top of page

EVENT OVERVIEW

In our previous instalments of the Singtel Ransomware Resilience series, we've delved into critical topics such as ransomware exposure, the expansive attack surface, and the imperative need for collaborative efforts among corporate leaders to craft both strategic and operational responses to cyber crises.

Ransomware and persistent threats continue to haunt the digital landscape. In September 2023, a global hospitality and entertainment company fell victim to a devastating ransomware attack, nearly crippling its entire operation.

To help safeguard organisations and their business, Singtel, SentinelOne and Zscaler are coming together to host a roundtable luncheon. Designed to combat escalating ransomware threats, this event will place special emphasis on the ALPHV/BlackCat ransomware strain, infamous for its destructive impact.

Our experts speakers will share insights on effective cyber defense strategies, cutting-edge technologies, and best practices, so you can navigate the digital landscape securely and confidently.

KEY TAKEAWAYS 

  • Learn how Zero Trust principles can enhance your organisation’s cyber defenses by continuously verifying and securing access to critical resources, regardless of the network or user location.

  • Explore effective strategies and best practices to defend against BlackCat Ransomware.

  • Learn about the unique challenges posed by compromised credentials and the utilisation of admin tools, and discover proactive measures to mitigate these risks.

  • Discover the best practices to secure your organization, and how an Advanced Security Operations Centre (ASOC) can help bolster your cyber defenses.

AGENDA

10:00 - 10:30
Registration and Networking
10:30 – 10:35
Welcome Remarks
10:35 – 11:00

Securing your organisation against BlackCat ransomware with Zero Trust

 

Jones Leung
Head of SE, ASEAN & Greater China, Zscaler

11:00 – 11:25

Defending against BlackCat ransomware: Mitigating risks and protecting critical data

 

Coco Wang

Director of Channel Enablement - APJ, SentinelOne

11:25 – 11:50

MESH solution: Bolstering cyber defense for ransomware vulnerabilities

 

Jason Chan
Senior Enterprise Architect, Singtel

11:50 – 13:00
Executive Luncheon

FEATURED SPEAKERS

Coco_Wang_SentinelOne.png

Coco Wang

Director of Channel Enablement - APJ, SentinelOne

Jason Chan

Senior Enterprise Architect 

Singtel 

Jones Leung

Head of SE, ASEAN & Greater China

Zscaler

Copyright © Singapore Telecommunications Ltd (CRN: 199201624D).
All rights reserved.
bottom of page