The C-Suite Editions

The most exclusive Cyber Security events in the world.

A most exclusive Gathering
Partaking are:

Stratsys

CISO

FedEx

Managing Director Information Security

Doctrin

CISO

Voyado

Head of Information Security

Quinyx

CISO

Einride

Head of Security GRC

DNB

Head of IT & Facility Management

Max Matthiessen

Information Security, Risk & Compliance

Bulls Press

CIO

Schneider electric

CISO

ABN Amro Bank

Head of Data Insights and Issue Management

Svenska Spel

CISO

Comex Electronics AB

Head of IT and Security

AXFOOD

CISO

Apotek Hjärtat

CISO

Max Matthiessen

Information Security, Risk & Compliance

Huawei Nordics & The Baltics

CTO

Creanord Oys

Director of Product Management

SEB

Infrastructure Architect Solution Expert

SPIROMANN

CTO

Sectra

Group CISO

COOR SERVICE MANAGEMENT GROUP AB

Head of IT Security

Sandvik

Compliance Officer

Ericsson

Senior Specialist

Sveriges kommuner och regioner

CISO

Eyeonid

CSO

Huawei Nordics & The Baltics

Country Manager

Volvo Construction Equipment

Ciso/Biso/cybersecurity enterprise architect

Aurobay

CISO

Kungliga Hovstaterna

CIO

Luleå komun

Chef informationssäkerhetsenheten

Consilium Safety Group

Head of Group IT

Sympa

CISO

Consilium Safety Group

CISO

Siemify

CTO

Boliden

CISO

Swedbank

Network security

Välinge Innovation AB

Global IT Director

Envirotainer

Head of It Service Operations

Kivra

Head of IT Operations

Telenor Global Services

Vice President, Security Management

Mastec AB

CIO

CramoGroup

CIO

Din Bil Sverige

CIO

ISS A/S

Head of IT

Loomis AB

CISO

Boliden

CIO

Hitta

CTO

Nackademin

CIO

Ericsson

Senior Specialist Security

Aspia AB

CIO

Region Uppsala

IT chef

SaveLend

CISO

Aspia AB

CISO

MedMera Bank AB

CISO

Skandia

IT consultant

DANX Group

CISO

Österlunds kommun

Cyber security Specialist

Elisa Polystar

CISO

Schibsted News Media

Head of cybersecurity

RISE Research Institute of Sweden

Visiting Professor Privacy Information and Cyber-Security

Truecaller

Information Security Manager

Cloud Security Alliance

President of Swedish Chapter

Nordea

Senior Security Officer

Katana

Head of Security and Compliance

Polismyndigheten

Kriminalkommisarie

Dugga AB

CIO

QD Sverige AB

CISO

Polismyndigheten

Business Developer

DataCom AB

CISO

BITS DATA i Södertälje AB

CISO, DPO

WSP Nordic

CISO

Movestic Livförsäkringar AB

Head of IT Operations

LIVS

CIO

Sveriges Kommuner och Regioner

CISO

Internationella Engelska Skolan

CISO

Skania

Cybersecurity Manager

Eriksson

Business Continuity Manager

Jonkoping University

CISO

Stockholm School of Economics

CTO

Danish Energy

CISO

AMRA Medical

CISO/Deputy CEO

Mobile Climate Control

CIO

East police district Norway

Digital Forensics & Cyber Security

SJ AB

Informationsecurityspecialist

The HCi group

CISO

Asurgent AB

Chief of Cybersecurity operation

Consilium Safety Group

CISO

Etraveli Group

Director IT Platform Technology

Etraveli Group

CTO

Getswish

Head of Internal IT & Security

Leaseright

CIO

PBab SE

CISO

Falu Energi & Vatten AB

IT Ansvarig

Inriver AB

Inriver AB

FRENDA

CTO

ClearOn

IT Security Manager

Strivo

Head of IT/CTO

Asurgent AB

Technical Security Advisor

Olink

CISO

FRENDA

CISO

Scania Group

Security Product Manager

Bravida

CISO

Strivo

Backoffice CISO

Ahum

CISO

Alrik

CTO

Alleima AB

Manager GRC, Digital Security

Entercard Group AB

Information Security Risk Specialist

Pbab SE

Information Security Manager

Savelend Group AB

COO/CIO

LommisPay

Technical and security Engineer

Asurgent AB

Technical Security Advisor

Pedab

CTO

Apoteket AB

Head of Information

Benify Group

Information Security Specialist

Nasdaq

Senior Security Manager

Mercur Solutions AB

CIO / CISO

Epiroc AB

Information Security Specialist

Stora enso

Head of Information & Cyber Security

Max Matthiessen

CIO/Group CEO

ATG

Information Security Manager

SPP

CISO

Qliro AB

IT Security Specialist

EDISEN SWEDEN AB

Head od IT – EMEA

H&M

Cyber Security Specialist

RISE RESEARCH INSTITUTES OF SWEDEN

Coordinator of the Swedish National Cybersecurity Node

Alfa eCare AB

CISO

Earlybird

CIO

RISE RESEARCH INSTITUTES OF SWEDEN

Director of Cybersecurity Unit

Sveriges Kommuner och Regioner

Cybersäkerhetsstrateg

Lumera

Head of IT

Lumera

CISO

Clear on

CTO

Anticimex

Head of IT

Handelsbanken

CIO

SEB

Threat intelligence | Information security

Axfood

IT Security Expert

UC AB

IT Security Manager

SVT (Sveriges Television)

Head of Distribution and Infrastructure

Matercard

Vice President Cyber and Intelligence Solutions

ICA Sverige AB

CIO

NWT Gruppen AB

CIO / CISO

Oatly

CIO & Executive Vice President Business Tech

Extenda Retail

Director of IT & IS

Gävle Energi AB

CISO

Ericsson

CISO

Brunel International

CISO

H&M

CISO

Axel Johnson International AB

CIO

DataCom

Head Of Operations

Diri AS

CCO

Ericsson

Business Continuity Manager for Group Functions

Aurobay

CISO

ELA Analytics AS

Chief Technology Officer

JM

CISO

Ålands Telekommunikation Ab

CIO

Black Nights Film Festival

Head of IT

BITS DATA i Södertälje AB

Security Analyst

Incertum AB

Senior Security Advisor

Viavi Solutions

Strategy Director

RISE RESEARCH INSTITUTES OF SWEDEN

Coordinator of the Swedish National Cybersecurity Node

Alfa eCare AB

CISO

Earlybird

CIO

RISE RESEARCH INSTITUTES OF SWEDEN

Director of Cybersecurity Unit

Sveriges Kommuner och Regioner

Cybersäkerhetsstrateg

Business France Nordics

Head of tech and innovation

Freespee

Cloud Security Engineer

Clearon AB

Commercial Manager IT-Operations and Security

Wallenius Wilhelmsen

IT Service and Technology Manager

Skogsstyrelsen

CISO

MFEX by Euroclear

CISO

Modular Management

CTO

Assured AB

IT Security Consultant

Estonian Tax and Customs

CISO

Handelsbanken

Head of development transaction banking

Vattenfall

Chief Information Security Officer

Arbetsförmedlingen

IT-Direktör (CIO)

Pysslingens Förskolor och Skolor AB

CISO

Camfil

Chief Information Officer

Health Solutions AB

CIO

ABN AMRO BANK N.V.

Global Chief Information Security Officer

ING Bank

Cloud Security Manager

ENISA

Cybersecurity Officer

Booking.com

Program Leader

Uber

Western and Southern Europe Security Specialist

Europol

Cybersecurity Evangelist

Mollie

Head of Security Operations

Coosto

CISO & DPO

Nexpay

CISO

East police district Norway

Digital Forensics & Cyber Security

LKQ Europe

Information Security Manager

Alfen

Corporate Information Security Officer

Nobian

Executive Subject Matter Expert – Cyber Security IT/OT

Western Switzerland (RC3) at State of Geneve

Head Regional Cyber Competence Centres

Exact

CISO

SentinelOne

Marketing

Institute for Security and Safety GmbH

Director

Tinka

CISO

Rabobank

Project and Change Manager for Chapter Security & In Control

Trivium Packaging

Senior Cloud Platform Engineer

Stichting BKR

CIO

Currence iDEAL

Head of Information Security

Noot

CIO & CISO

Takeshape B.V.

CISO

Municipalitt Alkmaar

CIO

NNEK B.V.

CIO

Nexpay

Information systems manager (ISM)

Status Plus

CIO

expondo GmbH

Chief Technology and Product Officer

Embassy of Israel

Trade Officer

Embassy of Israel

Economic Attaché

LKQ Europe

Information Security Manager – Customer Applications

BZK (Ministry of the Interior and Kingdom Relations)

CTO/CIO

RufusAI

CTO/CIO

Aegon

CISO

Philips

Head of Data Security

DLL Group

Manager Security Risk Mgmt

Kiwa N.V.

CISO

Abn amro

Domain Security Architect

RIPE NCC

CISO

Gemeente Amsterdam

Adviseur CIO Office

Intus Workforce Solutions

CTO / CPO

Stichting BKR

ICT Operations Manager

BERG Toys BV

Manager IT

Brunel International

CISO

BLST Security

Chief Revenue Oficer

Certification Courses Ltd

CISO

Synchronized

CRO

GNX

General Counsel / CISO

Currence iDEAL

Head of Security

BERG Toys B.V.

System Administrator

NN group

Information Security Officer

Stichting Studielink

CISO

Clear.bio

CISO

Clear.bio

CTO

Touch Biometrix Ltd

CIO&Founder

DOXFLOW LEGAL

Privacy Expert Certified Data Protection Officer CIPP/E

Stibbe

CISO

Oom Verzekeringen

CISO

Grey Rhino IT Solutions B.V.

Chief Information Officer

Ministry of Infrastructure and Water management

IT Security Manager

ABN AMRO Bank N.V.

Head of Data Insights and Issue Management

Mollie

SOC Manager

Daoust

CISO

NWO-I

CISO

WEngage

CISO

Modexpress

CIO

DNV Energy Systems

Business Director Digital Grid Operations & Cyber Security

EMS, a Fiserv company

Head of Information Security & Risk Management

Kyocera Document Solutions Europe

IT Compliance Specialist

Waarderingskamer

Chief Information Officer

Lavendel Consulting

CIO

Pensionfund Rail & Public Transport

CISO

Damen Shipyards

CISO

Kyocera

European Information Security Officer

Must Read Articles

  • All Post
  • Access Control
  • AI
  • Awareness
  • Blog
  • Cloud Security
  • Compliance
  • Data Privacy
  • E-crime
  • Hot
  • News
  • Other
  • Phishing
  • Resiliency
  • Security Architecture
  • Security Leadership
  • TPRM
  • Uncategorized
  • Video
Load More

End of Content.

If want to know more:
Register for the Upcoming Events

Upcoming Events

2025

What is
NEXT IT Security?

Next IT Security brings together C-Level cybersecurity decision makers for a day of expert-led discussions on the most current security challenges. This event provides an invaluable opportunity to explore the latest developments in cybersecurity.

Expert-led discussions

We invite the best and brightest in the industry to share their knowledge and insights on cybersecurity. The event is curated by our team of experts who are also speakers at the event.

Meet like-minded people

Next IT Security provides attendees with an opportunity to network with other professionals who have similar interests in cybersecurity. Attendees can also find potential employers or employees for their company.

Learn about new Trends

Next IT Security features keynote speeches from renowned speakers on hot topics such as malware and ransomware prevention and mitigation, mobile security, cloud security etc.

A day of networking

We have an abundance of networking opportunities with our break out sessions and informal round tables which allow you to meet like-minded people. You’ll never struggle for conversation again!

WHY SHOULD YOU JOIN
OUR CONFERENCE

Unique agenda featuring the hottest topics, curated by our CISO community, with decision makers in one room for the entire day, and a limited number of exclusive content contributors.

Expert Speakers
0 +
Delegates
0 +
Minutes Of Networking
0 +

Networking

At Next IT Security, you will have the chance to connect with hundreds of industry professionals from a wide range of sectors and areas across the Nordics

Here, you will have the opportunity to build meaningful relationships with people who have experienced similar struggles and successes in their respective fields.

Networking and forging strategic partnerships are encouraged so that you can leave the event with a wealth of valuable connections.

Welcome to the Next IT Security – C-Suites Edition, the most EXCLUSIVE cyber security event in the world, where we will bring together cybersecurity leaders and experts from the Nordic to share knowledge and insights on the latest trends and technologies in the field. 

In this edition of C-Suites we will delve with some interesting business critical topics.

  • Advanced New Technologies in the Service of Security Awareness: Explore how emerging technologies are reshaping Security Awareness programs, empowering organisations with novel tools and strategies.
  • Quantum Computing Takes Center Stage: Witness the practical accessibility of quantum computing with the latest market innovations, unravelling a new era of computational possibilities.
  • Unveiling the Vulnerable World of IoT: Embark on a journey to the edge of cybersecurity, where IoT vulnerabilities pose unprecedented challenges, and innovative solutions are paramount.
  • NIS2, DORA & GDPR Continuing Impact: Navigate the evolving landscape shaped by NIS2, DORA, and GDPR regulations, influencing cybersecurity strategies and compliance measures. 
  • Cloud Challenges – Data Loss, Shared Vulnerabilities, and More: Explore the complexities surrounding data loss and recovery, shared vulnerabilities in cloud environments, and the ongoing struggle for control and visibility in the cloud landscape.

Next IT Security aims to equip our readers with insights into the forefront of cybersecurity, where adaptation and innovation are indispensable in safeguarding the digital frontier. 

Our goal is to create a collaborative environment where cybersecurity C-Suites can exchange ideas and best practices.

Agenda

07:45

Registration & POWER BREAKFAST

Let's open the conference with a power breakfast where you will have the opportunity for the first morning networking with colleagues from different industries and a chance to make new acquaintances and exchange business cards.

08:35

  • Role of law enforcement: Craig’s presentation delves into how law enforcement, including organizations like INTERPOL, plays a vital role in preventing, detecting, and disrupting cybercrime on national, regional, and global scales.
  • Collaborative efforts and innovative strategies: Explore the collaborative efforts and innovative strategies employed by law enforcement agencies and public-private partnerships worldwide to safeguard digital infrastructure and combat cyber threats effectively.
  • International cooperation and capacity building: Gain insights into the proactive measures taken by law enforcement and other stakeholders to enhance international cooperation, information sharing, and capacity building, crucial for upholding the rule of law and combating cybercrime amid complex geopolitical dynamics.

Craig Jones

Director Cybercrime at INTERPOL

09:00

Outdated security models are no longer sufficient to protect modern enterprises. It’s time to rethink the fundamentals of your IT infrastructure.

A Zero Trust architecture offers a proactive approach to security, safeguarding your business by:

* Strengthening security: Implementing access controls and continuous verification to prevent unauthorized access and data breaches.

* Simplifying operations: Streamlining IT processes and reducing operational overhead through automation and centralized management.

* Building a resilient future: Adapting to evolving threats and emerging technologies while maintaining a strong security posture.

In this session, you will learn:

* How a Zero Trust architecture can protect your enterprise from today’s cyber threats.

* The steps to embark on your Zero Trust journey.

Sebastian Kemi

CISO
in Residence at Zscaler

09:25

  • Everything starts with awareness. A chain is only as strong as its weakest link. Don’t shy away from the new techniques emerging in the market. Embrace them and leverage them to your advantage—this is the path to success.
  • Awareness is your responsibility. If it’s not at a basic level, there are no excuses. You will be held accountable if something goes wrong. Therefore, you need to be both a manager and a psychologist, more than just a technician, and find appropriate ways to reach every individual. Use all resources available.
  • Trust is key to success in everything, both for people and technology. However, you must always maintain control and manage the business without relying 100% on any single solution. Leaders in their sectors understand this well, especially in alignment with the rigorous Nordics Digitalization Standards.

Kranti Kumar Dasari

Director - Security Operations & Incident Response
Nasdaq

Jakob Stenstave

CISO
The HCI Group

Jan Olsson

Kriminalkommissarie
Polismyndigheten, Nationellt It-brottscentrun (SC3)

Martin Karlsson

CISO
Quinyx

10:00

Having a successful security posture is more easily said than done. It takes a well-designed strategy for a host of multi-faceted parameters to come together to truly bring security to an organization.

Security Culture, being the ideas, customs, and social behaviors of an organization that influence security, is a powerful tool to help nurture and sustain that which keeps your organization safe.

In this session, we’ll be hearing from industry expert Jelle Wieringa about how you can use security culture to your advantage. Based on statistics from academic research, combined with real-world experience, you’ll hear everything you need to know to better understand what it can bring you and your organization.

In this session you will learn:

  • What defines a Security Culture;
  • How can you measure and better understand your existing security culture;
  • What are proven and practical ways to grow your security culture?

Dr. Martin J. Kraemer

Security Awareness Advocate KnowBe4

10:20

Coffee break and 1-1 meetings

10:50

Firestarter Sonatype

10:55

As organizations navigate the complexities of AI adoption, governance and compliance, and digital transformation, cloud security has become a strategic priority. The challenge is not just safeguarding data but leveraging security investments to unlock business value. In this session with Wiz, we’ll explore proven strategies for aligning cloud security with business objectives to drive ROI, operational efficiency, and innovation. Learn how advancing cloud security maturity can fuel growth, mitigate risk, and deliver a competitive edge in an increasingly digital economy.

Prateek Goel

Business Value Advisory
Wiz

11:20

  • How are organisations identifying the risk levels within their ICT dependencies?
  • What strategies have organisations been adopting to address third-party risk and contracts?
  • Do internal and external auditors accept reduction of controls according to risk?

Moderator: Edward Asiedu

Senior Principal Security Strategist
DataBee by Comcast Technologies Solutions

Sofia Staff Frederiksen

Head of Information Security
Apoteket AB

Teresia Willstedt

CISO
MedMera Bank

Jan Öhman

Former CISO
Elisa Polystar

Giovanni Söderman

Vice President Global IT
Consilium Safety Group

11:55

Join Klas Elmby, CIO at Semcon as he shares his journey to reduce exposure and manage security gaps with Automated Security Validation. He will reveal the challenges he faced and how he overcame them to increase his organization’s overall security posture.

Klas Elmby

CIO
Semcon and Daniel Grønbek Regional Leader at Pentera

12:15

Firestarter Illumio

12:15

Lunch Break

13:10

Firestarter Canonical

13:15

  • We are all aware that we shouldn’t click links in suspicious emails. Then why is it that we do so time and time again.

    In this speech we will dive into the human mind and take a look at how our psychology affects us and our colleagues and why mindless e-learnings does not change our behavior.

    With an easy 5 step framework you can map your risky behaviors, exchange them with secure behavior and even map your progress.

Sarah Aalborg

CISO
Tivoli

13:40

In the age of AI, where threat actors are starting to use AI, how is threat intelligence changing?

This talk will briefly cover the most important emerging AI-enabled threats, as well as a deep dive into how AI can enable real time threat intelligence, both empowering threat analysts and automating defences.

Staffan Truvé

Co-Founder & Chief Technology Officer (CTO)
Recorded Future

14:05

With a panel of Cyber Security Professionals from across Europe we will have an open discussion about how they perceive the Quantum thread to IT security : where is the threat coming from and how worried should we be? As they are responsible for Cyber Security in their respective organizations we will then ask them to share their perspective on how the threat should be handled in the years to come!

Moderator: Kaare Mortensen

Presales consultant
Thales

Martin Karlsson

CISO
Quinyx

Nicola Sotira

Head of CERT
Poste Italiane

Alan Lucas

CISO
Homefashion Group B.V.

Per Gustavsson

CISO
Stratsys and Affiliate a Research Faculty, C4I & Cyber Center GMU

14:40

Join Snehal Antani, CEO of Horizon3.ai, for an eye-opening session where he’ll discuss real-world examples of what NodeZero discovered in networks just like yours. You’ll hear about how fast and easy it is to compromise some of the largest networks in the world – with full domain takeover – often in minutes, and sometimes, without even exploiting a CVE. Discover how autonomous pentesting helps find unknown weaknesses in your infrastructure before attackers do.

During this session, you’ll learn how organizations just like yours are using autonomous pentesting to:

  • Secure their supply chains to ensure they’re not accepting someone else’s risk.
  • Discover weaknesses in cloud implementations that could result in compromise.
  • Set up an early detection system for actual threats in the most high-risk areas.

Snehal Antani

CEO and Co-Founder of
Horizon3 AI

15:00

Coffee Break & 1-1 meetings

15:30

In today’s threat landscape, a multi-faceted cybersecurity strategy is crucial to blocking ransomware and halting lateral movement. By integrating network and identity segmentation both to IT assets and OT/IOT assets with network-layer MFA, organizations can establish a robust defense against attacks while securing unmanaged OT, IoT, and IIoT devices.

Join our interactive roundtable with Benny Lakunishok to discuss key components of a modern, zero trust architecture:

  • Microsegmentation: Effectively prevent lateral movement and ransomware attacks, safeguarding your network down to the asset level and unmanageable OT/IoT/IIoT devices.
  • Identity Segmentation: Enhance security with granular access controls based on user, device, and application identities, reducing your attack surface.
  • Network-Layer MFA: Leverage just-in-time MFA to block unauthorized access even if credentials are compromised.

 

Benny Lakunishok

CEO and Co-Founder
Zero Networks

16:30

Annual C-Suite Cruise

16:50

AI: A potential paradise alley for cybersecurity advancements, promising enhanced threat detection, automated response, and efficient risk mitigation. The road to a dystopian future: Concerns arise regarding AI’s susceptibility to manipulation, biases, and unintended consequences, posing new security challenges. Balancing innovation with caution: Embracing AI in cybersecurity requires careful consideration of ethical implications, regulatory frameworks, and proactive risk management strategies.

Per Gustavsson

CISO
Stratsys and Affiliate a Research Faculty, C4I & Cyber Center GMU

Team Blue

Zsolt Fabian

Group Cybersecurity Lead
Byborg Enterprises

Team Red

17:25

  • Targeting of Internet of Things (IoT) Devices. With the proliferation of IoT devices, cyber criminals will increasingly focus on exploiting their vulnerabilities
  • IoT devices often have weak security measures, making them attractive targets for hackers. We can expect attacks targeting smart homes, connected cars, and industrial IoT systems to become more prevalent.
  • With the widespread adoption of the internet of things (IoT) , compromise of devices can be used for data theft, botnets, or even physical damage in critical sectors.

Sharon Larsson

CISO Svenska Spel

Ola Pontén

CISO
SCA

Lyzia van Iterson

Cybersecurity Leader
LKQ Europe

Anders Björklund

CISO
Anticimex Group

18:00

In Mergers and Acquisitions (M&A), cybersecurity emerges as a critical but often overlooked dimension. The talk explores the unique cybersecurity challenges that companies face during M&A transactions, emphasizing the role of the CISO and the security team. We will explore why traditional due diligence processes frequently fall short in adequately assessing risks and the strategies we can employ to manage risks under the pressure of tight deadlines and uncertainty. Using real-world examples and practical tips for effective risk mitigation, the talk aims to equip executives and CISOs with the tools necessary to navigate these high-stakes situations, ensuring a secure and beneficial outcome for all parties involved.

  • Due Diligence Challenges: Discuss the inherent weaknesses in M&A due diligence processes regarding technology and cybersecurity, and why these can lead to unexpected threats.
  • Strategies for CISOs: Proactive strategies and techniques for CISOs to enhance due diligence, have a wide view on risks while understanding the investment narrative and navigate throughout the process without surprises.
  • Post-Merger Integration: How to continue cybersecurity efforts after signing the deal, ensuring the progress of security and integration of the acquired target.

Zsolt Fabian

Group Cybersecurity Lead
Byborg Enterprises

18:20

Book signing by

Sarah Aalborg

CISO
Tivoli

18:40

Networking Dinner Cruise

Highly Exclusive. Operakällaren’s name dates back to 1787 when it was situated in the cellar under Gustav III’s opera house. History permeates the atmosphere in this heritage property, the most prestigious meeting place in Stockholm, is a house filled with opportunities, inspiration and fantastic networking.

We prepared these hot topics crucial for you just in November 2024 due to the unique BeNeLux cyber landscape including: highly interconnected supply chains, dependance on third party vendors, and the region’s high adoption of multi-cloud which is  the next frontier. All these raise the need for a new cloud security operations model and the need for safeguarding your IoT ecosystems.

In addition,  increased cyber threats during the holiday season impose development of a strong cybersecurity workforce,  with you as a leader of building cyber resilience.

That is why you must stay updated on the latest trends to effectively protect your leadership position and your organization.

Agenda November 2024

08:00

Registration

08:15

Power Breakfast

Let's open the conference with a power breakfast where you will have the opportunity for the first morning networking with colleagues from different industries and a chance to make new acquaintances and exchange business cards.

08:50

Firestarter Digicert

09:00

  • An in-depth overview of the Threat Intelligence-based Ethical Red Teaming (TIBER-EU) framework, designed by the European Central Bank to enhance cyber resilience across the financial sector.
  • Ransomware Attack: A detailed analysis of a recent ransomware attack on a financial institution, demonstrating how TIBER-EU protocols can identify vulnerabilities, mitigate risks, and improve response strategies.
  • Practical recommendations and best practices derived from TIBER-EU implementation experiences, focusing on strengthening defenses, enhancing threat intelligence, and ensuring robust incident response mechanisms.

Jelena Zelenović Matone

CISO at European Investment Bank, Member of World Economic Forum and founding board member and first president of Women4Cyber & Woman Cyber Force

09:25

  • What does being a “business enabler” even mean?
  • Does the (C)ISO have the opportunity and resources to enable business?
  • Do organisational structures and perspectives need to change for business enablement by (C)ISOs?
  • Does a high-profile, customer-facing CISO look distracted from the day job?

Moderator: Edward Asiedu

Senior Principal Security Strategist
DataBee by Comcast Technologies Solutions

Jeroen Prinse

CISO
Nationaal Cyber Security Centrum
(NCSC-NL)

Jim Leseman

CISO & COO
Clear.bio

Erik Frambach

CISO
Pensioenfonds Rail & Openbaar Vervoer

Steven Furnell

Professor of Cyber Security
University of Nottingham

10:00

As organizations navigate the complexities of AI adoption, governance and compliance, and digital transformation, cloud security has become a strategic priority. The challenge is not just safeguarding data but leveraging security investments to unlock business value. In this session with Wiz, we’ll explore proven strategies for aligning cloud security with business objectives to drive ROI, operational efficiency, and innovation. Learn how advancing cloud security maturity can fuel growth, mitigate risk, and deliver a competitive edge in an increasingly digital economy.

Richard Hensen

Enterprise Solutions Engineer
Wiz

10:20

Coffee break and 1-1 meetings

10:50

Why does social engineering work and how can we prevent it? To better understand this age-old question we will delve into the mindset of social engineering attacks, exploring why they work and how we can fight back. We will share insights on using nudges to guide people towards better cybersecurity decisions and emphasise the importance of building a strong cybersecurity culture.

Key takeaways:

  • Understand the mindset and behavioural principles that make social engineering attacks so effective
  • Learn how nudges can be used to encourage better cybersecurity habits
  • Discover the importance of fostering a strong cybersecurity culture within organisations

Javvad Malik

Lead Security Awareness Advocate
KnowBe4

11:15

  1. Increasing Importance of Data Privacy;
  2. Rise of Zero-Trust Architectures and Approach;
  3. Integration of Cybersecurity and Business Strategy;
  4. Cyber Security In The Board Room;
  5. Cyber Resilience – Beyond Cyber Security;
  6. Cybersecurity Priorities in 2025

Sofia Staff Frederiksen

Head of Information Security
Apoteket AB

Jan Öhman

CISO
Polystar OSIX

Jean-Yves Mathieu

CISO
Banque Internationale à Luxembourg

11:40

  • What are some leading edge technologies the leaders on the panel are seeing? 
  • How do they balance the risk of new technologies with the benefits? 
  • Does the consolidation of technology via marketplaces or cloud hyperscalers damage access to innovative technologies?

Craig Roberts

Field CTO
Rapid7

Tiago Teles

Head of Advanced Analytics & AI
ABN AMRO BANK

Dr. Martijn Dekker

Global CISO
ABN AMRO BANK

Arnaud Wiehe

Director Information Security
FedEx

12:10

Firestarter Illumio

12:20

Lunch Break & 1-1 Meetings

13:20

Generative AI has taken the world by storm and we’ve seen this taken up in the realm of Security as well. Let’s go through some of the developments from an organisational and technical perspective on what we can do, what we can’t do, and what forces we have to deal with to leverage this technology in the current world. With real world examples and innovations we’ll also talk about guardrailing these technologies properly so they can be made fit for purpose.

Arno Van de Velde

Principal Solutions Architect
Elastic

13:45

The challenges posed by shadow IT and its impact on the visibility and control of assets are getting bigger.
• The risks associated with unauthorized IT deployments and the potential consequences for organizational security are neglected too often.
• Develop strategy for identifying and mitigating shadow IT risks as well as for enhancing the visibility and control of  your organization’s assets.
• Don’t let shadow IT compromise your organization’s security. Don’t play dead. Join us on this session to gain actionable insights into managing shadow IT and turning it to official IT. This will strengthen your overall cybersecurity posture and make you sleep well at night.

Lyzia van Iterson

Cybersecurity Leader
LKQ Europe

Jack Krul

CISO
Exact

Alain De Maght

Former CISO/DPO
at Hopitaux Iris Sud Brussels - Senior Lead implementer ISO 27001

Sümeyra Arda Çirpili

Cyber Security Project Manager
Rabobank

14:20

This presentation, Emerging Vulnerabilities Every Enterprise Should Know About, examines critical vulnerabilities in internet-connected devices and software. Attendees will learn to assess these threats, with a focus on the risks facing edge and SOHO devices and the common exposure of certain software platforms, particularly Windows. We’ll cover strategies for minimizing attack surfaces, securing the supply chain, and improving detection within attack surface management (ASM) frameworks. Join us to gain essential insights for strengthening your organization’s security posture against evolving threats.

Jonas Gyllenhamma

Senior Solutions Engineer
Censys

14:45

Firestarter Teleport

14:55

Coffee Break & 1-1 meetings

15:25

Malcolm Larri, Host of the Next IT Security conferences will provide you with the history of Next IT Security. How everything started, what is the mission statement, and as well the plans for expansion for 2025.

Malcolm Larri

Host of
Next IT Security

15:35

98% of organizations have experienced a breach via a third-party. This talk will explore the challenges of integrating and managing third-party services in today’s SaaS-dominated environment. We will discuss practical strategies for effective due diligence, overcoming false security assurances, questionnaire exchanges and fairy tales often provided by vendor documentation. We are going to look forward to how the evolving regulatory requirements are shaping this domain. The session aims to arm CISOs and business leaders with actionable insights for enhancing third-party risk management, ensuring both operational resilience and compliance.

  • Due Diligence Realities: Examine the challenges and limitations of current due diligence practices in revealing true third-party risks and the steps to enhance the process.
  • Lifecycle Management: Strategies for managing the lifecycle of third-party relationships, from onboarding to offboarding, to prevent security breaches despite vendor security assurances.

Impact of Regulations: Analyze how recent regulatory changes are reshaping organizational strategies for third-party risk management and what measures can be taken to comply.

Zsolt Fabian

Group Cybersecurity Lead
Byborg Enterprises

16:00

AI: A potential paradise alley for cybersecurity advancements, promising enhanced threat detection, automated response, and efficient risk mitigation.

The road to a dystopian future: Concerns arise regarding AI’s susceptibility to manipulation, biases, and unintended consequences, posing new security challenges.

Balancing innovation with caution: Embracing AI in cybersecurity requires careful consideration of ethical implications, regulatory frameworks, and proactive risk management strategies.

Team Blue

Jean-Yves Mathieu

CISO
Banque Internationale à Luxembourg

Team Red

Amir Vashkover

Head of Data Security
Philips

16:25

  • Leveraging Cloud Technologies: Explore the critical role of cloud technologies in digital transformation and the unique security challenges they introduce.
  • Multi-Cloud Security Strategies: Understand the security implications of adopting multi-cloud environments and discover effective strategies to safeguard them.
  • Ensuring a Secure Digital Transformation: Gain practical insights into securing your organization’s digital transformation journey, minimizing risks, and maximizing cloud benefits.

Roelof Kroon

CISO
Alfen

Alan Lucas

CISO
Homefashion Group B.V.

Amir Vashkover

Head of Data Security
Philips

Rogier Posthuma

CISO
KIWA N.V.

17:00

The Digital Operational Resilience Act is a EU regulation that financial institutions have to comply with by 17 January 2025. The ideas behind this act are sound and reasonable, but when it comes to implementation, many challenges come up. The journey of a CISO navigating an organization towards compliance is tricky. This presentation will focus on a some of these challenges, and it will offer tips & tricks to avoid potholes and bumps:

  • Scoping the project: translating DORA lingo to business processes and IT systems in a pragmatic way
  • Principle-based articles versus rule-based standards: both are part of the regulation, but they interfere with DORA’s proportionality principle
  • Oversight by regulators: it is still unknown how regulators are going to audit compliance, but some reasonable assumptions can/must be made

Erik Frambach

CISO
Pensioenfonds Rail & Openbaar Vervoer

17:20

Book singing by

Dr. Martijn Dekker

Global CISO
ABN AMRO BANK

Arnaud Wiehe

Director Information Security
FedEx

Tiago Teles

Head of Data Insights and Issue Management
ABN AMRO BANK

17:30

Official Dinner Banquet

STEIGENBERGER ICON FRANKFURTER HOF – YOUR LUXURY HOTEL IN FRANKFURT

In the heart of the financial district and the historical city center, we have been welcoming guests in the tradition-steeped Steigenberger Icon Frankfurter Hof since 1876. 

Nordics Edition

C-Level IT Security Event

BeNeLux Edition

C-Level IT Security Event

DACH Edition

C-Level IT Security Event