Zero Trust and Gen AI: Accelerating Indonesia's Secure Digital Future

Zero Trust and Gen AI: Accelerating Indonesia's Secure Digital Future

Jakarta Standard Time 8:00 AM - 11:10 AM (GMT+07:00)

Date and time

Tue, 29 Oct 2024 08:00 - 11:10 WIB

Location

The Westin Jakarta

Kav.C-22A Jalan Haji R. Rasuna Said Kecamatan Setiabudi, Daerah Khusus Ibukota Jakarta 12940 Indonesia

Refund Policy

Refunds up to 7 days before event

Agenda

8:00 AM

Registration and Breakfast

8:55 AM

Group Photograph (Yes, we will share this)

9:00 AM

Opening Remarks

Mohit Sagar, CEO & Editor-in-Chief, OpenGov Asia

9:20 AM

Welcome Address

9:25 AM

In Conversation With

Mohit Sagar, CEO & Editor-in-Chief, OpenGov Asia

Raditio Ghifiardi, VP - Head of Security Strategy & Arch

Cloudflare Subject Matter Expert

9:45 AM

Interactive Discussion

10:50 AM

Technology Insight

Cloudflare Subject Matter Expert

11:05 AM

Closing Remarks

11:10 AM

End of OpenGov Breakfast Insight

About this event

  • Event lasts 3 hours 10 minutes

Capitalising on Zero Trust and Gen AI Capabilities for Enhanced Security Postures


Cybersecurity continues to pose a significant challenge for both individuals and organisations globally. With the increasing sophistication and frequency of cyber threats, businesses across all sectors need to continuously innovate to effectively mitigate these risks.

In the current business environment in Indonesia, the banking and financial services industry (BFSI) has become a prime target for cyber attacks due to the sensitive nature of the data and the high value of financial transactions. According to Indonesia's Financial Services Authority, cyber incidents impact the FSI nearly three times more than other industries in the country.

While the financial services industry frequently receives the most attention for cyber attacks, advancing cybersecurity is essential across all sectors, including public services, healthcare, and retail. Cyber threats are becoming more sophisticated and widespread, impacting any industry that manages sensitive data and depends on digital infrastructure.

Strong cybersecurity measures are vital for safeguarding against data breaches, financial losses, and operational disruptions, thereby ensuring the protection and integrity of information and services across various sectors.

One prominent solution to advancing security postures in the era of advanced threats is Zero Trust. In recent years, Zero Trust has gained significant traction across sectors, a recent study found that the adoption of this advanced security framework is on the rise, with more than 86% of respondents beginning the transition to Zero Trust.

The prevalent adoption of Zero Trust is mainly due to its effectiveness in mitigating sophisticated cyber threats by eliminating implicit trust and continuously verifying every access request. This approach significantly enhances security by ensuring that all users, whether inside or outside the organisation, are authenticated, authorised, and continuously validated before being granted access to critical resources.

In the context of Indonesia, the adoption of Zero Trust is particularly pertinent given the nation's track record of cyber-attacks. Implementing this security framework allows Indonesian organisations to enhance the protection of sensitive data and maintain the integrity of their digital operations. This, in turn, strengthens their overall cybersecurity posture and ensures compliance with regulatory requirements.

Furthermore, organisations in Indonesia can enhance the capabilities of Zero Trust by integrating Generative AI into the framework. This integration can improve threat detection and response times, enabling more proactive and adaptive security measures to protect sensitive data and critical systems.

In addition to enhancing the capabilities of Zero Trust, AI also streamlines the process by introducing behaviour-based user risk scoring. By analysing real-time data, AI detects unusual user behaviour, offering organisations customised security recommendations.

Despite the promising potential of Zero Trust and Generative AI, adopting these solutions is often daunting. Implementing Zero Trust and AI in large networks requires meticulous planning and coordination across multiple teams. Additionally, integrating these principles into legacy systems can be difficult due to compatibility issues, often necessitating significant upgrades or replacements.

So, how can organisations effectively implement Zero Trust and AI models to enhance their security posture? What strategies can they employ to navigate the inherent complexities?


Zero Trust Revolutionising Traditional Security Paradigms

The Zero Trust approach offers a more effective solution than traditional security methods by continuously verifying every access request rather than relying on perimeter defences. This ensures that all users and devices are authenticated and authorised, significantly reducing the risk of breaches and internal threats.


AI-Powered Zero Trust Framework

Artificial intelligence (AI) can greatly amplify the efficacy of the Zero Trust framework in bolstering security measures. By leveraging AI, a Zero Trust framework can continuously monitor and evaluate user behaviour, enhancing the identification and neutralisation of security threats. This method ensures ongoing verification and adaptable security protocols, significantly lowering the chances of unauthorised access and data breaches.


Defensive AI Protecting Organisations from Next-Gen Threats

As technology advances, the risk of AI-driven attacks has increased. To counter these threats, organisations in Indonesia can leverage AI to strengthen protection across multiple security domains, such as application security and the Zero Trust framework. This approach involves crafting customised security solutions for each client and using comprehensive attack data to train models that can detect previously unknown application threats.


The session will allow delegates to:

  • IDENTIFY Zero Trust solutions tailored to the unique needs of each organisation
  • SECURE cloud networks with advanced Zero Trust architecture
  • LEVERAGE AI-powered Zero Trust to protect against cyberattacks and data breaches
  • SIMPLIFY Zero Trust by integrating AI solutions
  • HARNESS Defensive AI to secure organisations from next-gen threats
  • CREATE a comprehensive strategy to safeguard sensitive data and establish robust control over infrastructures
  • ADDRESS obstacles associated with the complexities of Zero Trust and AI


Who should attend:

  • Chief Information Security Officers
  • Chief Information Officers
  • Chief Technology Officers
  • Chief Data Officers
  • Directors and Heads of Risk and Compliance
  • Directors and Heads of IT Security
  • Directors and Heads of Security Operations
  • Directors and Heads of Data
  • Directors and Heads of Network Operations and Engineering
  • Directors and Heads of IT Infrastructure
  • Directors and Heads of Cloud Architecture
  • Heads of Network Architecture
  • Heads of Security Architecture
  • Heads of Cloud Operations
  • Heads of Information Technology
  • Heads of IT Security

Organised by

OpenGov has over 20 years’ experience in providing a platform enabling collaboration. The last 5 years, solely to Public Sector within the Asia Pacific Region, including Australia and New Zealand. We are a team that has revolutionised the traditional conference platform, having developed a method to return real and tangible value to the delegates that attend. By creating an environment that enables and enhances true collaboration and knowledge exchange, OpenGov enhances the experience which provides true insights from lessons learnt. These insights are delivered from, and by the many leaders in government agencies from around the world that attend these events. These events cover ICT, Health, Education and Crisis Assessment Response Effectiveness (CARE). Our team has been past winners of the "Best CEO Level Conference in Asia" award.

In speaking with over 500 Government ICT officials this year, we have detailed the challenges many government CIO’s face. Due to the ever changing digital environment, CIO's struggle to keep up with all these changes. To assist these CIO's, OpenGov has embarked on a journey of exploration, finding solutions and best practice examples to assist CIO's in bridging this knowledge gap.

OpenGov has organised many types of events. These events being small training seminars, large scale conferences and industry based exhibitions. They specifically focus on Government, in the areas of Public Sector ICT, Health care and Education. To add further value to these events, we have included private sector representation, which has further expanded on our knowledge based and understanding in the delivery of services to our citizens.

US$1,033.61