers & Guests

8:15 AM

Morning Refreshment

8:30 AM

Opening Remarks by
Mohamad Azad Zaki Haji Mahd Tahir,
Brunei Cyber Security Association (BCSA) President

Conference

8:40 AM

Topic: Cyber Security Act: Year One
Presentation by: Ampuan Shazwi Ampuan Sadikin | Senior Operation Officer
Cyber Security Brunei (CSB)

9:05 AM

Topic: AI for Cybersecurity: Levelling the Playing Field
Presentation by: Mr. Dan Yock Hau | Assistant Chief Executive (National Cyber Resilence)
Cyber Security Agency (Singapore)

9:30 AM

Topic: Security Operations Centre (SOC) – Place or Function?
Presentation by: Ching Ping Wong | Senior Business Development Manager, Southeast Asia
Fortinet

Synopsis: "The Security Operations Centre, or SOC, is often viewed as a Place where Security Analysts work, and combat cyber threats against Organizations. But should it be? In this presentation, we pivot the SOC from a Place to a Function, and explore the Tools and Services that will serve the Cybersecurity needs of an Organization."

9:55 AM

Topic: Securing Innovation in Southeast Asia: Mainstreaming Cybersecurity in Digital Transformation
Presentation by: Allan Salim Cabanlong | Southeast Asia Hub Director
Global Forum on Cyber Expertise (GFCE)

10:20 AM

Topic: Maximizing Cybersecurity Efficiency: Why Outsourcing Your Cyber Security Operations Center (CySoC) is the Smart Move
Presentation by: Johan bin Dato Dr Haji Johar
Progresif Sdn Bhd

10:45 AM

Topic: Strengthening Cyber Defense: The Role of Micro-Segmentation in Modern Security Architectures
Presentation by: Erdiny Mugit | Cyber Security Product Manager
Unified National Network Sdn Bhd (UNN)

Synopsis: "In today's digital landscape, traditional perimeter-based security measures are no longer sufficient to protect against sophisticated cyber threats. Micro-segmentation, a strategy that divides a network into smaller, isolated segments, is emerging as a critical approach to enhancing security and minimizing the impact of breaches. This presentation will explore the principles and benefits of micro-segmentation, its implementation challenges, and best practices. Attendees will gain insights into how micro-segmentation can improve visibility, enforce granular security policies, and contain potential threats, ultimately fortifying the overall cybersecurity posture of organizations. Join us to discover how this innovative technique can be a game-changer in safeguarding Brunei's critical infrastructure and beyond."

11:10 AM

Topic: Infusing AI into Cybersecurity/SOC
Presentation by: Muthukumar Natarajan | Director, XDR Business
Trend Micro

11:35 AM

Topic: (TBC)
Presentation by: Speaker (TBC)
Sangfor (brought in by JSY Systems)

12:00 PM

Topic: Securing the Death Star: Code Review and Red Teaming
Presentation by: Justin Chong | Principal Consultant
Swarmnetics Pte Ltd

12:25 PM

Networking Lunch

Afternoon Session


 

Conference

1:30 PM

Topic: Total Network Visibility Is Key to Strong Security
Presentation by: Lai Keng Yu | Regional Pre-sales Manager
Keysight

1:55 PM

Topic: (TBC)
Presentation by: Natsuko Inui | Regional Director, Japan & East Asia
Financials ISAC Japan

2:20 PM

Topic: Securing the Death Star: Code Review and Red Teaming 
Presentation by: Justin Chong | Principal Consultant
Swarmnetics Pte Ltd
 

2:45 PM

Official Opening Ceremony for Brunei Cyber Security Conference (CYSEC) 2024

4:15 PM

ITPSS Cyber Battle: Capture the Flag Prize Presentation Ceremony

Morning & Afternoon Session


 

Cyber Battle: Capture the Flag

Organized by ITPSS Sdn Bhd

Time              8:00 AM – 4:00 PM
Venue           Syndicate Room 3

About event:
Cyber Battle is a Jeopardy-style CTF competition. Teams will attempt to solve challenges (computer security puzzles) to find “flags” (a hidden string of text) and submit them on the CTF scoring server to earn points. Challenges are divided into categories, each with a different level of difficulty. Points for each challenge will depend on the level of difficulty. The more challenges solved, the more flags obtained, and the more points will be awarded. The team with the most points will win the competition.

 

Afternoon Session


 


 

Workshop

Short Movie: Tabletop Cybersecurity Exercise

Keisuke Kemata
ISAC

Time          2:00 PM – 5:00 PM
Venue        Syndicate Room 2

About workshop:
Organize tabletop exercise and discussion among participants based on dramatized incident response movie.

Agenda:
• Introduction and explanation of the exercise.
• Watch a short movie.
• Group discussion.
• Each group will present their discussion result.
• Summarize the short movie.
• Overall summary and conclusion.

Day 2 – Thursday, 19 September 2024

Morning Session


 

8:00 AM

Arrival of speakers and guests

8:15 AM

Morning refreshment

Conference

8:30 AM

Topic: (TBC)
Presentation by: Edna Yap | Executive Director (Cyber Risk Services)
Deloitte

8:55 AM

Topic: The Art & Science of Deception: How our minds and thoughts can be hacked and hijacked
Presentation by: Ruth Protpakorn | Director of North South Asia Enterprise Sales
KnowBe4 (brought in by JSY Systems)

9:20 AM

Topic: Info Stealer Malwares – Improving Investigations Using Threat Intelligence
Presentation by: Kai Rong Koh | Intelligence Consultant
Recorded Future

Synopsis: "Infostealers have emerged as the preferred tool for cybercriminals due to their efficiency and profitability. These malware variants are designed to stealthily infiltrate systems and exfiltrate sensitive information such as login credentials, financial data and personal information. The stolen data is then sold on the dark web or used for further cyber attacks. In this presentation, we will be covering the different variants of Infostealers, what they capture and how threat intelligence is able to help detect and protect companies from imminent intrusions caused by Infostealer infections of employees, and remediate identity compromises before they are weaponsized against the organization."

9:45 AM 

Topic: How can you enhance your organisation on Ransomware Protection
Presentation by: Nic Lim Sze Thiam | Product Solution Manager
Huawei Technologies (B) Sdn Bhd

10:10 AM

Topic: Cyber Security Assessments: demystified!
Presentation by: Ariffin Sabli
IT Protective Security Services Sdn Bhd (ITPSS)

Synopsis: "This presentation will delve into the various methods used to evaluate the security posture of an organization. It will cover topics such as vulnerability assessments, penetration testing, red team and purple team engagements. By understanding the different types of security assessments, you can make informed decisions about protecting your organization's assets from cyber threats."

10:35 AM

Topic: Take Command of Your Attack Surface
Presentation by: Hamizah Azmee | Account Executive, Indonesia & Brunei
Rapid7

Synopsis: "Digital infrastructure continues to evolve towards hybrid environments. But one major challenge persists for many: how do you manage a growing attack surface? While transformation brings greater flexibility and opportunity, it also comes with increased risk and a wider visibility gap. This can leave your organisation vulnerable. So how can you address this gap? In this presentation, Hamizah Azmee from Rapid7 will discuss:
● The foundations of exposure management, including:
     ○ external attack surface management,
     ○ cyber asset attack surface management, and
     ○ digital risk protection.
● The challenges of having more data to synthesise and managing complex system integrations in the face of greater budget scrutiny.
● Actions you can start taking to best prepare your organisation, including:
     ○ exploring Cyber Asset Attack Surface Management (CAASM), which should incorporate AI/ML security best practices."

11:00 AM

Topic: Sharing on AJCCA
Presentation by: Johnny Kho | Vice Chairman
ASEAN Japan Cybersecurity Community Alliance (AJCCA)

11:25 AM

Topic: IOT: Risk and Reward
Presentation by: Dave Gurbani | Chief Executive Officer
Cybersafe

11:50 AM

Topic: Converged Identity in Zero Trust platform; a holistic approach
Presentation by: Biju Varghese | Executive Vice President
Emudhra

12:15 PM

Networking Lunch

Afternoon Session


 

Conference

1:30 PM

Topic: Looking Beyond Vulnerabilities: Optimizing Business Outcomes from Your Cybersecurity Strategy
Presentation by: Deepu James | Senior Security Engineer
Tenable

Synopsis: "Are we exposed, and are we at risk?" This is the critical question facing every leadership team in today’s digital world.
In a rapidly evolving landscape, where the attack surface now spans IT, OT, and cloud environments, traditional vulnerability management is no longer enough to safeguard your organization from sophisticated threats. To truly protect your assets and maximize business outcomes, it’s essential to adopt a more comprehensive approach. This session will explore the importance of identifying vulnerabilities, exposing priority gaps, and closing critical exposures through Exposure Management—a strategy that goes beyond detection to actively manage and mitigate risks. Learn how integrating this approach into your cybersecurity strategy can not only protect against attacks but also enhance ROI and drive secure, compliant innovation."

1:55 PM

Topic: International CERT/CSIRT Collaboration
Presentation by: Adli Bin Abd Wahid | Senior Internet Security Specialist
Asia Pacific Network Information Centre (APNIC)

2:20 PM

Topic: (TBC)
Presentation by: Speaker (TBC)
Bank Islam Brunei Darussalam (BIBD)

2:45 PM

Topic: Japanese Financial Industry Cybersecurity Policy Overview
Presentation by: Keisuke Kamata | Executive director and CTO
Financials ISAC Japan

3:10 PM

Topic: Care of Personal Data: Organisational and Technical Measures for Personal Data Protection
Presentation by: Norshahrul Nizam Bin Othman | Assistant Chief Executive, Data Protection Office & International
Authority for Info-communications Technology Industry of Brunei Darussalam (AITI)

Synopsis: "Due to the increasing prevalence of data protection and cyber threats, organisations need to strengthen their data protection measures and controls for robust and resilient ICT systems. The presentation will outline data protection practices that should be adopted by organisations in their ICT policies, systems and processes to safeguard the personal data under their care. The session will include sharing of good practices that organisations should undertake to protect personal data."

3:35 PM

Topic: Embracing Security to Enhance Organizational Cyber Resilience
Presentation by: Yu Wei Cheng | Associate Vice President, Data & Security
DST

4:00 PM

Topic: (TBC)
Presentation by: Speaker (TBC)

4:25 PM

Topic: From Complexity to Simplicity: Automating Risk Management for Enhanced Cyber Resilience
Presentation by: Benyazwar Mohmd | Chief Risk & Compliance Officer 
Nexagete

Synopsis: "As cyber threats grow more complex, traditional risk management methods are becoming insufficient. "From Complexity to Simplicity: Automating Risk Management for Enhanced Cyber Resilience" explores how automation can simplify and strengthen risk management processes. This session will highlight the key benefits of automation, including real-time threat detection and improved compliance, offering practical strategies for implementing these solutions. Discover how automation can transform risk management into a powerful tool for enhancing your organization's cybersecurity resilience."

4:50 PM

Closing Remarks

Morning Session


 

Workshop

Honeypots for Security Analysts & Researchers

Adli Bin Abd Wahid
APNIC

Time           9:00 AM – 12:00 PM
Venue         Syndicate Room 2

Agenda:
• Introduction of honeypots for detection & analysis.
• Practical labs to deploy and analyze activities.

* Requirements: Laptops with internet access.

Hack Your Future: A Hands-On Cybersecurity Career Workshop presented by Wissen Speaker

Samrendra Kumar
WISSEN

Time           9:00 AM – 12:00 PM
Venue         Syndicate Room 3

Agenda:
• Welcome and Introduction.
• Cybersecurity Careers: Pathways and Opportunities.
• ECC Certifications: Building a Strong Foundation.
• Hands-On Session: Cybersecurity Skills Lab.
• Capture the Flag (CTF) Mini-Challenge.
• Closing and Next Steps.

Web App Pentesting 101

Izdihar Sulaiman | Principal Consultant
Swarmnetics Pte Ltd

Time           8:30 AM – 12:00 PM
Venue         Syndicate Room 4

About workshop:
Dive into the world of web application security with our hands-on workshop, “Web App Pentesting 101.” This 3-hour session is designed for beginners and aspiring cybersecurity professionals who want to understand the fundamentals of web application penetration testing

Agenda:
• Introduction to Pentesting: What it is and why it’s important.
• Web Application Basics: How web apps work.
Common Vulnerabilities: Learn about the OWASP Top 10.
• Setting Up Your Lab: Install and configure essential tools.
• Hands-On Exercises: Practice finding and exploiting vulnerabilities.
• Reporting: How to document your findings.
• CTF Challenge: Test your skills in a competitive environment

* Requirements: Laptop with 8GB / 4 CPUs (minimum) and Burp Suite Community / Professional (Trial)

Afternoon Session


 

Workshop

Converged Identity in Zero Trust Platform; a holistic approach

Emudhra

Time           2:00 PM – 5:00 PM
Venue         Syndicate Room 4

Scroll to Top
WordPress Appliance - Powered by TurnKey Linux