South Africa Chapter – June 2021

0Days0Hours0Minutes0Seconds

Chapter Overview

Where does email security sit on the priorities for your strategy? It is said that Email is the number one target used by hackers to get access to your company’s private data, and email attacks such as phishing and business email compromise are on the rise.

There are many Email Security Gateway solutions available. Some are targeted towards enterprise users looking for granular admin controls and advanced functionality. Some are better suited for smaller businesses looking for an easy to use platform with a good price point.

This session with provide a perspective from CISCO in the region where you are encouraged to engage, debate and challenge the thought leadership around its areas key takeaways

Supportive Links

www.cisco.com

  • 1545

    Welcome Remarks & Joining Time

  • 1600

    Overview

    Session Leader: Leigh Thomas – Director – CISO Alliances

    Session Title: Digital Alliances

  • 1610

    Focused Session

    Session Leader:

    Ibrahim Yusuf – Cisco

    Arashad Samuels – Cisco

    Session Title: Clean SMTP traffic is the center of an effective cybersecurity

    Session Synopsis

    Companies should be able to rely on secure communications to conduct their business activities without fear of compromise.

    Unfortunately, cybercriminals are turning to email more than ever to deliver threat-centric content, using it to introduce malware into corporate systems, steal data, and extort money. With the growing adoption of cloud mailbox services like Office 365, blended attacks can target an organization from more than one side.

    As email use rises, security becomes an ever-greater priority. It is no wonder it is the #1 vector of attack.

    Today organizations need a multilayered email security model to protect against sophisticated new and emerging multi-vector threats such as BEC, ransomware, and URL-based attacks.

    Businesses need a broadened email visibility so that they can detect more threats, stop more attacks, and cut the time it takes to identify and mitigate an attack.  Going beyond the confines of spam, comprehensive protection—on-premises and cloud— is the only way to defeat advanced email borne threats.

    In a nutshell Email security is complex and of great consequence to an organization, with threats having the potential to cause tremendous damage to an organizations’ bottom line and reputation.

    Join us as we look into the critical requirements to ensure the deeply layered protection your business needs today and in the future.

    Takeaways:

    In this session you walk away knowing how you can reduce the complexity in email delivery whilst covering the full spectrum of modern email security needs.

    You will learn how to reduce the complexity involved with email security planning and administration and require a unified solution that supports various deployment models—on-premises, cloud-delivered and complimenting Microsoft 365 and other email platforms.

    And most importantly you learn how to mitigate risk to your business as email attacks have moved from content-based attacks to identity deception attacks.

  • 1650

    Debate & Questions

  • 1725

    Action Areas and Next Steps