Thank you for registering! We'll get in touch with you shortly.
Register Now

2022 A look back

  • 30+ Countries

  • 50+ Cities

  • 60+ Seminars

  • 10000+ Participants

  • 10+ Domain Experts

First Time at Shield 2023?

There is a lot to explore and Live - let us help you navigate the conference.

 

Highlights & Benefits of this Convention

  • Learn to orchestrate and automate user life cycle management across applications effortlessly.
  • Know how MFA-powered SSO can help seamlessly access cloud apps while ensuring identity security.
  • Discover how to implement Zero Trust using role-based access control and prevent privilege creep.
  • Step up your security by learning to adopt proactive security with risk posture management.
  • Walk in the path of the attackers to neutralise their techniques and boost up your defensive mechanisms.
  • Learn to get visibility into your hybrid or muti-cloud environment and be compliant with regulatory mandates.

Know Your Presenters

  •   Koushik Cybersecurity Expert View more
      Koushik Cybersecurity Expert

    Koushik is a Cybersecurity expert at ManageEngine. He's passionate about speaking with network administrators, understanding their environments and delivering tailor made solutions for cybersecurity and providing solution recommendations. Koushik specializes in understanding constantly evolving threat models and dishing out zero trust implementations and factoring AI and MI into custom cybersecurity solutions.

  •   Manash Cybersecurity Expert View more
      Manash Cybersecurity Expert

    Manash is a senior technology evangelist for the ADSolutions team at ManageEngine, a division of Zoho Corporation. He is regularly seen presenting at international conferences and seminars on how to leverage technology better. He specializes in guiding IT administrators and security professionals across the globe on how to administer their hybrid Active Directory better and strengthen their organizations' security.

Agenda

  • Auckland
  • Wellington
08:00 - 9:00 AM

Registration

09:00 - 10:30 AM

Cybersecurity weak spots to address before adopting Zero Trust approach

Part 1: Addressing vital W's (who,what,when and where) of IT Security
  • ITSecurity Identifying security misconfigurations that can lead to breaches
  • A comprehensive security strategy to safeguard domain admin accounts from misuse.
  • Azure Security-what's missing?
  • Data security, the importance of data protection and user behavior prediction
Part 2: Cyberattacks are expensive: A SIEM solution shouldn't be
  • Why SIEM? What to expect from one?
  • Customizing reports, attack detection and remediation mechanisms to
  • Importance of integrating SIEM with threat feeds and ticketing ITSM tools.
  • Cyber resilience and how Zero trust can help
10:30 - 10:45 AM

Coffee Break

10:45 - 11:30 PM

Managing your security posture from the cloud with Log360 Cloud

Agenda:

Most applications are moving to the cloud, and your SIEM is no exception. In the next two years, we will see a rapid uptake of cloud SIEM solutions such as Log360 Cloud. It gives users cost, security and privacy benefits. Join this talk to learn how Log360 Cloud can meet your security needs. We will cover two versions of Log360 Cloud: Standalone and MSSP.

  • Discovering the business benefits of a cloud SIEM like Log360 Cloud
  • Using Advanced Threat Analytics for proactive security
  • Managing multiple client organizations with the use of the new MSSP capability in Log360 Cloud
11:30 - 12:30 PM

Foolproof your organization's security strategy with AD360

  • Importance of Seamless Identity Lifecycle Management
  • Enhancing Security with Password Management
  • Automating Administrative Tasks for Efficiency
  • Implementing Single Sign-On for Enhanced User Experience
12:30 - 1:30 PM

Lunch

08:00 - 9:00 AM

Registration

09:00 - 10:30 AM

Cybersecurity weak spots to address before adopting Zero Trust approach

Part 1: Addressing vital W's (who,what,when and where) of IT Security
  • ITSecurity Identifying security misconfigurations that can lead to breaches
  • A comprehensive security strategy to safeguard domain admin accounts from misuse.
  • Azure Security-what's missing?
  • Data security, the importance of data protection and user behavior prediction
Part 2: Cyberattacks are expensive: A SIEM solution shouldn't be
  • Why SIEM? What to expect from one?
  • Customizing reports, attack detection and remediation mechanisms to
  • Importance of integrating SIEM with threat feeds and ticketing ITSM tools.
  • Cyber resilience and how Zero trust can help
10:30 - 10:45 AM

Coffee Break

10:45 - 11:30 PM

Managing your security posture from the cloud with Log360 Cloud

Agenda:

Most applications are moving to the cloud, and your SIEM is no exception. In the next two years, we will see a rapid uptake of cloud SIEM solutions such as Log360 Cloud. It gives users cost, security and privacy benefits. Join this talk to learn how Log360 Cloud can meet your security needs. We will cover two versions of Log360 Cloud: Standalone and MSSP.

  • Discovering the business benefits of a cloud SIEM like Log360 Cloud
  • Using Advanced Threat Analytics for proactive security
  • Managing multiple client organizations with the use of the new MSSP capability in Log360 Cloud
11:30 - 12:30 PM

Foolproof your organization's security strategy with AD360

  • Importance of Seamless Identity Lifecycle Management
  • Enhancing Security with Password Management
  • Automating Administrative Tasks for Efficiency
  • Implementing Single Sign-On for Enhanced User Experience
12:30 - 1:30 PM

Lunch

Venue details

ManageEngine

A division of Corporation

Estancia IT Park, Plot No. 140 & 151, GST Road, Vallancherry, Chengalpattu District 603 202, India

Soft Solutions Ltd

PO Box 26370, Epsom, Auckland 1344, New Zealand

© 2023 Zoho Corporation Pvt. Ltd. All rights reserved.