31 July 2019 / Pearl Continental Hotel, Karachi

SYMPHONY 2019

SYMPHONIZING YOUR SECURITY OPERATIONS

[wpdevart_countdown text_for_day="Days" text_for_hour="Hours" text_for_minut="Minutes" text_for_second="Seconds" countdown_end_type="date" end_date="31-07-2019 09:00" start_time="1562245450" end_time="0,1,1" action_end_time="hide" content_position="center" top_ditance="10" bottom_distance="10" countdown_type="button" font_color="#274648" button_bg_color="#FFFFFF" circle_size="130" circle_border="5" border_radius="8" font_size="100" countdown_font_famaly="monospace" animation_type=""][/wpdevart_countdown]

WHY ATTEND

SIRP’s Symphony 2019 brings together prominent practitioners for in-depth talks and demonstrations around the building, operating, and maturing a successful security operations program. Speakers will share innovative approaches and techniques they've used to enhance the key operational functions of a SOC: security monitoring, incident response, threat intelligence, forensics, self-assessment, and the command center.

The conference will provide a forum for cybersecurity professionals to gather and share their achievements, emerging ideas, and trends to enhance the impact of current security tools and platforms.

KEY TAKEAWAYS

01-1

Metrics to measure the success of your SOC

02-1

Threat hunting

03-2

Use cases

04-1

Active defense


05-1

Security Orchestration, Automation, and Response (SOAR)

06-1

Enhancing the impact of current security tools and platforms

07-1

Leveraging threat intelligence

08-1

Incident response team operations and management

CONFERENCE AGENDA

  • Registration

    9:00 - 9:30 AM
  • Welcome

    9:30 - 9:35 AM
  • SOC Maturation Drivers

    9:35 - 10:00 AM
  • Measuring Success of your SOC

    10:00 - 10:20 AM
  • Rethinking the SOC for Long-Term Success

    10:20 - 10:40 AM
  • Morning Break

    10:40 - 11:10 AM
  • Risk-Based Approach to Cybersecurity Operations

    11:10 - 11:40 AM
  • Building SOC Automation & Orchestration

    11:40 - 12:00 PM
  • Lunch

    12:00 - 2:00 PM
  • Disrupting an Advanced Cyber Adversary

    2:00 - 2:20 PM
  • Lessons Learned from Breaches

    2:20 - 2:40 PM
  • Tales from Successful Pen Tests

    2:40 -3:00 PM
  • Evening Break

    3:00 - 3:30 PM
  • Live Demonstration: A Day in the Life of Red Team and vs Blue Team

    3:30 - 5:00 PM

REGISTER NOW

 







    Confirmation is subject to availability