DNS Conference

security essen: 
		Festplatte

The Digital Networking Security Conference will take place on the first and second day of security essen in Hall 7 and is free of charge for trade fair visitors.

IOT devices and Internet connections of products and services, which were previously purely physical or self-sufficient, are creating new possible targets for cyber criminals. Smart homes, digital company buildings, video surveillance and access control in the cloud are just a few examples of the fact that the confrontation with data protection and information security is inevitable in the future - even for the previously purely physical world of security.

At the Digital Networking Security Conference, experts will report on current incidents, important interfaces between corporate and IT security, legal requirements that affect both worlds and practical implementation examples - both for those responsible for security in companies and public authorities - as well as for suppliers and installers of security technology.

Target groups

  • Large companies, industry, municipalities and authorities
  • Installers, planners, engineers, general contractors
  • Small and medium-sized enterprises, security service providers, security trade

Program of DNS Conference

1st day, 17.09.2024
10:00 am -10:45 am Profiling Hackers: The Psychology of Cybercrime
Mark T. Hofmann, crime & intelligence analyst

What motivates hackers? Where do they learn their skills? How do hackers use AI & deepfakes? How can we become a "human firewall"? More than 90% of cyberattacks are due to human error. Humans are the weakest link in the chain - but something can be done about it. Let one of the best-known cybersecurity speakers give you a rare insight into the psychology of cybercrime. In an exciting, inspiring keynote speech, Mark T. Hofmann will show how and why cyber attacks work and how you can become a "human firewall".
10:45 am -11:30 am Roundtable:
War without borders: Protection and defence against threats from cyberspace - a task for society as a whole

Moderation: Holger Berens

Advancing digitalisation in all areas of life and the economy is constantly providing new target areas while fatally reducing costs and increasing attractiveness for attackers from all sectors. In this environment, it is no longer just crime and competition, but also conflicts and wars that are being fought here. There is a threat of danger and damage virtually all over the real and virtual world - which is why defenders are needed everywhere: from the state to the economy to informed citizens.

Participants: Ramon Mörl, Managing Director of itWatch GmbH, Mark T. Hofmann, crime & intelligence analyst, Dr Stefanie Frey, PhD Department of War Studies, King's College London and Managing Director of Deutor Security Solutions GmbH
Break
11:45 am -12:30 pm NIS2, DORA, Cyber Resilience Act - IT-Sicherheit aus Sicht des Gesetzgebers und was auf Unternehmen zukommt
Dr Jan Scharfenberg, LL.M. (Stellenbosch), ISiCO GmbH, Director Information Security

The presentation will provide you with a comprehensive insight into the latest developments in IT security legislation. These include the DORA (Digital Operational Resilience Act) regulation, which must be implemented by the financial sector and its digital service providers by January 2025, and the NIS 2 Directive (Network and Information Security Directive), which came into force in 2023 and must be implemented by the member states by October 2024.

Find out which specific laws apply to your company and which special requirements result from them. The speaker will present concrete recommendations for action to implement effective protection mechanisms against cyber threats and comply with the applicable legal requirements.
12:30 pm-01:15 pm Pentesting and physical security
Rolf von Rössing, ISACA Evangelist, Partner FORFA Consulting AG

In information security, penetration tests are an important audit strategy that organisations and companies of all sizes can use to check the security of their existing IT systems and data protection measures. One aspect that is often underestimated is the importance of the physical security of objects, data centres or server rooms for cyber security.

This presentation will shed light on this often neglected component of pentests, providing an overview of physical pentests, the importance of physical security and the methods and tools used in physical penetration tests. Strategies for overcoming challenges an organisation may face when conducting a physical pentest are also presented.
Break
02:10 pm -02:50 pm Safe use of AI for OT and in the manufacturing environment
Alexander Jaber, founder and CEO of Compliant Business Solutions GmbH

In this presentation, you will discover how the use of artificial intelligence (AI) in production and operational technologies (OT) can not only revolutionise them, but also make them secure. We will show you ways in which AI can increase your efficiency and process quality without compromising on security. Learn how to protect yourself from the most common security pitfalls while maintaining compliance and ethical standards. The presentation will provide you with essential and practical insights for the seamless and secure integration of AI into your production environment. Get ready for a future where technology and safety go hand in hand.
02:50 pm -03:30 pm Crisis management in times of the perma-crisis. Better professional than amateur.
Markus Epner, Head of Academy at F24 AG

How to get out of the crisis better than the competition, or what we can learn from top coaches for crisis management. A holistic view on the topic of resilience.
03:30 pm -04:10 pm Hacking and protecting Microsoft 365 environments
Christian Biehler, IT and information security expert at bi-sec GmbH

In this presentation, you will learn about current attack vectors on Microsoft cloud services relating to Entra ID, Teams, Exchange and SharePoint. The speaker will explain the various attacks and where they work - for example, a password spray that is carried out directly against Microsoft services or a phishing attack that primarily targets users.
You will learn about countermeasures and detection options for the most common attacks. Not all attacks can be completely prevented by deactivating services or functions.
The topic of shared responsibilities when using SaaS services also plays a role in the detection and defence against attacks and will be addressed in this presentation.
2nd day, 18.09.2024
10:00 am -10:45 am Live hacking: Can we still be saved?
Dirk Reimers, Head of Pentest and Forensics Department, secunet Security Networks AG

Nowadays, attackers no longer come directly from the Internet and via the firewall, but use users as a gateway, e.g. through phishing e-mails. In a live hacking scenario, secunet's experts show what such an attack could look like and what possibilities an attacker would have, starting from a normal user account, to spread further within the company.
10:45 am -11:30 am Cyber security meets physical security:
Changes in property security through digitalisation

Dipl.-Ing. (FH) Lutz Rossa, planning and consulting for IT security and the integration of security technology systems, VZM GmbH. Specialisations: Design, planning and consulting for security and control centres, support for EN50518 certifications, information security and network design and planning

This presentation shows where physical security systems are vulnerable from cyberspace. These new challenges for property security can be mastered with the basics of information security. Recommendations for action will be presented.
Break
11:45 am-12:30 pm Security Incident: What to do when "it" has happened?
Lawyer Lasse Konrad - Partner at HÄRTING Rechtsanwälte PartGmbB
Head of the Litigation department (Privacy, Data Breach, Cyber Incident)

The threat situation in cyberspace is more relevant than ever, especially for small and medium-sized companies. What to do if, despite all precautions, you do fall victim to a cybercrime incident. From localising the incident, securing the data and communicating with employees, customers and law enforcement authorities to restoring operations.
12:30 pm -01:15 pm Active cyber defence in Germany
Dr Sven Herpig, Head of Cyber Security Policy and Resilience at Stiftung Neue Verantwortung e. V.

There has been talk of active cyber defence in Germany for almost a decade. However, little has happened so far. This is also due to the fact that the authorities in charge have so far not been very specific. This presentation will focus on what active cyber defence is, what the challenges are and which guidelines should be adhered to as implementing authorities.
Break
02:10 pm -02:50 pm Artificial intelligence in video surveillance technology
Jochen Sauer, Deputy Chairman of the BHE Video Expert Committee and A&E Manager at Axis Communications GmbH


AI technology is already omnipresent today. It powers our smartphones, evaluates and influences our music preferences and guides our social media feeds.
"In general, the goal of artificial intelligence is to make machines intelligent by automating or replicating behaviour that allows an entity to function appropriately and predictively in its environment," says computer scientist and pioneer of artificial intelligence and robotics Nils Nilsson. With the increased use of AI, operators of video security systems (VSS) are also expecting it to make it significantly easier for users to search through countless image sequences and find the desired recordings more quickly, both in terms of crime prevention and alerting and image analysis.
But how far has AI actually come in video security technology and in which areas can AI increase the functionality of a professional VSS?
02:50 pm -03:30 pm Risks and due diligence obligations along the digital supply chain
Udo Schneider, Governance, Risk & Compliance Lead, Europe, Trend Micro Deutschland GmbH

The current dependence of many companies on digital services and artefacts is immense, even if the core business model is not based on information technology. With the increasing integration of these services and artefacts into (internal) business processes, the risk of damage increases if they fail or are compromised. This presentation will examine both the risks and possible countermeasures within the framework of (statutory) due diligence obligations.
03:30 pm - 04:10 pm "Mobile Access" status quo, the way there and what needs to be considered
Markus Baba, HID

Presentation information coming soon

Please note that further updates of the programme will follow.

×