Together in business: convincing and involving your managers in your cyber strategy: best practices and experience sharing

Wednesday 9 october | 5:00-5:45 pm

While cybersecurity has become indispensable, and managers are increasingly convinced of this, we have to recognize that we still need to redouble our efforts to raise awareness, interest, convince and involve them. In a context where attacks are multiplying, where their responsibility is increasingly engaged, and where users' expectations are increasingly high in terms of cybersecurity and digital trust, how is the cyber awareness of managers evolving? How can you raise awareness, inform, report and advise on a subject that remains vague, intangible and complex for many of your contacts? How can regulations be presented so that they are perceived as an opportunity?

What are managers' expectations, and how can they be addressed in a clear, pragmatic way? Our guests will present best practices and feedback, and share some answers to help you better convince and involve your decision-makers.

Moderator: Mélanie Benard-Crozat, Editor-in-Chief, S&D Magazine and Impact for the future

  • Anne Dore, Cyber senior advisor - cybersecurity for executives - board of directors - speaker & trainer
  • Maxence Demerlé, Digital Director, MEDEF
  • Sylvie Salinie, President of AGISCOM Groupe & Vice-President of the CCI Seine-et-Marne

 

 

Ensemble en entreprise : comment convaincre ses dirigeants à renforcer la cybersécurité?

Together against the threat: collaboration between sectors and companies

Wednesday 9 october | 5:00-5:45 pm

The aim of the round table is to discuss current cybersecurity challenges and the importance of collaboration between the public and private sectors in responding to the growing number of threats. Sector-specific CERTs are being set up (aviation, maritime, etc.), and companies are trying to share more and more in circles of trust, such as InterCERT. How can this collaboration be improved? How do they work, and what are the benefits of collaboration? All these topics will be addressed during this round table.

Moderator: Loïs Samain, CISO, EDF Hydro 

  • Marion Buchet, Head of CERT, CERT Aviation France Translated with DeepL.com (free version)
  • Martine Giralt, Vice-President, InterCERT France
  • Arnaud Kopp, Cyber Coordination Officer, ANSSI
Ensemble face à la menace : collaboration entre les secteurs et entreprises

Job and generative AI, new challenges for CISOs to support innovation

Wednesday 9 October | 5:00-5:45pm

New technologies offer tremendous opportunities, but they also entail risks. AI is the best example. CISOs are faced with a dilemma: how to protect data without holding back innovation? With tools like Copilot, AI promises to boost productivity, but the risks of hallucination and security are real. CISOs must not only provide security, but also support this technological transformation. Discover their journey between challenges and opportunities, where each decision can transform the future. A captivating immersion in the struggle to strike a balance between security and innovation.

Moderator: Caroline Moulin-Schwartz, Technical Delegate, Crip

  • Odile Duthil, Cybersecurity Director, Caisse des Dépôts Group and Director of CLUSIF
  • Lucile Coupez, CISO Group Governance, EssilorLuxottica and CESIN member
  • Camille Morvan, Researcher in cognitive science, Harvard and co-founder, Goshaba
Métiers et IA Générative, les nouveaux défis du CISO pour accompagner l’innovation

Cognitive warfare, hacktivism and espionage: when digital boundaries are lost

Wednesday 9 October | 5:00-5:45pm

This round table will take you to the very heart of the current issues in IT security. A fascinating debate on the crucial importance of international cooperation and strategies to counter sophisticated threats such as cognitive warfare, hacktivism and espionage.

Moderator: Sébastien Couasnon, Podcast Host tech 45'

  • Paul Charon, Director of Intelligence, Strategy, Foresight and Influence, Institut de Recherche Stratégique (IRSEM)
  • Christophe Floch, CISO, Dassault Aviation
  • Nicolas Diaz, Head of Digital Security and Operations, Reporters Sans Frontières
Guerre cognitive, hacktivisme et espionnage : quand les frontières numériques se perdent

Can you detect and exploit Active Directory vulnerabilities?

Thursday 10 October | 12.00pm-12.45pm & 3.00pm-3.45pm & 4.30pm-5.15pm

The Campus Cyber Hauts-de-France LM invites you to come and challenge its cyber range and reveal the ethical hacker in you. During this challenge, you will be given a virtual machine to attack a fictitious AD and your mission, if you accept it, will be to find as many vulnerabilities as possible in a limited time.

  • Gabriel Madelaine-Toublanc, Cybersecurity Expert, CAMPUS CYBER Hauts-de-France Lille Métropole
  • Corentin Petrau, Cybersecurity Specialist, CAMPUS CYBER Hauts-de-France Lille Métropole
Saurez vous détecter et exploiter les failles  de l’Active Directory ?

Cyberattacks and Generative AI: what lies ahead beyond AI poisoning, how to mitigate risks?

Friday 11 October | 9:30-10:15 am 

With generative AI, new forms of cyberattack plunge us into a new battlefield, and confront CISOs and Data Scientists with a crucial question: is their AI really secure? How can we, as professionals, give or withhold action capabilities to this AI? After deciphering several recent examples of AI hacking, we'll take a look at the latest attack vectors and their consequences. We'll explore the intricacies of permissive AI and debate the acceptance of risk when AI becomes chatty, by studying the quality of its responses.

Moderator: Caroline Moulin-Schwartz, Technical Delegate, Crip

  • Frank Van Caenegem, VP Cybersecurity and CISO EMEA, Schneider Electric, CESIN Administrator
  • Véronique Bardet, CISO, Pierre Fabre
  • Brice Augras, Ethical Hacker
Round table Les Assises Cyberattacks and Generative AI

Help, we're under attack!

Friday 11 October | 9.30am-10.15am

When a cyber attack strikes, every second counts and it's best to have a few marbles to prepare for the unexpected. Discover the crucial steps to take, the key people to contact and the measures to take to minimise damage and restore security.

Moderator: Sabine d'Argoeuves, Head of Security Solutions, Identity and Continuity, Kering

  •  Anne Souvira, Honorary Commissaire Divisionnaire, former head of the cyber mission at the Prefecture of Police
  • Jérôme Saiz, Business protection expert - OPFOR Intelligence
  • Axel Castadot, National Crisis Director for Information Systems, SNCF
Au secours, on nous attaque !

Cybersecurity for NGOs: Tackling the challenges together

Friday 11 October | 9.30am-10.15am

More than 50% of NGOs have been victims of cyber attacks. They face unique cybersecurity challenges, exacerbated by limited resources and the high sensitivity of the data they manage. The impact of cyber attacks on NGOs can be devastating, affecting not only internal operations and reputation, but also beneficiaries.

How does the mutual support and solidarity of the infosec community strengthen the cybersecurity of NGOs? Why do ethical and humanitarian hackers need to work together? What are the challenges facing non-governmental organisations in terms of digital security? Our experts will discuss best practices to support their cyber resilience in their essential humanitarian and philanthropic missions.

Moderator : Véronique Loquet, Cyber security expert

  • Maxime Giraud, CISO, Action contre la faim
  • Fabien Lemarchand, President, Hack4Values
  • Bénédicte Legourd, Safety and Security Manager, SOS MÉDITERRANÉE
Round Table Les Assises Cybersecurity for NGOs

Clusif round table: SIEM, SOAR, CERT, IA, XDR, ... the challenges of augmented SOC

Friday 11 October | 3.00pm-3.45pm

A Clusif working group is preparing a revised and expanded edition of the guide “How to successfully deploy a SOC” published in ...2017. This eagerly awaited new edition will take into account technological (AI, SOAR, ... ) and organizational developments. It pays particular attention to SOC evaluation and evolution issues, which we invite you to share with our experts.

  • Loïc Guézo, Co-Chairman of Clusif
  • Valentin Jangwa, Co-animateur SOC Augmented, Clusif
  • Michel Dubois, Scientific and technical director, La Poste Group cybersecurity department
  • Nadège Reynaud, Cyber Governance & Risks Manager
  • Marion Buchet, Head of CERT du CERT Aviation France
Table ronde Clusif - SIEM, SOAR, CERT, IA, XDR, ... : les enjeux du SOC augmenté

CESIN round table: Governance and Compliance

Friday 11 October | 3.00pm-3.45pm

2024 is not just the year of the Olympic Games. It is also the year of cyber regulations: DORA, NIS2, CRA, IA Act, etc. There are countless texts that impact companies to a greater or lesser extent in terms of cyber security. This session will explore the synergy between governance and compliance. How can governance and compliance be integrated harmoniously, and strengthen the cybersecurity and resilience of organisations? The speakers, who are members of CESIN, will discuss the impact of the main regulations and standards in force on their organisations, the steps required to achieve and maintain compliance, the role and responsibilities of the CISO, and the related challenges and opportunities.

  • Alain Bouillé, General Delegate, CESIN
  • Frank Van Caenegem, CISO at Schneider Electric and CESIN Administrator
  • Estelle Tchigique-Boyer, CNP Assurances Group CISO
  • Vincent Lefret, RSSI U TECH and CESIN administrator
  • Pierre-Luc Refalo, Head of IT / Cyber / Data audit, Capgemini
Table ronde CESIN - Gouvernance et Conformité

Club Ebios round table: Let's play together and dive into the principles of EBIOS Risk Manager!

Friday 11 October | 3.00pm-3.45pm

Enjoy an immersive, fun experience in the world of the method. Don't miss this exclusive opportunity, created for the Assises. Take part in our workshop to discover EBIOS Risk Manager: THE GAME. This was created by the CLUB, with the support of ANSSI and a company specialising in board games. Whatever your level of knowledge, discover how the game can transform and accelerate learning about realistic risk management on a daily basis for everyone: CISOs, DPOs, IT Departments, business lines. Bring your smartphone and let's play together!

  • Maricela Pelegrin-Bomel, CISO, Etablissement Français du Sang
  • Lionel Vodzislawsky, Director, Club EBIOS
  • Jean Olive, Vice-Chairman, Club EBIOS
Table ronde Club Ebios - Jouons ensemble et plongez dans les principes d'EBIOS Risk Manager !

The Cybersecurity industry's commitment to corporate citizenship

Friday, October 11 | 3.00pm-3.45pm

The main objective of the round table will be to present and highlight the commitment of cybersecurity professionals to the growing maturity of civil society, through two flagship initiatives: European Cybersecurity Month, supported by Cybermalveillance.gouv.fr, and the Cyber 4 Tomorrow platform. The aim is not only to present these initiatives, but also and above all to mobilize the industry through feedback. A reminder of GIP's extensive work in awareness-raising and guidance will be given as an introduction. More generally, the aim is to highlight the industry's civic commitment in a field where the negative (data leaks, cyber-attacks, malfunctions, cyber-warfare) can sometimes wrongly take over.

  • Nolwenn Le Ster, President of Numeum
  • Jérôme Notin, Managing Director of GIP ACYMA (cybermalveillance.gouv.fr)
L’engagement citoyen de la filière Cybersécurité

Let's cast off: the crisis in which you are the hero!

Friday 11 October | 4.00pm-4.45pm

Embark on a crisis whose destiny you will decide... Will you make the right decisions together? Meet us at the Assises

  • Loïs Samain, CISO, EDF Hydro
  • Michel Cazenave, CISO/CSO, PwC France
  • Stéphane Joguet, Global CISO, Sephora
  • Sabine d'Argoeuves, Head of Security Solutions, Identity and Continuity, Kering
  • Odile Duthil, Cybersecurity Director, Groupe Caisse des Dépôts and CLUSIF Director
Larguons les amarres : la crise dont vous êtes le héros !