KEYNOTE. Theater 5 Wednesday 2nd May

Størrelse: px
Starte visningen fra side:

Download "KEYNOTE. Theater 5 Wednesday 2nd May"

Transkript

1 Theater 5 Wednesday 2nd May 2nd 3rd May 2018 Øksnehallen, Copenhagen KEYNOTE Hvem er fremtidens hackere? DANISH Morten A. Eskildsen, Datalogistuderende / Hacker / Kaptajn Cyberlandsholdet 2017, MDevelopment Morten Eskildsen, 25 år og kaptajn for det danske Cyberlandshold 2017, fortæller om sine oplevelser med Cyberlandsholdet til EM i hacking. Specielt interessant er netop de andre 150 hackere som deltog. Deltagerne kommer fra forskellige lande, baggrunde, uddannelser og ideologier. Fælles for dem er, at de har evnerne til at hacke dig. Spørgsmålet er derfor, hvad der skal til, for at en whitehat hacker pludselig ender som blackhat? Hvilke (manglende) etiske overvejelser ligger der til grund for denne transformation? Hvordan beskytter vi os imod hackerne? For det kan vi da godt, eller kan vi? Big Data and Privacy: is your Data Private? (Video Presentation) ENGLISH YvesAlexandre de Montjoye, Assistant Professor, Imperial College, London Privacy does it still matter? What can mobile phone data be used for? How do we safely use big data while moving forward? YvesAlexandre de Montjoye will discuss how traditional data protection mechanisms fail to protect people s privacy in the age of big data. More specifically, he will show how sensitive information can often be inferred from seemingly innocuous data. De nye sårbarheder Meltdown og Spectre set fra en computer arkitekturvinkel DANISH Jan Madsen, Professor, sektionsleder og vicedirektør, DTU Jan Madsen er ekspert indenfor design af indlejrede systemer, med specielt fokus på metoder og værktøjer til system modellering og analyse af applikationsafvikling på multicore eksekveringsplatforme, herunder hardware/software codesign. Han er professor i computerbaserede systemer ved DTU Informatik, hvor han leder sektionen for Embedded Systems Engineering. Robotterne overtager Skynet version 0.2 DANISH Keld Norman, Itsikkerhedskonsulent, Dubex Kom og få et indblik i hvordan Danmarks nuværende ITsikkerhed står til, og få et sjældent indblik i hvordan hackerne, eller rettere hvordan de automatiseret autonome kunstig intelligens beriget robotter og det der er værre, arbejder for hackerne. Keld har undersøgt Danmarks 12½ millioner (RIPE) tildelte IPadresser, kigget på over hjemmesiders forsider, set 6000 forskellige remotedesktop logins igennem og over 600 åbne FTPservers fillister. I den her præsentation konkluderer han et par ting omkring Danmarks ITsikkerhed som måske kan bruges som de dårlige eksempler vi alle skal lære noget af? Her vil blive vist forunderlige ting som lidt vil skræmme men mest sysselsætte og forhåbentlig få dig til at tænke og handle anderledes i fremtiden! Sikring af kritisk infrastruktur adskiller det sig fra alt andet? DANISH Carsten Nielsen, Head of Product Management, Kamstrup IoT forbinder hele verden og dette har også indlydelse på forsyningssektoren, hvor forbrugernes elmålere indgår som en del af den kritiske infrastruktur. Men hvilke trusler findes der og hvordan imødegås de i forsyningssektoren? Hvordan sikrer man data bedst muligt i forbindelse med Sunddataplatformen, hvor data skal arbejde for bedre sundhed? Lisbeth Nielsen, Assistant Director, Sundhedsdatastyrelsen & Søren Brunak, Research Director (PhD) Novo Nordisk Foundation Center for Protein Research DANISH Sundhedsdatastyrelsen er godt i gang med at etablere Sundhedsplatformen, som vil skabe helt nye måder at arbejde med og udstille sundhedsdata på. Rammen om arbejdet med platformen er naturligvis sikkerhed for data; herunder itsikkerhed. Hvordan arbejder man at få mere ud af data på et område, hvor sikkerheden altid er til diskussion på grund af den høje følsomhed, og der samtidig er en stor driftsportefølje? Søren Brunak er opponent på dette oplæg. Danmark Statistik: Digital tillid er afgørende for vores omdømme. Sådan øger vi sikkerheden DANISH Annie Stahel, itchef, Danmarks Statistik og Bo Guldager Clausen, driftsansvarlig, Danmarks Statis tik I Danmarks Statistik er datasikkerhed en topprioritet, for det er vigtigt, at borgere og virksomheder kan være trygge ved vores løsninger. Derfor arbejder vi med udtrykket digital tillid, som bl.a. indebærer en stor opgave med at få designet og implementeret systemer, så indkomne data afidentificeres (pseudonymiseres) straks ved modtagelsen. Desuden arbejder vi med løbende med forbedring af afskærmningen af fortrolige data for at sikre en endnu højere grad af sikkerhed og er naturligvis også ved at gøre os klar til at efterleve GDPR.

2 Theater 1 Wednesday 2nd May 2nd 3rd May 2018 Øksnehallen, Copenhagen 9.45 State of the Net ENGLISH Mikko Hypponen CRO, FSecure Where are we today? Where are we going? Who are the attackers? What are their motives? How do they work? And how are we going to secure our networks over the next decade? AI as the Future of IT Security: Sophos introduces Deep Learning to fight against all known & unknown IT security threats Per Söderqvist, Sales Engineer Team Lead Nordics, Sophos ENGLISH As modern It security threats continue to evolve, so do Sophos solutions. We have added a special kind of artificial intelligence to our NextGen Endpoint and Network protection solutions to proactively address the challenge of constantly developing threat landscape. Deep Learning neural network, an advanced form of machine learning, works like a human brain that learns automatically to detect and block both known and unknown malware, exploits and other vulnerabilities. This results in a high accuracy rate and a lower false positive rate, thus, offering you unparalleled, simple, yet better IT protection. Physical Infrastructure, Virtual, Cloud: What about security? ENGLISH Frédéric Donnat, Cloud Technical Architect, Outpost24 IT infrastructures are constantly evolving and today we are in the "Cloud" and "Containers" area. These technological evolutions bring changes in the way of apprehending and managing security, with benefits but also disadvantages Do you even hunt, bro? ENGLISH Jesper Mikkelsen, Cyber Defense Specialist, Trend Micro Danmark You receive an alert from your AV solution, what do you do? A. Acknowledge the alert, and move on? B. Reimage the infected endpoint, and move on? C. No of the above.? Attend this session and find out, why threat hunting is a must, when it comes to combating todays threats and adversaries. Nok om GDPR og Compliance Du bliver hacket alligevel så hvad skal du gøre? DANISH Claus JensenFangel, Senior Security Architect, Atea Security I de seneste mange måneder har der været fokus på de forestående krav om stilles til virksomhedernes og organisationernes IT og informationssikkerhed, men der er intet, som er 100% sikkert: Vi kommer alligevel til at se "succesfulde" hackerangreb i fremtiden. Indlægget vil fokusere på en top5 liste over de vigtigste aktiviteter og opgaver, som du bør fokus på i din organisation i forbindelse med disse hændelser. Apple ios integration til Cisco s produkter DANISH Tom Stampe Raavig, CCIE, Netteam Lær om det nyeste indenfor ios integration til Cisco s produkter. Med udgangspunkt i Cisco Security Connector, vil du i sessionen høre om hvordan du som virksomhed sikrer medarbejdernes mobile enheder hvorend de befinder sig. At sikre enhederne er ikke den eneste bekymring da medarbejderne hver dag er udsat for større og større risiko: Hvordan forhindrer du f.eks. brugerne i at klikke på phishing links i sms beskeder og er der fri adgang til virksomhedens data fra de trådløse enheder? Med det stigende antal trusler er det fundamentalt at virksomheder, nu og ind i fremtiden, kan sikre brugerne og virksomhedens følsomme data til enhver tid hvilket kræver visibilitet og oversigt over hvad der sker på enhederne. Every Cloud has a Privileged Lining ENGLISH David Higgins, Director of Strategic Accounts, EMEA, CyberArk As organisations across the world look to adopt and leverage cloud platforms, a newtier of privileged access is introduced. Privileged Access achieved through console users or Access Keys provides a new, unprecedented level of access not seen before. Without the appropriate management of these users and keys, organisations are open to a very large risk which is very simple to exploit. In this session we review recent incidents where privileged access within Cloud Platforms has been exploited, what practices led to this incident and best practices on how these risks can be mitigated. State of the Phish 2018: What Your Peers are Doing to Reduce Successful Phishing Attacks ENGLISH Paul Down, EMEA Area Director, Wombat Security Technologies Aggregation and analysis of data from tens of millions of simulated phishing attacks sent through Wombat s Security Education Platform over a 12month period Reponses from quarterly surveys of Wombat s, as well as data from an international survey of working adults who were queried about social engineering threats and their cybersecurity behaviors Insights into current vulnerabilities, industryspecific phishing metrics, and emerging threats Operationalise GDPR and Privacy by Design: What to Automate in Your Privacy Programme ENGLISH Ian Evans, Managing Director, OneTrust EMEA To operationalise GDPR, companies will need to build the principles of privacy by design into all of their business processes. In this session, learn about the different parts of a privacy programme from PIA/DPIAs, data mapping, consent management, and cookie compliance to subject rights requests and vendor risk management. Discover how your organization can streamline privacy management through software automation, and where humans are absolutely essential.

3 Theater 2 Wednesday 2nd May 2nd 3rd May 2018 Øksnehallen, Copenhagen Is your cloud as secure as it is easy? DANISH Christian V. Petersen Security Engineer Team, Check point Der ligger noget uundgåeligt og attrativt i den måde man kan bygge services på hos div cloudproviders; fx AWS, Azure og GCP. Skalering og elasticitet følger med som en selvfølge og man kan deploye ting med meget få klik og let betaling! Men er det sikkkert? Hvordan får jeg kontrol over mit cloudmiljø? Hvordan kan jeg sikre det uden at begrænse det? Hvad nu hvis jeg har både AWS og Azure? Check Point CloudGuard arkitekturen giver den samme velkendte sikkerhed vi kender fra traditionelle onprem løsninger men designet til cloudløsninger. The Cyber Security architecture of the future DANISH Niels Zimmer Poulsen Team Leader Security Engineer Team, Denmark, Check point Check Point Infinity giver en komplet beskyttelse mod kendte og zerodays angreb på tværs af diverse miljøer, herunder cloud og mobile. Det enkle, forretningsorienteret management interface reducerer kompleksiteten, hvilket gør det lettere at levere sikkerhed og compliance med et begrænset personale og budget. Infinity hjælper organisationer til at levere fleksibel og sikker IT, der kan tilpasses, efterhånden som forretningsbehovet ændres. Gennem avanceret Threatprevention, forretningsorienteret Policy Management og cloudbased ThreatIntelligence leverer Infinity et solidt grundlag for en bæredygtig og effektiv risk management strategi. Sikkerhed i balance angreb og forsvar i en digital virkelighed DANISH Jacob Herbst CTO, Dubex Trusselsbilledet er i konstant forandring og at ramme det rigtige sikkerhedsniveau i den digitale virkelighed er svært. Det kræver prioritering og fokus og det kræver ikke mindst den rigtige tilgang og processer. Indlægget kikker på det aktuelle trusselsbillede og giver dig inspiration med hjem om hvordan du rammer det rigtige sikkerhedsniveau og hvilke discipliner der skal være på plads indenfor bl.a. risikostyring, fundamental sikkerhed, awareness, overvågning og incident response. Sikkerhedsdesign anno 2020 begynd i dag! DANISH Thomas Wong, Principal Security Consultant, Ezenta Hvad hvis du startede fra bunden? Hvordan ville du bygge dit sikkerhedsdesign, hvis du startede forfra? Hvad skal dertil, hvis du skal være Best in Class i 2020? Hvilke trusler skal vi forholde os til? Skal vi drive det hele selv? Kom og hør vores holistiske bud på sikkerhedsdesign anno 2020, som indeholder både tekniske og bløde løsninger. How to safely embrace the Hybrid Cloud in a DevOps World? ENGLISH Arnfinn Strand, Cloud Security Engineer Europe, Check Point How do you build a secure Hybrid Cloud without impacting the scalability, dynamic and flexibility that is provided in a Cloud only solution? We will look at the shared model for responsibility in the cloud solutions and security that follows the dynamics of the cloud. The session will demo securityorchestration and why you will need the best security. Scandinavia through the eyes of an attacker ENGLISH Mikael Le Gall, Manager of Sales Engineering, Rapid7 As security professionals we often spend a lot of time looking at the inside of our networks to understand where risk lies. Attackers initially view us from a different vantage point, looking for ways to easily infiltrate. Rapid7's Sonar technology conducts internetwide surveys across different services and protocols to gain insights into global exposure to common vulnerabilities. The data collected is available to the public in an effort to enable security research. Essentially, if Sonar can see it, so can an attacker. Join us to learn more about the overall exposure in Scandinavia, and how countries in the region stack up against the rest of the world. Secure cloud services on mobile ENGLISH Marielle Hagblad, Sales Engineer, MobileIron Are you using cloud services? Mobile devices? With MobileIron Access you can make sure that access to e.g. Office365 or Sales Force is enabled in a secure way, so that your data remains safe and that you are able to prevent access from unauthorized users, apps and devices. MobileIron Access enables your users to be productive with their devices and cloud services from anywhere while keeping data secure and protected. Let s talk about mobile first, but without compromising on security. Ransomware og ukendt malware en af de største trusler mod data integritet DANISH Patrick Veis, Associate Security Engineer, Check point Ransomware er den mest irriterende og dyreste variant af malware i øjeblikket, og har gennem mange år været til stor gene for flere virksomheder. Check Point har en stor indsigt i de forskellige typer af malware og er eksperter i beskyttelse mod ransomware ved løbende at indsamle ny statistik om igangværende angreb, som forebygges ved at sende information om angrebsmønstrene til vores globale kunder. En af de bedste mekanismer til detektering af ukendt malware, herunder ransomware, er via sandboxing. Via nye detekteringsmekanismer har Check Point én af de mest effektive malware nuldags trussels detekteringsteknologier tilgængelige i dag. GDPR it's time to comply ENGLISH Sunny Gill, Security Expert Europe, Check Point The majority of GDPR details how personal data is collected, treated, stored and shared; adopting a riskbased approach to mitigate personal data breaches. A small but important part of GDPR discusses how technology can play a role. We will look at how Check Point can assist with some of the requirements of GDPR that can be facilitated by our Check Point Affinity Architecture.

4 Theater 6 Wednesday 2nd May 2nd 3rd May 2018 Øksnehallen, Copenhagen Is DNS a Part of Your Cyber Security Strategy? ENGLISH Erik Peeters, Senior System Engineer, BE, Luxembourg, DK, Norway, Infoblox / Exclusive Network Detecting malware, helping to prevent and disrupt command and control communication, ransomware and phishing attacks, being part of a data loss prevention program DNS can help with this and much more, but are you leveraging it as part of your security controls and processes? DNS is the perfect choke point to stop not just data exfiltration through it, but also detect and stop malware from spreading and executing. In this session, you'll learn: The value of DNS How DNS can provide your SIEM with actionable intelligence How DNS can add value to other security controls, such as vulnerability scanners and end point protection. Byg fundamentet for fremtidens sikkerhed DANISH Kaare S. Mortensen, Pre Sales Consultant, Gemalto / Exclusive Network I kraft af de mange sikkerheds udfordringer vore IT afdelinger udsættes for fra dag til dag, er en konstant fokus på data sikkerhed nødvendig. Temaer som flytning til Cloud, GDPR, Datalæk, Hacking, Sporbarhed og meget andet udfordrer. Gemalto vil i dette indlæg gennemgå de kerne systemer, der kan sikre data, simplificere brug af kryptering, verificere adgang og i det hele taget fjerne en stor del af de sikkerheds bekymringer IT afdelinger er udsat for. Kan du stoppe en motiveret hacker? ENGLISH Morten von Seelen, Manager, Deloitte Medierne flyder over med beretninger om avancerede angreb og flere eksperter er efterhånden enige om, at man aldrig helt kan stoppe denne type angreb. Men kan jeres virksomhed stoppe en enkelt motiveret hacker, som hverken har noget stort budget eller forhåndskendskab til jeres virksomhed? Vil en angriber kunne komme ind hos jer ved hjælp af simple og primitive metoder? Deloittes Cyber Operations har gennem utallige penetrationstests og Red Teams afprøvet en række metoder, som ofte har været brugt ved simple hackerangreb, og identificeret en række angrebsmetoder, der er særligt effektive. Giv din Office365implementering et brugervenligt sikkerhedsløft DANISH Nikolaj Holm Vang, Director, Strategic Alliances Office365 er nu en realitet for de fleste, og med GDPR lige om hjørnet, er der en række sikkerhedselementer der bør adresseres. Office365 og sikkerhed kan godt gå håndihånd, udfordringen er at gøre det nemt for brugerne samtidig. Sessionen indeholder Live demo og stiller skarpt på bla: Værktøjer til at løse Office365udfordringer Hvordan vi får brugerne til at anvende OneDrive og ikke Dropbox, som de har vænnet sig til At sikre mindre spam og ordentlig sikkerhed. Embedding Security into DevOps ENGLISH Justin Harris, EMEA Cloud Architect, Palo Alto DevOps operates at a rapid and dynamic pace, using the cloud to create and deploy. Security teams exercise industry best practices of policy change control to eliminate potential security holes. Companies are increasingly looking to evolve so that security becomes part of the DevOps fabric. In this session we discuss and demonstrate how customers can automate the deployment of the VMSeries next generation firewall to protect DevOps environments in the cloud. This session wraps up with a discussion of sample templates and scripts to get started and a video demonstration of a fully automated VMSeries deployment. Sikkerhed i en skyet fremtid fokus på Microsoft Office 365 DANISH Magnus Cohn, Head of Sales, Keepit & Bjørn Sindal Poulsen, group IT/CISO, Maersk Training Hør erfaringerne fra Mærsk Training Sikkerhedsbilledet ændrer sig konstant, og det kan være svært at følge med, når der skal understøttes nye teknologier og cloudtjenester. Et eksempel er Office 365. Løsningen er et fantastisk værktøj til enhver organisation, men der er også indbygget en stor risiko. Kom og hør om sikkerhed i en skyet fremtid, når Bjørn Sindahl Poulsen kommer og fortæller om selskabets løsninger og udfordringer i forhold til Office 365. Du bliver klogere på sikkerhed i clouden og hører mere om de primære kilder til datatab i skyen samt hvilke elementer, det er vigtigt at overveje, når data flyttes til en cloudtjeneste som Office 365. So you didn t get hacked. Now what? (a/k/a how to fail gracefully?) ENGLISH Erik de Jong, Chief Research Officer, FoxIT / FortConsult With all the news about data breaches, attacks on banks and geopolitical games in the cyber domain, more and more people wake up to the fact that they could be next. Now what? Erik de Jong discusses the fundamentals of failing gracefully. Knowing that in many instances we cannot prevent an incident, what can we do to make sure that when the inevitable happens, the process is as painless as possible? Full of real life examples that allow us to learn from the mistakes of others, Erik talk about preparation, investigation, communication, recovery and many other topics, all in the context of serious incident response. Fix Backup once and for all and stop wasting your time ENGLISH Salvatore Buccoliero, Channel System Engineer Nordic, Rubrik Meet the next generation scale Out Backup Appliance from Rubrik. You have no idea how it will affect your life until you have tried it. We kid you not. You will want to see this Ethernal Blue, RowHammer, Spectre, Meltdown and BranchScope ENGLISH Simon Wikberg, Sales Engineer, SonicWall Todays need for fast and vast data with ease of all kinds of gadgets, the assets become ever more vulnerable to attack, loss or compromise. As methodologies changing rapidly, so must your holistic measures to mitigate them. With compliance such as GDPR lurking round the corner, we have concerns about not only what's inside our company walls. We need to cover Internet of Thing coming up as well as them already in place. A holistic security is required to cover both Endpoint and machinery performing computation, regardless if on premise or cloud. Especially as new attack vectors evolve as never seen before. Come and get a glimpse of how.

5 Theater 7 Wednesday 2nd May 2nd 3rd May 2018 Øksnehallen, Copenhagen Digital Transformation: Cureall, Placebo or Poison Pill? ENGLISH Mr Steve Mulhearn, Director Enhanced Technology UKI & DACH, Fortinet Are you really ready for Digital Transformation? While the business benefits are clear, technology adoption, the escalating threat landscape and compliance to any number of standards and legal requirements are all challenges to any DX efforts. If your organization is moving into the Digital future, you need to make sure that your security infrastructure isn t stuck in the past. This session will provide the insight towards a comprehensive and adaptive security architecture that can support your organization s changing objectives and more importantly, evolve as the cyber threat challenge evolves as well. GDPR Plug and Play løsning DANISH Daniel HartfieldTraun, informationssikkerhedsjurist & Kåre Rude Andersen, Security and Monitoring Specialist, DPO Advisor Less talk, more action! Oplev, hvor nemt og hurtigt dine GDPRudfordringer kan løses. Livedemo en håndterer alt fra behandlingsfortegnelser og databehandleraftaler til databeskyttelse og Datatilsynet. Der er naturligvis konkurrencer og tid til spørgsmål. The Four Pitfalls of Privilege: How to Defend Critical Accounts and Systems ENGLISH Karl Lankford, Senior Solutions Engineer, BOMGAR More and more organisations are realizing they need to do more to protect access to their privileged accounts and systems, to mitigate the risk of a cyberattack and meet industry security standards. But traditional approaches to privileged access and identity management often leave organisations exposed because their focus is too narrow. Or they re looking at bells and whistles of new technology, such as AI, and missing the fundamentals. This session will outline the Four Pitfalls of Privilege to highlight some of the most common challenges that organisations face, and how they can address and overcome them. Hvordan kan IBM Watson for Cyber Security i kombination med IBM Qradar optimere håndteringen af sikkerhedshændelser Niels B. Andersen, Sales leader, IBM SOAR Nordic, IBM Denmark på vegne af Arrow DANISH Den øget mængde af avancerede Cyber angreb, sætter en betydelig belastning hos virksomheder, som skal analysere potentielle sikkerhedshændelser indenfor kort tid. Virksomheder skal gennemgå flere datakilder både interne og eksterne som f.eks. trusselsfeeds, sikkerhedsblogs, forskningsartikler som hurtigt kan blive overvældende. IBMs QRadar Advisor kombinerer Watsons kognitive egenskaber med information, der findes i ustrukturerede dokumenter på nettet og korrelerer dem med lokale hændelseslogs fra QRadar. Denne sammenlægning af teknologier giver præcise og konsekvente analyseresultater og identificering af skjulte trusler. Værdi/risikobaseret tilgang til identity management og sikker, stabil firewalldrift til lokal infrastruktur og cloud Jesper Bak Engel, Product Manager og Poul Erik Boeberg, Service & Solution Manager, KMD KEYNOTE Struktureret Compliance på tværs af ISO9001, ISO27001 & EU GDPR DANISH Jesper B. Hansen, Senior konsultent, Siscon & Bo Skadkaer, Quality Manager, TERACOM Bo Skadkær og Jesper B. Hansen giver inspiration til et effektivt og samlet complianceprogram for både ISO9001, ISO27001, og GDPR. Oplægget giver inspiration til, hvordan du bedst indsamler og strukturerer eksisterende dokumentation og viden fra flere interne interessenter og transformerer disse oplysninger til et godt fundament for efterlevelse af både ISO9001, ISO27001 og GDPR. Oplægget har stort fokus på complianceprogrammet og effektivt vedligehold efter 25. maj Bryder din verden sammen efter den 25. maj? Det gør den nok ikke, men dit daglige arbejde bliver lettere, hvis du får opbygget et velstruktureret Complianceprogram med ex. operationelt årshjul med automatiserede kontroller. Automated protection against Zero day attacks ENGLISH Morten Brok, Business Developer IT Security, Secu A/S, SentinelOne / Exclusive Networks Attend this session and learn from our Danish customer well known retailer why they moved to a 360 degrees autonomous next generation endpoint security solution. Timing is off the essence, especially when it comes to cyber security. However, most security solutions today still rely on human intervention with patches and updates which is an ongoing task to counter attacks like zero day. Join in and explore: How a next generation endpoint security solution protects and detects against Zero Day Why traditional security cannot cope with attacks like Zero Day What tangible savings and efficiency steps they achieved Have you looked at your network lately, and noticed the DNS vulnerabilities? ENGLISH Randy D Souza, senior solutions engineer, Akamai You would be amazed of what threats use DNS.The presentation is going to cover advanced threats in the network, and why looking at DNS as a security vulnerability is in any organization s best interest. I will cover some examples of threats our research team has discovered, as well as how difficult they can be to discover using traditional AntiVirus, Secure Web Gateways, and Firewalls. Stil de rigtige sikkerhedskrav til IoTindtoget på danske sygehuse. Nye teknologier kan tilsidesætte patientsikkerheden Henrik Johanning, CEO, Genau & More ENGLISH

6 Theater 8 Wednesday 2nd May 2nd 3rd May 2018 Øksnehallen, Copenhagen graders sikkerhed med Palo Alto Networks Integrerede platform for optimal beskyttelse DANISH Mikkel Bossen, SE Manager, Norway, Iceland & Denmark Du kender det, udfordringen er: Zero Day, Poly morphing malware, phising, ID og Password tyveri, Malware, Ransomware, Patching issues, Signaturopdatering, Endpoints, AV, Cloud og SaaS sikkerhed, GDPR osv. Rækken er nærmest endeløs og udfordringen kolossal nærmest skræmmende. Sådan behøver det ikke at være! Kom og hør hvordan Palo Alto Networks kan hjælpe dig med at få overblik og kontrol over dine data og styr på sikkerheden, og ikke mindst hjælpe dig til at være mere klar til krav under GDPR. De kriminelle har allerede en plan for Har din virksomhed også en plan for beskyttelse? DANISH Leif Jensen, Nordisk direktør, Kaspersky Lab I Danmark er vi ofte lidt naive, når det gælder itsikkerhed. Selv om der kom flere "lig på bordet" i 2017,er vi stadig ikke gode nok til at beskytte os effektivt imod blandt andet ransomware og DDoSangreb. Og når det gælder kritisk infrastruktur og produktions miljøer, så er vi kun lige begyndt at tænke på det. Leif Jensen vil fortælle om, hvad vi kan forvente os fra de kriminelle i 2018 samt på længere sigt også her i Danmark. From Circumstantial Evidence to Hard Facts, Fra Indicier til Fakta! ENGLISH Daniel Joseph Barry, VP Strategy and Market Development, Napatech As cyber security attacks continue to become more sophisticated, it is no longer a question of if you are going to be breached but when. When a breach happens, time is of the essence. The faster a breach is detected and contained, the less damage and cost. The faster a security incident is analyzed and determined to be a threat or not, the more incidents can be handled. Circumstantial evidence is not enough. Only the hard facts of what happened and when are enough to provide certainty. What tools are required to move from circumstantial evidence to hard facts? Managing the Modern Attack Surface ENGLISH Gavin Millard, Technical Director, Tenable The network is unrecognisable as cloud, containers, custom web apps, IoT, and OT all warp the perimeter. Against this, 2017 saw the number of discovered vulnerabilities almost treble. Unsurprising then that security continues to struggle to measure and manage the modern attack surface. Even if you know it s flawed, finding and fixing issues is easier said than done.with failure not an option, especially as GDPR fines threaten to eradicate profit margins, this session will help understand your full environment with all its dark corners, unmanaged assets, and forgotten systems to determine and then reduce your cyber exposure gap. Is your data protected on end user devices? ENGLISH Martin Everhøj, IT Consultant, Netcloud With mobile workforce and the use of multiple devices (laptops, phones and cloud services) it can be a challenge to get an overview of all devices, their content and protection level. No matter how many products procured, the essential work of defining a security baseline, setting up maintenance processes and having tools to respond to incidents should be prioritized! With this presentation, we would like to point to some typical pitfalls and suggestions to remediation. How UEBA and Advanced analytics will improve your threat detection and response. Jan Quach, Solution Director, Logpoint TBA ITsikkerhedstrusler er vi ved at lave selvmål? DANISH Niels Mogensen, Security Evangelist, Consia Ransomware, Petya, Meltdown og Spectre Vi er kommet på fornavn med truslerne, der optræder scenevant i medierne nu også både i radio og på TV. Trusler får megen opmærksomhed, og vi hører folk snakke om dem i kantinen og på direktionsgangen. Vi forbereder os naturligvis på, at de dukker op hos os. Vi bruger mange ressourcer på at beskytte vores data, applikationer og infrastruktur imod disse "bad boys". Men er vi ved at lave et selvmål? Glemmer vi den største trussel af dem alle OS SELV og ved vi i det hele taget, om vi er ramt og hvad gør vi så? I dette indlæg vil vi diskutere håndtering af de trusler, vi ikke kender til. Vi snakker om sikkerhedsdesigns, baselining, og hvilke whistleblowers vi har til rådighed. Protecting Network and Users from Advanced Malware with one SKU ENGLISH Peter Johansson, Regional Manager Nordics, Baltics, Ukraine, Russia, WatchGuard Technologies Let me tell you how WatchGuard protects the company network and workers on the road against Advanced Malware, Ransomware, Phishing attacks and more with Unified Threat Management, AI with Machine Learning, very high visibility and unlimited support 24/7 while educating happy clickers with only one SKU. Maintain awareness of threats and vulnerabilities ENGLISH Gerhard Giese, Manager European Team of Security Architects, Akamai Technologies The industrialization, nationalization, and monetization of attacks is making security more complex Akamai has visibility into 50 million web application attacks and hundreds of DDoS attacks weekly and more than 150 people in the SOC and multiple teams dedicated solely to threat research. No security provider has more insight into DDoS and web application threats than Akamai. Attend this presentation and arm yourself with the latest data, analysis, and indepth research on the everchanging threat landscape.

7 Theater 5 Thursday 3rd May 2nd 3rd May 2018 Øksnehallen, Copenhagen KEYNOTE Hacker Challenge ENGLISH Powered by Deloitte Hacking is all about breaking the security of an application or infrastructure and is often surrounded with great mystery. In this session we will follow a group of hackers work from beginning to end and show you live how hackers really work. The session is accompanied by Deloitte Hacking experts who will explain the hackers choises and actions. AI or Die: Redefining what it means to be human in the digital age ENGLISH Alix Rübsaam, PhD Candidate, University of Amsterdam Several thinkers and innovators (Stephen Hawking, Elon Musk, etc.) have predicted that the rise of Artificial Intelligence means the end of humankind is near. They see our brain as a computer. For a long time, the computer has been the metaphor to explain the way we think. But this metaphor exists in a long tradition of ideas that are used to understand what it means to be human. From this, we can learn how our technologies contribute to how we think about ourselves and our future. The end of humankind is, thus, more the end of a way of thinking. Privacy by design why og how? ENGLISH Kirsten Marie Petersen, Advokatfuldmægtig/Assistant Attorney, Kammeradvokaten / Advokatfirmaet Poul Schmith Based on Kammeradvokaten s experience I will give an input on how to handle privacy by design in practice A vision for citizen s data in a nonviolent way: how to get control of our own data ENGLISH Steven Gort, Data Whisperer, ICTU Discipl is a vision in which society progresses towards a highly automated economy. To do that, the idea is to focus on a path to zero cost by using solutions that are free in usage, open source, highly automated and easily employable, a form of edemocracy. A step towards people being more in control of and possessing their own data, to a level where there s no need for central registers owned by third parties as we only need citizens as prosumers (both consumer and producer) that care for all needs to be fulfilled in a smart and nonviolent way. Sådan klarer du kravene til behandlingssikkerhed i GDPR DANISH Emil Bisgaard, Erhvervsjuridisk rådgiver, Kammeradvokaten / Advokatfirmaet Poul Schmith GDPR lige på trapperne! Det skal du som itchef være opmærksom på. Sådan sikrer og dokumenterer du compliance med GDPRkravene til behandlingssikkerhed.

8 Theater 1 Thursday 3rd May 2nd 3rd May 2018 Øksnehallen, Copenhagen 9.45 KEYNOTE Er du klar, når krisen rammer? DANISH Peter Troels Brahe, Security Advisor, FortConsult Der er efterhånden bred enighed om, at virksomheder ikke kan undgå at blive ramt af et sikkerhedsbrud det er blot et spørgsmål om tid. Når man har accepteret den ubehagelige sandhed, er det nærliggende at fokusere på, hvordan man minimerer skaden. Beredskab er altafgørende, da det oftest er timerne umiddelbart efter sikkerhedsbruddet, der afgør, om man lander på forsiderne eller undgår katastrofen. Peter Troels Brahe fortæller om, hvordan virksomheder forbereder sig på sikkerhedsbrud og gennemfører regelmæssige brandøvelser, der simulerer hackerangreb og om hvordan du lærer at reagere hurtigt og hensigtsmæssigt, når uheldet er ude. Opdag ittruslen før det er for sent DANISH Ebbe Petersen, ebusiness pioneer og CEO, Bitrater Group En tidssvarende bekæmpelse af cybertruslen fra de stadig mere professionelle itkriminelle kræver realtime, kontekstuel og prædiktiv trussel intelligence af alle aspekter af nuværende og fremtidige trusler. Det stiller ikke blot store krav til den teknologi, som vi anvender men også til organisationen. Samarbejde mellem itsikkerhedsbranchen og øvrige aktører er afgørende for at være på forkant. Samtidig er der behov for et styrket nationalt privat/offentligt amarbejde om itsikkerhed. Sikkerhed i balance angreb og forsvar i en digital virkelighed DANISH Jacob Herbst, CTO, Dubex Trusselsbilledet er i konstant forandring og at ramme det rigtige sikkerhedsniveau i den digitale virkelighed er svært. Det kræver prioritering og fokus og det kræver ikke mindst den rigtige tilgang og processer. Indlægget kikker på det aktuelle trusselsbillede og giver dig inspiration med hjem om hvordan du rammer det rigtige sikkerhedsniveau og hvilke discipliner der skal være på plads indenfor bl.a. risikostyring, fundamental sikkerhed, awareness, overvågning og incident response. Predictions from the Cyber Crystal Ball DANISH Christian Nielsen, Senior Security Engineer, Trend Micro Hvert år graver Trend Micros researchers sig gennem trusseldata: de angreb og typer af sårbarheder, de har set og undersøgt, undersøger trusselaktører som f.eks. den cyberkriminelle underverden. Alle disse ting med flere hjælper med at forudsige, hvad der kan komme næste gang. Deltag i Trend Micro kig i krystalkuglen, hvor vi vil diskutere de top forudsigelser, som Trend Microresearchers har afdækket, bla.: Trussels tendenser Skift i brugeradfærd og infrastrukturændringer Nok om GDPR og Compliance Du bliver hacket alligevel så hvad skal du gøre? DANISH Niels Erik Ankvist, Atea Security I de seneste mange måneder har der været fokus på de forestående krav om stilles til virksomhedernes og organisationernes ITog informationssikkerhed, men der er intet, som er 100% sikkert: Vi kommer alligevel til at se "succesfulde" hackerangreb i fremtiden. Indlægget vil fokusere på en top5 liste over de vigtigste aktiviteter og opgaver, som du bør fokus på i din organisation i forbindelse med disse hændelser. Apple ios integration til Cisco s produkter DANISH Tom Stampe Raavig, CCIE, Netteam Lær om det nyeste indenfor Apple integration til Cisco's produkter. Med udgangspunkt i Cisco Security Connector, vil du i sessionen høre om hvordan du som virksomhed sikrer medarbejdernes mobile enheder hvorend de befinder sig. At sikre enhederne er ikke den eneste bekymring da medarbejderne hver dag er udsat for større og større risiko: Hvordan forhindrer du f.eks. brugerne i at klikke på phishing links i sms beskeder og er der fri adgang til virksomhedens data fra de trådløse enheder? Med det stigende antal trusler er det fundamentalt at virksomheder, nu og ind i fremtiden, kan sikre brugerne og virksomhedens følsomme data til enhver tid hvilket kræver visibilitet og oversigt over hvad der sker på enhederne. Data Driven Security: Improve Your Security Posture To Defeat Your Adversary ENGLISH Duo Presentation, Splunk and Palo Alto Networks Today's complex, multifaceted infosec challenges can cause IT and security teams to spend unnecessary cycles trying to perform the fundamentals basic hygiene, assessing posture, and validating security "readiness". With most organizations getting attacked weekly, ensuring these functions are efficient and effective is more important than ever. In this session you'll learn how endtoend security visibility is a critical first step to improving your security posture. By combining endpoint, network, user activity, and threat intelligence you can be truly datadriven and: Identify malicious activity and gain key context to help prevent similar threats Apply methods to help improve accuracy and further mitigate risk Automate context gathering and response actions to accelerate investigations, and to more effectively contain and prevent threats

9 Theater 2 Thursday 3rd May 2nd 3rd May 2018 Øksnehallen, Copenhagen KEYNOTE The Shift to SelfLearning, SelfDefending Networks ENGLISH John Dyer, Account Director, Darktrace This session is designed to help security professionals learn about: The current and future cyberthreat landscape Leveraging machine learning and AI algorithms to defend against neverseenbefore cyberthreats How new technologies enable you to preempt emerging threats and reduce incident response time Why automation and autonomous response is enabling security teams to neutralize inprogress attacks, prioritise resources, and tangibly lower risk Realworld examples of subtle, unknown threats that routinely bypass traditional controls How to Tackle the GDPR: A Typical Privacy & Security Roadmap ENGLISH Ian Evans, Managing Director, OneTrust EMEA As a new era of privacy regulations approaches, security and compliance professionals need to make GDPR a top priority. It is essential to build a roadmap with both privacy and security in mind. In this session, we ll discuss the importance of privacy management within the context of your existing security and compliance ecosystem how it fits into the larger puzzle, why it has been precariously overlooked in the past, and how it can be seamlessly integrated as a function among the information security. We ll address the importance of demonstrating ongoing compliance with privacy regulations like GDPR, and how privacy management software can support security and GRC teams. Don t watch that, watch this! ENGLISH Richard Leadbetter, EMEA Security Specialist, Aruba (A Hewlett Packard Enterprise Company) Since we were children we were always told to fear strangers; beware of the person outside but what if the problem wasn t outside and you knew the person all along and how does this apply to your network? This presentation will focus on how to quickly deal with the unknowns, and provide the necessary extra focus on what we thought we knew without the need to get stressed about it all. Why Privileged Account Management should be your Number 1 security priority ENGLISH Scott Shields, Security Engineer, Thycotic While security is a top priority, nearly twothirds of respondents still rely on manual methods to manage privileged account passwords. That s an alarming statistic when you consider that privileged account passwords and access are a prime target for hackers and one of the biggest cyber security risks for breaching the defenses of any organization. Join us as we highlight research results that reveal several security gaps in how organizations manage and secure their privileged account passwords and access. You ll get key recommendations for how to address the most common shortcomings in PAM security, including how automated PAM solutions can secure privileged credentials throughout your IT infrastructure while enhancing your productivity. Compliance and GDPR ENGLISH Stephen Broscoe, Senior Director, Channel Sales, Absolute Software IT Security professionals face constant challenges around compliance, risk management, privacy and data protection. Join Stephen Broscoe as he discusses security and compliance best practices and how technology from Absolute Software including asset inventory reporting, data awareness and data protection tools and application persistence can assist in addressing these issues and in helping companies be prepared for incoming General Data Protection Regulation legislation. Enterprise Authentication: How to solve the Security/Simplicity Tradeoff with FIDO ENGLISH Tommaso De Orchi, Director of productmanagement, Yubico During the session, Yubico will share how to protect your entire organization from phishing, malware, and maninthemiddle attack, while also provide a comparison of enterprise authentication techniques, including username/password, onetime password, mobile push, smart card, and FIDO. By the end of this session you will know: Which are the strongest authentication solutions available today and what does the future of authentication look like? A Hacker s Confessions: Red Teaming DANISH Michael Moltke, itsikkerhedschef, FortConsult Flere og flere sikkerhedsbrud sker som følge af den menneskelige faktor. Dette har skabt et større behov for at simulere angreb fra start til slut og teste medarbejdernes evner til at reagere på trusler. FortConsults Michael Moltke viser, hvordan ondsindede hackere opererer i den virkelige verden: hvad de går efter, hvordan de forbereder sig, og hvordan de eksekverer deres angreb. Han fortæller om de seneste trends og arbejdsmetoder, som vi ser blandt cyberkriminelle, og fortæller war stories om hvordan han selv har fået lov til at bryde ind i topsikre virksomheder, ved at udnytte medarbejdernes uopmærksomhed. Det vil tage år at sikre industrielle systemer mod cyberangreb DANISH Luke HerbertHansen, Principal Consultant, FSecure Corporation Trods en lang historie med industrielle systemer er lovgivning og standarder for cybersikkerhed i sådanne systemer kun langsomt under udvikling. Imens står ejere af industrielle systemer f.eks. energiselskaber overfor en betydelig udfordring med hensyn til at sikre systemerne, som ofte er kritiske, komplekse og koblede til partnersystemer og sjældent bygget med henblik på forsvar mod cybertrusler. Men cybertruslen vokser og det er nødvendigt at sikre systemerne; en diciplin som både udfordrer det ledelsesmæssige og det operationelle niveau. Luke HerbertHansen, PhD, fortæller om sine erfaringer med at forsvare industrielle systemer, udvikle EU lovgivning på området og præsenterer en lille guide til hvordan vi alle kunne udføre vores eget lille StuxNet angreb.

10 Theater 6 Thursday 3rd May 2nd 3rd May 2018 Øksnehallen, Copenhagen EU GDPR Bryder din verden sammen efter den 25. maj? DANISH Lars Bærentzen, CEO, Siscon Hos Siscon er vi ikke bange for at dele praktisk konsulentviden. Adm. Direktør Lars Bærentzen har samlet en solid række tips, tricks for best practice i implementeringen af GDPR samt potentielle faldgruber, og serverer dem for dig i et praktisk orienteret oplæg. Erfaringerne stammer fra en lang række projekter sammen med både offentlige og private kunder. Bryder din verden sammen efter den 25. maj? Det gør den nok ikke, men dit daglige arbejde bliver en del lettere, hvis du får opbygget et operationelt årshjul med automatiserede kontroller. Det er en hjørnesten i EU GDPR arbejdet, som Lars Bærentzen også vil komme med et konkret bud på. Challenges in connecting OT and IT networks securely ENGLISH Michael Appelby, Head of Sales and Business development, Zybersafe Securing critical infrastructure poses many challenges, especially when integrating complex industrial systems (ICS) towards business systems that have different security requirements. There are many pitfalls in connecting OT and IT networks safely. Come join the session for Zybersafe s view on how best to secure data integrity and confidentiality between OT and IT networks. Zero Trust building the new information security network ENGLISH Peter Koch, CSO & Partner, Credocom The largest single vulnerability in modern IT systems is TRUST, so how do you build an efficient information security network, that effectively mitigates this trust vulnerability creating a more efficient programmable network while increasing security significantly. The Zero Trust model might be the answer. Originally published 10 years ago by Forrester Zero Trust is now becoming the preferred strategy by many large enterprises to protect their key asssets. Why you shouldn't buy our services ENGLISH Andreas AarisLarsen, Senior security consultant, Fsecure A look at the current way organisations are purchasing cyber security services, the real reasons for why they're buying them and the undesired results that this brings. The presentation will discuss a change in strategy, to ensure purchasing the services that actually meets the needs of the customers rather that what customers and providers think is needed, how to maximise the return of investment for security projects, and steps that can be taken by both customers and cyber security services providers to obtain this, moving testing goals and approaches above and beyond that of standards and policy compliance. Stopping a Live Hack using BDO MDR and BDO EDR ENGLISH The Master and Guru with n MDR and Cyber Security Dori Fisher from BDO Israel, Head of security consultans Henrik Falkenthros from BDO Denmark. KEYNOTE Kom og oplev den lækkede præsentation fra Cyber Crime Syndicate DANISH Thomas Wong, Principal Security Consultant, Ezenta Cyber crime er ikke længere enkelte personer, men bliver i højere grad drevet af professionelle mennesker og som en professionel virksomhed. Kom og hør hvordan de itkriminelle driver deres virksomhed med succes og hvilke forventninger de har til fremtiden. Få de 10 bud på, hvordan de itkriminelle ikke anbefaler, at I som virksomhed skal agere. Sådan beskytter du kritisk IT/SCADA med Hackeren på arbejde DANISH Mikael Vingaard, beredskabskoordinatorit, Energinet Uanset om du arbejder med kritisk infrastruktur, forretningsservice eller leverer ydelse til borgerne er informationssikkerhed, et punkt man bare må tage stilling til! Medierne er ofte fulde af skrækhistorier, ITSikkerhedsfirmaerne vil gerne sælge deres dyre produkter, og topledelsen stiller løbende spørgsmål om hvad det rigtige niveau til informationssikkerheden er... og om det virkelig behøver at koste så meget! Indlægget vil afmystificere ICS/SCADA og ikke mindst komme med nogle konkrete forslag til hvordan du kan øge sikkerheden i disse kritiske miljøer uden at det koster en formue i nye sikkerheds produkter!

11 Theater 7 Thursday 3rd May 2nd 3rd May 2018 Øksnehallen, Copenhagen Stop angreb og malware mod klienter med Palo Alto Networks "multimethod" endpoint løsning DANISH Mikkel Bossen, SE Manager, Norway, Iceland & Denmark, Palo Alto Palo Alto Networks har endnu en gang sat standarden for hvordan endpoint sikkerhed bør laves. Vi anvender flere metoder for at stoppe malware og udnyttelse af sårbarheder, her i blandt machine learning, for at sikre at endpoints ikke bliver ramt af skadelig kode. Vores klient er en reel afløser for gammel Antivirus uden at udnytte mange ressourcer på endpointet. Dette betyder at vores klient er brugbar i alle typer af miljøer inklusiv virtuelle desktops og servere samt SCADA miljøer. Med en cloudbaseret management er løsningen nem at implementere og administrere. Hvad gør du, når først de er kommet igennem porten? DANISH Henrik Kirkeskov Nielsen, Security Sales Lead Amir Comae, VMware Vi bruger utallige af penge på at sikre IT infrastrukturen på den traditionelle måde, men måske skal vi have en anden approach. Kom og hør hvorfor Gartner bl.a. anbefaler mikro segmentering som værende én af de teknologier som burde implementeres i både private og offentlige IT infrastrukturer. Et stigende antal trusler og angreb i den seneste tid, gør at mange private virksomheder, såvel som offentlige ser på teknologier til at standse et evt. angreb fra hackere, såfremt uheldet skulle være ude. Tendensen er desværre, at malware bliver mere og mere intelligent, og spreder sig som ringe i vandet når først de er kommet ind. Kom og hør hvordan mikro segmentering med NSX kan være med til at sikre at det ikke sker. Vi bruger utallige af penge på at sikre IT infrastrukturen på den traditionelle måde, men måske skal vi have en anden approach. Kom og hør hvorfor Gartner bl.a. anbefaler mikro segmentering som værende én af de teknologier som burde implementeres i både private og offentlige IT infrastrukturer. Et stigende antal trusler og angreb i den seneste tid, gør at mange private virksomheder, såvel som offentlige ser på teknologier til at standse et evt. angreb fra hackere, såfremt uheldet skulle være ude. Atea Security ser desværre, at tendensen er, at malware bliver mere og mere intelligent, og spreder sig som ringe i vandet når først de er kommet ind. Kom og hør hvordan mikro segmentering med NSX kan være med til at sikre at det ikke sker. 68% of companies are illprepared for credential stuffing attacks. Are you? ENGLISH Gerhard Giese, Manager European Team of Security Architects, Akamai Technologies Bots can represent 3070% of website traffic, making it critical to understand who is behind them and what they are doing. To protect yourself from poor performance, customer churn and even fraud, you need an effective bot management strategy that brings bots under control. Distinguish attackers from legitimate customers to stop malicious activity from even the most sophisticated bots it is the key for advanced bot detections systems. Attend this session to learn on how to protect yourself, your customers and your bottom line from costly credential stuffing attacks and other botbased risks. How do you assess the benefits, risks and challenges of moving to the cloud? ENGLISH Morten Lauritzen, Sales Engineer, Citrix Today s technology landscape is fast evolving into an alwayson, continuous flow of information which is constantly being reimagined to meet the demands of a digital business transformation. With cloud rapidly becoming the enabling platform of choice and displaying traditional deployment models, we are force to rethink the conventional thinking around security in application and network. There are many myths about cloud amongst them Cloud is less secure than onpremises capabilities. However, in truth there are some simple question you need to ask yourself. What is your business strategy? Is it focused on stability or innovation? How highpriority are the benefits or rewards that cloud provisioning could offer? Digital Transformation: Cureall, Placebo or Poison Pill? ENGLISH Mr Steve Mulhearn, Director Enhanced Technology UKI & DACH, Fortinet Are you really ready for Digital Transformation? While the business benefits are clear, technology adoption, the escalating threat landscape and compliance to any number of standards and legal requirements are all challenges to any DX efforts. If your organization is moving into the Digital future, you need to make sure that your security infrastructure isn t stuck in the past. This session will provide the insight towards a comprehensive and adaptive security architecture that can support your organization s changing objectives and more importantly, evolve as the cyber threat challenge evolves as well Prevention is still better than Cure ENGLISH Guido Adriaansens, Sales, Engineering, EMEA North, Commaxx Patch, App control, privilege management beats AV Balancing DevOps Velocity with Security Risk ENGLISH Josh Kirkwood, DevOps Security Lead, CyberArk Developers want to run fast but are organizations equipped to handle the security risk that comes with DevOps speed? Companies with faster code delivery were 62% more likely to see YoY revenue growth of 25% or more. How can you keep security in focus when DevOps is delivering such value?

HACKERNE BLIVER BEDRE, SYSTEMERNE BLIVER MERE KOMPLEKSE OG PLATFORMENE FORSVINDER HAR VI TABT KAMPEN? MARTIN POVELSEN - KMD

HACKERNE BLIVER BEDRE, SYSTEMERNE BLIVER MERE KOMPLEKSE OG PLATFORMENE FORSVINDER HAR VI TABT KAMPEN? MARTIN POVELSEN - KMD HACKERNE BLIVER BEDRE, SYSTEMERNE BLIVER MERE KOMPLEKSE OG PLATFORMENE FORSVINDER HAR VI TABT KAMPEN? MARTIN POVELSEN - KMD HVILKEN BIL VIL DU HELST KØRE GALT I? Bemærk at brug og antal Bemærk at brug

Læs mere

Byg din informationsarkitektur ud fra en velafprøvet forståelsesramme The Open Group Architecture Framework (TOGAF)

Byg din informationsarkitektur ud fra en velafprøvet forståelsesramme The Open Group Architecture Framework (TOGAF) Byg din informationsarkitektur ud fra en velafprøvet forståelsesramme The Open Group Framework (TOGAF) Otto Madsen Director of Enterprise Agenda TOGAF og informationsarkitektur på 30 min 1. Introduktion

Læs mere

Hvor er mine runde hjørner?

Hvor er mine runde hjørner? Hvor er mine runde hjørner? Ofte møder vi fortvivlelse blandt kunder, når de ser deres nye flotte site i deres browser og indser, at det ser anderledes ud, i forhold til det design, de godkendte i starten

Læs mere

Vores mange brugere på musskema.dk er rigtig gode til at komme med kvalificerede ønsker og behov.

Vores mange brugere på musskema.dk er rigtig gode til at komme med kvalificerede ønsker og behov. På dansk/in Danish: Aarhus d. 10. januar 2013/ the 10 th of January 2013 Kære alle Chefer i MUS-regi! Vores mange brugere på musskema.dk er rigtig gode til at komme med kvalificerede ønsker og behov. Og

Læs mere

Sport for the elderly

Sport for the elderly Sport for the elderly - Teenagers of the future Play the Game 2013 Aarhus, 29 October 2013 Ditte Toft Danish Institute for Sports Studies +45 3266 1037 ditte.toft@idan.dk A growing group in the population

Læs mere

Agenda. The need to embrace our complex health care system and learning to do so. Christian von Plessen Contributors to healthcare services in Denmark

Agenda. The need to embrace our complex health care system and learning to do so. Christian von Plessen Contributors to healthcare services in Denmark Agenda The need to embrace our complex health care system and learning to do so. Christian von Plessen Contributors to healthcare services in Denmark Colitis and Crohn s association Denmark. Charlotte

Læs mere

Engelsk. Niveau D. De Merkantile Erhvervsuddannelser September Casebaseret eksamen. og

Engelsk. Niveau D. De Merkantile Erhvervsuddannelser September Casebaseret eksamen.  og 052431_EngelskD 08/09/05 13:29 Side 1 De Merkantile Erhvervsuddannelser September 2005 Side 1 af 4 sider Casebaseret eksamen Engelsk Niveau D www.jysk.dk og www.jysk.com Indhold: Opgave 1 Presentation

Læs mere

Engelsk. Niveau C. De Merkantile Erhvervsuddannelser September 2005. Casebaseret eksamen. www.jysk.dk og www.jysk.com.

Engelsk. Niveau C. De Merkantile Erhvervsuddannelser September 2005. Casebaseret eksamen. www.jysk.dk og www.jysk.com. 052430_EngelskC 08/09/05 13:29 Side 1 De Merkantile Erhvervsuddannelser September 2005 Side 1 af 4 sider Casebaseret eksamen Engelsk Niveau C www.jysk.dk og www.jysk.com Indhold: Opgave 1 Presentation

Læs mere

IBM Network Station Manager. esuite 1.5 / NSM Integration. IBM Network Computer Division. tdc - 02/08/99 lotusnsm.prz Page 1

IBM Network Station Manager. esuite 1.5 / NSM Integration. IBM Network Computer Division. tdc - 02/08/99 lotusnsm.prz Page 1 IBM Network Station Manager esuite 1.5 / NSM Integration IBM Network Computer Division tdc - 02/08/99 lotusnsm.prz Page 1 New esuite Settings in NSM The Lotus esuite Workplace administration option is

Læs mere

Security & Risk Management Update 2017

Security & Risk Management Update 2017 Security & Risk Management Update 2017 Scandic Bygholm Park, Horsens, den 1. juni 2017 Premium partner: Partnere: Beredskab in action - processen fra hændelse til oprydning Kim Elgaard 1.juni 2017 Hvad

Læs mere

Portal Registration. Check Junk Mail for activation . 1 Click the hyperlink to take you back to the portal to confirm your registration

Portal Registration. Check Junk Mail for activation  . 1 Click the hyperlink to take you back to the portal to confirm your registration Portal Registration Step 1 Provide the necessary information to create your user. Note: First Name, Last Name and Email have to match exactly to your profile in the Membership system. Step 2 Click on the

Læs mere

DSB s egen rejse med ny DSB App. Rubathas Thirumathyam Principal Architect Mobile

DSB s egen rejse med ny DSB App. Rubathas Thirumathyam Principal Architect Mobile DSB s egen rejse med ny DSB App Rubathas Thirumathyam Principal Architect Mobile Marts 2018 AGENDA 1. Ny App? Ny Silo? 2. Kunden => Kunderne i centrum 1 Ny app? Ny silo? 3 Mødetitel Velkommen til Danske

Læs mere

Teknologispredning i sundhedsvæsenet DK ITEK: Sundhedsteknologi som grundlag for samarbejde og forretningsudvikling

Teknologispredning i sundhedsvæsenet DK ITEK: Sundhedsteknologi som grundlag for samarbejde og forretningsudvikling Teknologispredning i sundhedsvæsenet DK ITEK: Sundhedsteknologi som grundlag for samarbejde og forretningsudvikling 6.5.2009 Jacob Schaumburg-Müller jacobs@microsoft.com Direktør, politik og strategi Microsoft

Læs mere

Totally Integrated Automation. Totally Integrated Automation sætter standarden for produktivitet.

Totally Integrated Automation. Totally Integrated Automation sætter standarden for produktivitet. Totally Integrated Automation Totally Integrated Automation sætter standarden for produktivitet. Bæredygtighed sikrer konkurrenceevnen på markedet og udnytter potentialerne optimalt. Totally Integrated

Læs mere

Trolling Master Bornholm 2015

Trolling Master Bornholm 2015 Trolling Master Bornholm 2015 (English version further down) Panorama billede fra starten den første dag i 2014 Michael Koldtoft fra Trolling Centrum har brugt lidt tid på at arbejde med billederne fra

Læs mere

Projektledelse i praksis

Projektledelse i praksis Projektledelse i praksis - Hvordan skaber man (grundlaget) for gode beslutninger? Martin Malis Business Consulting, NNIT mtmi@nnit.com 20. maj, 2010 Agenda Project Governance Portfolio Management Project

Læs mere

Enterprise Strategy Program

Enterprise Strategy Program Enterprise Strategy Program Putting Business Before Technology Anders Bonde Enterprise Strategy Lead, Microsoft Services Denmark Er Enterprise Strategy noget for dig? Det ultimative spørgsmål... Måske

Læs mere

Lovkrav vs. udvikling af sundhedsapps

Lovkrav vs. udvikling af sundhedsapps Lovkrav vs. udvikling af sundhedsapps Health apps give patients better control User Data Social media Pharma Products User behaviour Relatives www Self monitoring (app) data extract Healthcare specialists

Læs mere

Financial Literacy among 5-7 years old children

Financial Literacy among 5-7 years old children Financial Literacy among 5-7 years old children -based on a market research survey among the parents in Denmark, Sweden, Norway, Finland, Northern Ireland and Republic of Ireland Page 1 Purpose of the

Læs mere

Melbourne Mercer Global Pension Index

Melbourne Mercer Global Pension Index 15 October 2009 Melbourne Global Pension Index Dr David Knox www.mercer.com.au The Genesis Victorian Government wants to highlight the significant role that Melbourne plays in the pension and funds management

Læs mere

Lancering af Exchange Server November 2009

Lancering af Exchange Server November 2009 Lancering af Exchange Server 2010 19. November 2009 Steen Vøler Technical Specialist Manager Microsoft Danmark SteenV@microsoft.com Dagens program spor 2 09:00 - Registrering og morgenmad 09:30 - Velkomst

Læs mere

Observation Processes:

Observation Processes: Observation Processes: Preparing for lesson observations, Observing lessons Providing formative feedback Gerry Davies Faculty of Education Preparing for Observation: Task 1 How can we help student-teachers

Læs mere

MOC On-Demand Administering System Center Configuration Manager [ ]

MOC On-Demand Administering System Center Configuration Manager [ ] E-learning 90 dage DKK 7.999 Nr. 90111 P ekskl. moms Dato Sted 29-12-2019 Virtuelt kursus MOC On-Demand Administering System Center Configuration Manager [20703-1] Online undervisning når det passer dig

Læs mere

DK - Quick Text Translation. HEYYER Net Promoter System Magento extension

DK - Quick Text Translation. HEYYER Net Promoter System Magento extension DK - Quick Text Translation HEYYER Net Promoter System Magento extension Version 1.0 15-11-2013 HEYYER / Email Templates Invitation Email Template Invitation Email English Dansk Title Invitation Email

Læs mere

Managing stakeholders on major projects. - Learnings from Odense Letbane. Benthe Vestergård Communication director Odense Letbane P/S

Managing stakeholders on major projects. - Learnings from Odense Letbane. Benthe Vestergård Communication director Odense Letbane P/S Managing stakeholders on major projects - Learnings from Odense Letbane Benthe Vestergård Communication director Odense Letbane P/S Light Rail Day, Bergen 15 November 2016 Slide om Odense Nedenstående

Læs mere

Privat-, statslig- eller regional institution m.v. Andet Added Bekaempelsesudfoerende: string No Label: Bekæmpelsesudførende

Privat-, statslig- eller regional institution m.v. Andet Added Bekaempelsesudfoerende: string No Label: Bekæmpelsesudførende Changes for Rottedatabasen Web Service The coming version of Rottedatabasen Web Service will have several changes some of them breaking for the exposed methods. These changes and the business logic behind

Læs mere

PROGRAM 2010. Erfaring - Inspiration - Network - Idéer - Viden. HP Test Brugergruppe Brugerkonference. 11. november 2010

PROGRAM 2010. Erfaring - Inspiration - Network - Idéer - Viden. HP Test Brugergruppe Brugerkonference. 11. november 2010 PROGRAM Erfaring - Inspiration - Network - Idéer - Viden Hotel Scandic Copenhagen Vester Søgade 6 1601 København 09:00-09:30 Modtagelse og morgenmad 09:30-09:45 Velkomst og præsentation af konferencen

Læs mere

Databeskyttelse: Afrunding. Jacob Herbst, CTO, Dubex A/S Dubex A/S, den 11. juni 2015

Databeskyttelse: Afrunding. Jacob Herbst, CTO, Dubex A/S Dubex A/S, den 11. juni 2015 Databeskyttelse: Afrunding Jacob Herbst, CTO, Dubex A/S Dubex A/S, den 11. juni 2015 Der er to typer virksomheder Der er to typer virksomheder: Dem, der ved at de er blevet hacket og dem der ikke ved at

Læs mere

Basic statistics for experimental medical researchers

Basic statistics for experimental medical researchers Basic statistics for experimental medical researchers Sample size calculations September 15th 2016 Christian Pipper Department of public health (IFSV) Faculty of Health and Medicinal Science (SUND) E-mail:

Læs mere

Bilag. Resume. Side 1 af 12

Bilag. Resume. Side 1 af 12 Bilag Resume I denne opgave, lægges der fokus på unge og ensomhed gennem sociale medier. Vi har i denne opgave valgt at benytte Facebook som det sociale medie vi ligger fokus på, da det er det største

Læs mere

Cisco Cloud Networking. Cisco Meraki - En ny måde at lave netværk på Morten Rundager Solutions Specialist Cisco Danmark 29/10 2015

Cisco Cloud Networking. Cisco Meraki - En ny måde at lave netværk på Morten Rundager Solutions Specialist Cisco Danmark 29/10 2015 Cisco Cloud Networking Cisco Meraki - En ny måde at lave netværk på Morten Rundager Solutions Specialist Cisco Danmark 29/10 2015 Cisco Meraki MR Wireless LAN Cisco Meraki MX Security Appliances Cisco

Læs mere

Velkommen VI BYGGER DANMARK MED IT

Velkommen VI BYGGER DANMARK MED IT Velkommen VI BYGGER DANMARK MED IT Som specialister i itinfrastruktur vil vi være med til at forme et endnu bedre Danmark. Sammen med vores kunder vil vi udvikle løsninger, som næste generation kan være

Læs mere

Financing and procurement models for light rails in a new financial landscape

Financing and procurement models for light rails in a new financial landscape Financing and procurement models for light rails in a new financial landscape Jens Hoeck, Partner, Capital Markets Services 8 November 2011 Content 1. Why a need for rethinking 2. Criteria for a rethought

Læs mere

Black Jack --- Review. Spring 2012

Black Jack --- Review. Spring 2012 Black Jack --- Review Spring 2012 Simulation Simulation can solve real-world problems by modeling realworld processes to provide otherwise unobtainable information. Computer simulation is used to predict

Læs mere

how to save excel as pdf

how to save excel as pdf 1 how to save excel as pdf This guide will show you how to save your Excel workbook as PDF files. Before you do so, you may want to copy several sheets from several documents into one document. To do so,

Læs mere

IBM Software Group. SOA v akciji. Srečko Janjić WebSphere Business Integration technical presales IBM Software Group, CEMA / SEA IBM Corporation

IBM Software Group. SOA v akciji. Srečko Janjić WebSphere Business Integration technical presales IBM Software Group, CEMA / SEA IBM Corporation IBM Software Group SOA v akciji Srečko Janjić Business Integration technical presales IBM Software Group, CEMA / SEA Service Oriented Architecture Design principles and technology for building reusable,

Læs mere

Morten Juul Nielsen Produktchef Microsoft Danmark

Morten Juul Nielsen Produktchef Microsoft Danmark Morten Juul Nielsen Produktchef Microsoft Danmark Er du, din organisation og dit datacenter klar til Skyen? Dynamisk Datacenter & Cloud Computing System Center Suiten med fokus på Service Manager Next

Læs mere

Dagens program. Incitamenter 4/19/2018 INCITAMENTSPROBLEMER I FORBINDELSE MED DRIFTSFORBEDRINGER. Incitamentsproblem 1 Understøttes procesforbedringer

Dagens program. Incitamenter 4/19/2018 INCITAMENTSPROBLEMER I FORBINDELSE MED DRIFTSFORBEDRINGER. Incitamentsproblem 1 Understøttes procesforbedringer INCITAMENTSPROBLEMER I FORBINDELSE MED DRIFTSFORBEDRINGER Ivar Friis, Institut for produktion og erhvervsøkonomi, CBS 19. april Alumni oplæg Dagens program 2 Incitamentsproblem 1 Understøttes procesforbedringer

Læs mere

From innovation to market

From innovation to market Nupark Accelerace From innovation to market Public money Accelerace VC Private Equity Stock market Available capital BA 2 What is Nupark Accelerace Hands-on investment and business developmentprograms

Læs mere

Small Autonomous Devices in civil Engineering. Uses and requirements. By Peter H. Møller Rambøll

Small Autonomous Devices in civil Engineering. Uses and requirements. By Peter H. Møller Rambøll Small Autonomous Devices in civil Engineering Uses and requirements By Peter H. Møller Rambøll BACKGROUND My Background 20+ years within evaluation of condition and renovation of concrete structures Last

Læs mere

IBM Watson & Cognitive IoT. Sebastian Slej Channel Manager IBM Analytics

IBM Watson & Cognitive IoT. Sebastian Slej Channel Manager IBM Analytics IBM Watson & Cognitive IoT Sebastian Slej Channel Manager IBM Analytics 3 ting jeg håber I tager med fra denne præsentation 1. Et overblik over hvad Watson er og hvad Watson kan. 2. Et perspektiv på det

Læs mere

Experience. Knowledge. Business. Across media and regions.

Experience. Knowledge. Business. Across media and regions. Experience. Knowledge. Business. Across media and regions. 1 SPOT Music. Film. Interactive. Velkommen. Program. - Introduktion - Formål og muligheder - Målgruppen - Udfordringerne vi har identificeret

Læs mere

Richter 2013 Presentation Mentor: Professor Evans Philosophy Department Taylor Henderson May 31, 2013

Richter 2013 Presentation Mentor: Professor Evans Philosophy Department Taylor Henderson May 31, 2013 Richter 2013 Presentation Mentor: Professor Evans Philosophy Department Taylor Henderson May 31, 2013 OVERVIEW I m working with Professor Evans in the Philosophy Department on his own edition of W.E.B.

Læs mere

Vina Nguyen HSSP July 13, 2008

Vina Nguyen HSSP July 13, 2008 Vina Nguyen HSSP July 13, 2008 1 What does it mean if sets A, B, C are a partition of set D? 2 How do you calculate P(A B) using the formula for conditional probability? 3 What is the difference between

Læs mere

Design til digitale kommunikationsplatforme-f2013

Design til digitale kommunikationsplatforme-f2013 E-travellbook Design til digitale kommunikationsplatforme-f2013 ITU 22.05.2013 Dreamers Lana Grunwald - svetlana.grunwald@gmail.com Iya Murash-Millo - iyam@itu.dk Hiwa Mansurbeg - hiwm@itu.dk Jørgen K.

Læs mere

Status fra Sikkerhedsfronten. Jens Borup Pedersen DK-CERT/DeiC

Status fra Sikkerhedsfronten. Jens Borup Pedersen DK-CERT/DeiC Status fra Sikkerhedsfronten Jens Borup Pedersen DK-CERT/DeiC Status fra Sikkerhedsfronten Digitale trusselsbillede under forandring. Udgangspunkt i DK-CERTs aktiviteter. Tendenser lige nu,- hvad har drevet

Læs mere

Project Step 7. Behavioral modeling of a dual ported register set. 1/8/ L11 Project Step 5 Copyright Joanne DeGroat, ECE, OSU 1

Project Step 7. Behavioral modeling of a dual ported register set. 1/8/ L11 Project Step 5 Copyright Joanne DeGroat, ECE, OSU 1 Project Step 7 Behavioral modeling of a dual ported register set. Copyright 2006 - Joanne DeGroat, ECE, OSU 1 The register set Register set specifications 16 dual ported registers each with 16- bit words

Læs mere

How Long Is an Hour? Family Note HOME LINK 8 2

How Long Is an Hour? Family Note HOME LINK 8 2 8 2 How Long Is an Hour? The concept of passing time is difficult for young children. Hours, minutes, and seconds are confusing; children usually do not have a good sense of how long each time interval

Læs mere

Feedback Informed Treatment

Feedback Informed Treatment Feedback Informed Treatment Talk in your work groups: Discuss how FIT can make sense in your work context. Discuss benefits and challenges of using FIT in your work place. Generate questions for Susanne

Læs mere

NOTIFICATION. - An expression of care

NOTIFICATION. - An expression of care NOTIFICATION - An expression of care Professionals who work with children and young people have a special responsibility to ensure that children who show signs of failure to thrive get the wright help.

Læs mere

Challenges for the Future Greater Helsinki - North-European Metropolis

Challenges for the Future Greater Helsinki - North-European Metropolis Challenges for the Future Greater Helsinki - North-European Metropolis Prof. Dr.-Ing. / M.A. soc. pol. HafenCity University Hamburg Personal introduction background: - urban and regional planning - political

Læs mere

United Nations Secretariat Procurement Division

United Nations Secretariat Procurement Division United Nations Secretariat Procurement Division Vendor Registration Overview Higher Standards, Better Solutions The United Nations Global Marketplace (UNGM) Why Register? On-line registration Free of charge

Læs mere

Sådan får du styr på de digitale risici

Sådan får du styr på de digitale risici Sådan får du styr på de digitale risici Jacob Herbst, CTO, Dubex A/S Bygholm Park, Horsens, den 12. maj 2016 Udfordringer Avanceret infrastruktur og øget kompleksitet Compliance - ISO27001 og lovgivning

Læs mere

Security as a Service hvorfor, hvornår og hvordan. Gorm Mandsberg, gma@dubex.dk Aarhus, 13.06.2013

Security as a Service hvorfor, hvornår og hvordan. Gorm Mandsberg, gma@dubex.dk Aarhus, 13.06.2013 Security as a Service hvorfor, hvornår og hvordan Gorm Mandsberg, gma@dubex.dk Aarhus, 13.06.2013 SecaaS hvorfor, hvornår og hvordan hvad Hvorfor.. Hvornår.. Hvordan.. Disclamer: Dubex er MSSP og leverer

Læs mere

ESG reporting meeting investors needs

ESG reporting meeting investors needs ESG reporting meeting investors needs Carina Ohm Nordic Head of Climate Change and Sustainability Services, EY DIRF dagen, 24 September 2019 Investors have growing focus on ESG EY Investor Survey 2018

Læs mere

E-PAD Bluetooth hængelås E-PAD Bluetooth padlock E-PAD Bluetooth Vorhängeschloss

E-PAD Bluetooth hængelås E-PAD Bluetooth padlock E-PAD Bluetooth Vorhängeschloss E-PAD Bluetooth hængelås E-PAD Bluetooth padlock E-PAD Bluetooth Vorhängeschloss Brugervejledning (side 2-6) Userguide (page 7-11) Bedienungsanleitung 1 - Hvordan forbinder du din E-PAD hængelås med din

Læs mere

The X Factor. Målgruppe. Læringsmål. Introduktion til læreren klasse & ungdomsuddannelser Engelskundervisningen

The X Factor. Målgruppe. Læringsmål. Introduktion til læreren klasse & ungdomsuddannelser Engelskundervisningen The X Factor Målgruppe 7-10 klasse & ungdomsuddannelser Engelskundervisningen Læringsmål Eleven kan give sammenhængende fremstillinger på basis af indhentede informationer Eleven har viden om at søge og

Læs mere

Trolling Master Bornholm 2012

Trolling Master Bornholm 2012 Trolling Master Bornholm 1 (English version further down) Tak for denne gang Det var en fornøjelse især jo også fordi vejret var med os. Så heldig har vi aldrig været før. Vi skal evaluere 1, og I må meget

Læs mere

Vendor Management Strategies for Managing Your Outsource Relationships

Vendor Management Strategies for Managing Your Outsource Relationships Vendor Management Strategies for Managing Your Outsource Relationships Scott C. Lessard Sr. Program Manager, Global Support Agenda 2008 NetApp. All rights reserved. 2 Vendor Selection 4 Steps to Vendor

Læs mere

How Al-Anon Works - for Families & Friends of Alcoholics. Pris: kr. 130,00 Ikke på lager i øjeblikket Vare nr. 74 Produktkode: B-22.

How Al-Anon Works - for Families & Friends of Alcoholics. Pris: kr. 130,00 Ikke på lager i øjeblikket Vare nr. 74 Produktkode: B-22. Bøger på engelsk How Al-Anon Works - for Families & Friends of Alcoholics Al-Anons grundbog på engelsk, der indfører os i Al- Anon programmet. Om Al-Anons historie, om forståelse af os selv og alkoholismen.

Læs mere

4EKI b ;SVHW :MWMSR b.eryev] *IFVYEV] 3, 7 'S 'LEMVvW VITSVX GSRXMRYIH JVSQ TEKI certainly have a better understanding now of how and who and when than I did years ago. What if you notice a burned-out

Læs mere

xrm både en applikation og en ramme for hurtig udvikling af løsninger til strukturet relationshåndtering og understøttelse af forretningsprocesser

xrm både en applikation og en ramme for hurtig udvikling af løsninger til strukturet relationshåndtering og understøttelse af forretningsprocesser Relationer xrm både en applikation og en ramme for hurtig udvikling af løsninger til strukturet relationshåndtering og understøttelse af forretningsprocesser Susanne Christoph, salgschef & Henrik Ditlevsen,

Læs mere

Test af Cloud-baserede løsninger DSTB Ole Chr. Hansen Managing Consultant

Test af Cloud-baserede løsninger DSTB Ole Chr. Hansen Managing Consultant Test af Cloud-baserede løsninger DSTB - 2016 Ole Chr. Hansen Managing Consultant Præsentation Ole Chr. Hansen Managing Consultant Fellow SogetiLABS Global Innovation Team Blog - http://ochansen.blogspot.com

Læs mere

USERTEC USER PRACTICES, TECHNOLOGIES AND RESIDENTIAL ENERGY CONSUMPTION

USERTEC USER PRACTICES, TECHNOLOGIES AND RESIDENTIAL ENERGY CONSUMPTION USERTEC USER PRACTICES, TECHNOLOGIES AND RESIDENTIAL ENERGY CONSUMPTION P E R H E I S E L BERG I N S T I T U T F OR BYGGERI OG A N L Æ G BEREGNEDE OG FAKTISKE FORBRUG I BOLIGER Fra SBi rapport 2016:09

Læs mere

An expression of care Notification. Engelsk

An expression of care Notification. Engelsk An expression of care Notification Engelsk Kolding Kommune Senior- og Socialforvaltningen, Familierådgivningen Professionals who work with children and young have a special responsibility to ensure that

Læs mere

Programledelse, Organisatorisk transformation og Gevinstrealisering. Praktiske erfaringer fra Signalprogrammet

Programledelse, Organisatorisk transformation og Gevinstrealisering. Praktiske erfaringer fra Signalprogrammet Programledelse, Organisatorisk transformation og Gevinstrealisering Praktiske erfaringer fra Signalprogrammet Jacob Primault, Manager, Rambøll Management Consulting Master in economics PRINCE2, MSP, MoP

Læs mere

INGEN HASTVÆRK! NO RUSH!

INGEN HASTVÆRK! NO RUSH! INGEN HASTVÆRK! NO RUSH! Keld Jensen Nr. 52, december 2018 No. 52, December 2018 Ingen hastværk! Vær nu helt ærlig! Hvornår har du sidst opholdt dig længere tid et sted i naturen? Uden hastværk. Uden unødvendig

Læs mere

IPv6 Application Trial Services. 2003/08/07 Tomohide Nagashima Japan Telecom Co., Ltd.

IPv6 Application Trial Services. 2003/08/07 Tomohide Nagashima Japan Telecom Co., Ltd. IPv6 Application Trial Services 2003/08/07 Tomohide Nagashima Japan Telecom Co., Ltd. Outline Our Trial Service & Technology Details Activity & Future Plan 2 Outline Our Trial Service & Technology Details

Læs mere

The SourceOne Family Today and Tomorrow. Michael Søriis Business Development Manager, EMC FUJITSU

The SourceOne Family Today and Tomorrow. Michael Søriis Business Development Manager, EMC FUJITSU The SourceOne Family Today and Tomorrow Michael Søriis Business Development Manager, EMC FUJITSU The Calculus of Information Growth Increasing Adoption More Users Increasing Data Active Inactive Higher

Læs mere

Dagens tema. Kompetencemæssigt begiver vi os ud i de teknologiske forventninger fra Cloud computing til Robotteknologi og programmering

Dagens tema. Kompetencemæssigt begiver vi os ud i de teknologiske forventninger fra Cloud computing til Robotteknologi og programmering Digital revolution Torben Stolten Thomsen Projektleder og kvalitetskonsulent Medlem af NMC ekspertpanelet 2014-2015 tt@hansenberg.dk Telefon 79320368 eller 21203610 Dagens tema Hvilken revolution? Her

Læs mere

Status på det trådløse netværk

Status på det trådløse netværk Status på det trådløse netværk Der er stadig problemer med det trådløse netværk, se status her: http://driftstatus.sdu.dk/?f=&antal=200&driftid=1671#1671 IT-service arbejder stadig med at løse problemerne

Læs mere

Det moderne datacenter. Jesper Ryder NetApp

Det moderne datacenter. Jesper Ryder NetApp Det moderne datacenter Jesper Ryder NetApp Hvad er det moderne datacenter? Høj effektivitet og plads udnyttelse Vækst uden begrænsninger Evnen til at gøre ALT uden afbrydelser og nedetid Tilpasse performance

Læs mere

Appendix 1: Interview guide Maria og Kristian Lundgaard-Karlshøj, Ausumgaard

Appendix 1: Interview guide Maria og Kristian Lundgaard-Karlshøj, Ausumgaard Appendix 1: Interview guide Maria og Kristian Lundgaard-Karlshøj, Ausumgaard Fortæl om Ausumgaard s historie Der er hele tiden snak om værdier, men hvad er det for nogle værdier? uddyb forklar definer

Læs mere

COACH NETWORK MEETING

COACH NETWORK MEETING COACH NETWORK MEETING Tommerup d. 1 The presentation: Split into 4 parts: Who am i? Pre Post Ask questions anytime 2 Who am i? 23 years old Started my career in Vildbjerg Svømmeklub in 2010 Became assistant

Læs mere

CONNECTING PEOPLE AUTOMATION & IT

CONNECTING PEOPLE AUTOMATION & IT CONNECTING PEOPLE AUTOMATION & IT Agenda 1) Hvad er IoT 2) Hvilke marked? 1) Hvor stor er markedet 2) Hvor er mulighederne 3) Hvad ser vi af trends i dag Hvad er IoT? Defining the Internet of Things -

Læs mere

MOC On-Demand Identity with Windows Server 2016 [20742]

MOC On-Demand Identity with Windows Server 2016 [20742] E-learning 90 dage DKK 7.999 Nr. 89067 P ekskl. moms Dato Sted 29-12-2019 Virtuelt kursus MOC On-Demand Identity with Windows Server 2016 [20742] Online undervisning når det passer dig MOC On-Demand er

Læs mere

A Strategic Partnership between Aarhus University, Nykredit & PwC. - Focusing on Small and Medium-sized Enterprises

A Strategic Partnership between Aarhus University, Nykredit & PwC. - Focusing on Small and Medium-sized Enterprises A Strategic Partnership between Aarhus University, Nykredit & PwC - Focusing on Small and Medium-sized Enterprises 04-12-2013 1 Why Danmark vinder bronze i innovation, men sakker bagud i forhold til vores

Læs mere

DET KONGELIGE BIBLIOTEK NATIONALBIBLIOTEK OG KØBENHAVNS UNIVERSITETS- BIBLIOTEK. Index

DET KONGELIGE BIBLIOTEK NATIONALBIBLIOTEK OG KØBENHAVNS UNIVERSITETS- BIBLIOTEK. Index DET KONGELIGE Index Download driver... 2 Find the Windows 7 version.... 2 Download the Windows Vista driver.... 4 Extract driver... 5 Windows Vista installation of a printer.... 7 Side 1 af 12 DET KONGELIGE

Læs mere

Improving data services by creating a question database. Nanna Floor Clausen Danish Data Archives

Improving data services by creating a question database. Nanna Floor Clausen Danish Data Archives Improving data services by creating a question database Nanna Floor Clausen Danish Data Archives Background Pressure on the students Decrease in response rates The users want more Why a question database?

Læs mere

Baltic Development Forum

Baltic Development Forum Baltic Development Forum 1 Intelligent Water Management in Cities and Companies developing and implementing innovative solutions to help achieve this objective. Hans-Martin Friis Møller Market and Development

Læs mere

Motion på arbejdspladsen

Motion på arbejdspladsen Motion på arbejdspladsen - fra påtvungen aktivitet til en motiverende rettighed? Ulrik Wagner Associate professor Management of People Department of Marketing and Management University of Southern Denmark

Læs mere

Susan Svec of Susan s Soaps. Visit Her At:

Susan Svec of Susan s Soaps. Visit Her At: Susan Svec of Susan s Soaps Visit Her At: www.susansoaps.com Background Based on All-Natural Soap and Other Products Started Due to Experience with Eczema Common Beginning Transition to Business Started

Læs mere

Trolling Master Bornholm 2013

Trolling Master Bornholm 2013 Trolling Master Bornholm 2013 (English version further down) Tilmeldingen åbner om to uger Mandag den 3. december kl. 8.00 åbner tilmeldingen til Trolling Master Bornholm 2013. Vi har flere tilmeldinger

Læs mere

Trolling Master Bornholm 2014?

Trolling Master Bornholm 2014? Trolling Master Bornholm 214? (English version further down) Trolling Master Bornholm 214? Den endelige beslutning er ikke taget endnu, men meget tyder på at vi kan gennemføre TMB i 214. Det ser nemlig

Læs mere

Trolling Master Bornholm 2014

Trolling Master Bornholm 2014 Trolling Master Bornholm 2014 (English version further down) Den ny havn i Tejn Havn Bornholms Regionskommune er gået i gang med at udvide Tejn Havn, og det er med til at gøre det muligt, at vi kan være

Læs mere

REDKEN EDUCATION 2018 LEARN BETTER. EARN BETTER. LIVE BETTER.

REDKEN EDUCATION 2018 LEARN BETTER. EARN BETTER. LIVE BETTER. REDKEN EDUCATION 2018 LEARN BETTER. EARN BETTER. LIVE BETTER. MESSAGE TO THE TRIBE OUR MISSION Redken strives to instill the principles of wealth and success to the professional salon industry. Our goal

Læs mere

RoE timestamp and presentation time in past

RoE timestamp and presentation time in past RoE timestamp and presentation time in past Jouni Korhonen Broadcom Ltd. 5/26/2016 9 June 2016 IEEE 1904 Access Networks Working Group, Hørsholm, Denmark 1 Background RoE 2:24:6 timestamp was recently

Læs mere

GUIDE TIL BREVSKRIVNING

GUIDE TIL BREVSKRIVNING GUIDE TIL BREVSKRIVNING APPELBREVE Formålet med at skrive et appelbrev er at få modtageren til at overholde menneskerettighederne. Det er en god idé at lægge vægt på modtagerens forpligtelser over for

Læs mere

LEADit & USEit 2018 CampusHuset - Campus Bindslevs Plads i Silkeborg 25. Oktober 2018

LEADit & USEit 2018 CampusHuset - Campus Bindslevs Plads i Silkeborg 25. Oktober 2018 LEADit & USEit 2018 CampusHuset - Campus Bindslevs Plads i Silkeborg 25. Oktober 2018 Global visibility for assets and field equipment - Enhancing efficiency, utilization, and safety Agenda Forhistorie,

Læs mere

Opdag avancerede angreb hurtigt så du kan agere på dem. Henrik Larsson, Senior Security Consultant, Dubex Vejlefjord den 21.

Opdag avancerede angreb hurtigt så du kan agere på dem. Henrik Larsson, Senior Security Consultant, Dubex Vejlefjord den 21. Opdag avancerede angreb hurtigt så du kan agere på dem Henrik Larsson, Senior Security Consultant, Dubex Vejlefjord den 21. maj 2015 DUBEX SECURITY & RISK MANAGEMENT UPDATE 2015 Opfølgning på praktiske

Læs mere

Kalkulation: Hvordan fungerer tal? Jan Mouritsen, professor Institut for Produktion og Erhvervsøkonomi

Kalkulation: Hvordan fungerer tal? Jan Mouritsen, professor Institut for Produktion og Erhvervsøkonomi Kalkulation: Hvordan fungerer tal? Jan Mouritsen, professor Institut for Produktion og Erhvervsøkonomi Udbud d af kalkulationsmetoder l t Economic Value Added, Balanced Scorecard, Activity Based Costing,

Læs mere

Det Digitale Mindset? Industri 4.0: Møde 1 Parathed, Potentialer og Udbytte

Det Digitale Mindset? Industri 4.0: Møde 1 Parathed, Potentialer og Udbytte Det Digitale Mindset? Industri 4.0: Møde 1 Parathed, Potentialer og Udbytte Jan-18 Reimer Ivang Aalborg University Ivang@business.aau.dk Founder: Better World Fashion hej, mit navn er Reimer Ph.D., Business

Læs mere

Traffic Safety In Public Transport

Traffic Safety In Public Transport Traffic Safety In Public Transport 13 October 2014 Arriva Denmark 2 Arriva Denmark Arriva has been part of public transport in Denmark since 1997 Arriva Denmark provides passenger transport by bus, train

Læs mere

Danish Language Course for International University Students Copenhagen, 12 July 1 August Application form

Danish Language Course for International University Students Copenhagen, 12 July 1 August Application form Danish Language Course for International University Students Copenhagen, 12 July 1 August 2017 Application form Must be completed on the computer in Danish or English All fields are mandatory PERSONLIGE

Læs mere

SIEM hvilken løsning skal du vælge? Claus Løppenthien, cll@dubex.dk Dubex A/S, 12. maj 2015

SIEM hvilken løsning skal du vælge? Claus Løppenthien, cll@dubex.dk Dubex A/S, 12. maj 2015 SIEM hvilken løsning skal du vælge? Claus Løppenthien, cll@dubex.dk Dubex A/S, 12. maj 2015 Overvågning - udfordringen med logning Server and Desktop OS Firewalls/ VPN Directory Services Physical Infrastructure

Læs mere

Brug sømbrættet til at lave sjove figurer. Lav fx: Få de andre til at gætte, hvad du har lavet. Use the nail board to make funny shapes.

Brug sømbrættet til at lave sjove figurer. Lav fx: Få de andre til at gætte, hvad du har lavet. Use the nail board to make funny shapes. Brug sømbrættet til at lave sjove figurer. Lav f: Et dannebrogsflag Et hus med tag, vinduer og dør En fugl En bil En blomst Få de andre til at gætte, hvad du har lavet. Use the nail board to make funn

Læs mere

Security & Risk Management Summit

Security & Risk Management Summit Security & Risk Management Summit Hvor og hvornår skaber Managed Security Services værdi? Business Development Manager Martin Jæger Søborg, 6. november 2014 DUBEX SECURITY & RISK MANAGEMENT SUMMIT 2014

Læs mere

CGI Microsoft-dagen 2015

CGI Microsoft-dagen 2015 Velkommen til: CGI Microsoft-dagen 2015 Torben Ryttersgaard Vice President, CGI Danmark CGI Group Inc. 2015 Dagens agenda 1 2 3 4 5 6 7 09.00-09.15: Velkommen 09.15-10.00: Plenum-indlæg: PANDORA 10.15-11.00:

Læs mere

H2020 DiscardLess ( ) Lessons learnt. Chefkonsulent, seniorrådgiver Erling P. Larsen, DTU Aqua, Denmark,

H2020 DiscardLess ( ) Lessons learnt.   Chefkonsulent, seniorrådgiver Erling P. Larsen, DTU Aqua, Denmark, H2020 DiscardLess (2015-2019) Lessons learnt www.discardless.eu Chefkonsulent, seniorrådgiver Erling P. Larsen, DTU Aqua, Denmark, Fra ændrede fiskeredskaber til cost-benefit analyser Endnu et skifte i

Læs mere

Managing Risk Enabling Growth Through Compliance! Alex Sinvani Copenhagen, 30.10.2012

Managing Risk Enabling Growth Through Compliance! Alex Sinvani Copenhagen, 30.10.2012 Managing Risk Enabling Growth Through Compliance! Alex Sinvani Copenhagen, 30.10.2012 Headline are written here in one line Section title (Arial Regular, 24/26 pt) Second section title Third section title

Læs mere