NIGERIA CHAPTER – AUGUST 2021

0Days0Hours0Minutes0Seconds

Chapter Overview

Date: Thursday, 19th of August 2021

Time: 12.00 pm – 13.30 pm (WAT)

Platform: Digital Alliances

Location: Digital Alliances – Microsoft Teams Link – Invite Only

Overall Theme: (Panel Session) Transforming IT Security – The Journey to SASE  

  • 1200

    Welcome Remarks & Joining Time

  • 1205

    Overview

    SASE – The new buzzword….

    The past few months have seen IT transformation on an unprecedented scale as organisations across the globe change how they do business. With the adoption of cloud-delivered services, SD-WAN has proved that it can deliver improved application performance, reduced costs, and simplified branch operations. But, despite all these benefits, security remains one of the biggest concerns

  • 1215

    Panel Session

    Session Panellists:

    • – Harrison Nnaji, CISO – First Bank of Nigeria
    • – Moneim Yehia, Cyber Security Systems Engineer, Cisco
    • – Abumere Igboa, CISO/DPO – Stanbic IBTC
    • – Adeoluwa Akomolafe, CISO /DPO – Wema Bank PLC

    Session Title: Transforming IT Security – The Journey to SASE

    Discussion areas:

    • – What is SASE, why are we seeing a rapid rise in companies shifting to SASE?
    • – How will the business challenges that companies have experienced recently adapt the roadmap for an organisation in 2022?
    • – The Journey to SASE – Experiences
    • – How do we secure users accessing the internet or cloud apps, either remotely or at multiple branch offices?
    • How does the quality of threat intelligence you have access to, help avoid security blind spots and prevent false alerts?
  • 1315

    Debate & Questions

  • 1325

    Action Areas and Next Steps