Internet Security Days 2024 - Book tickets

Agenda Tuesday, 10 September

Workshop at the eco Office in Cologne (pre-registration via the ticket shop required)

09:30 AM - 11:30 AM

Kubus, eco Office Cologne-Ehrenfeld
Workshop: Secure Email

Context of the topic

Learn from leading experts such as Patrick Ben Koetter, Head of the Email Competence Group at eco, why secure emails are crucial for business success and how they can benefit your company.

Gain insights from the German Federal Office for Information Security (BSI) on theEuropean perspective and how we compare with our European partner.

In this workshop, we will discuss:

  • Challenges
  • Key technologies
  • Technical guidelines TR 3108 and TR 3182
  • S/MIME signed/encrypted messages
  • Success stories in secure email usage

09:30 AM
Registration

10:00 AM
Welcome & Introduction

Michael Weirich
eco – Association of the Internet Industry

Speaker Introduction

Michael Weirich, Project Manager in Cyber Security at eco, has been with the association since 2012. He manages the Email and Anti-Abuse Competence Groups and leads the Anti-Ransomware Initiative of the eco Association.

10:05 AM
Secure and Trusted Email: Crucial for Business Success?

Patrick Ben Koetter
SYS4 AG

To the Content

  • The Importance of Email Security for Businesses
  • Benefits of Secure Email Communication for Companies and Employees
  • Practical Tips and Recommendationsn

Speaker Introduction

Patrick Ben Koetter has been supporting the clients with Unix and PC/Windows networks both domestically and internationally for over 25 years. His areas of expertise include Unix systems, SMTP, IMAP, SASL, mail filtering, encrypted mail transport, and email authentication. Patrick Koetter is one of the masterminds behind DANE and leads the "E-Mail" and "Anti-Abuse" competence groups at the industry association eco. He advises companies and public authorities worldwide on the planning and implementation of mail platforms. Patrick Koetter is the Chair of the Board of sys4 AG in Munich.

10:30 AM
Secure Email from a European Perspective: A Comparison

Florian Bierhoff
German Federal Office for Information Security (BSI)

To the Content

  • Status of Email Security in Europe
  • Measures and Strategies of European Partner Agencies
  • Challenges, Key Technologies, and Success Stories in Businesses

Referent:in vorgestellt

Florian Bierhoff is the author and co-author of various Technical Guidelines (TRs) from the German Federal Office for Information Security (BSI), focusing on the cybersecurity of current technologies. After studying Applied Computer Science at the Südwestfalen University of Applied Sciences, he began his work at BSI in 2007 in the area of sovereign documents and electronic identities (eID). Since then, he has managed TRs for widely used IT applications, such as eID servers, email servers, and broadband routers, from conception through practical implementation. In 2020, he completed his part-time studies at the FernUniversität in Hagen with a master's thesis on "Evaluation of Options for Updating the Technical Guideline for Secure Email Transport."

10:55 AM
Questions and Discussion

Florian Bierhoff
German Federal Office for Information Security
Patrick Ben Koetter
SYS4

11:25 AM
Conclusion and Farewell

12:00 PM - 16:45 PM

Kubus, eco Office Cologne-Ehrenfeld
Workshop: NIS2 Deep Dive

Context of the topic

With the adoption of the NIS2 Directive, medium-sized enterprises are facing new challenges and obligations in the area of IT security. This workshop provides an opportunity to gain comprehensive information about the requirements and their practical implementation. Our experts will explain in detail the necessary measures to comply with legal requirements while simultaneously enhancing security standards within your company. We will present practical strategies and tools to help you effectively meet compliance requirements and address security gaps. Additionally, the workshop offers a platform for networking with other medium-sized businesses and our specialists. Take this opportunity to ask questions and learn about best practices together.

12:00 PM
Registration & Networking

12:30 PM
Welcoming

Prof. Dr. Norbert Pohlmann
eco - Association of the Internet Industry

Speakers introduction

Professor Norbert Pohlmann is a Board Member for IT Security at eco - Association of the Internet Industry and has been a professor of computer science at the Westphalian University of Applied Sciences in Gelsenkirchen since 2003. In the Department of Computer Science and Communication, He teaches cybersecurity in the Department of Computer Science and Communication and was also elected "Professor of the Year" in the category of "Engineering Sciences / Computer Science" in 2011. He is also the founder and managing director of the Institute for Internet Security - if(is), where he focuses on research into current and innovative technologies in cybersecurity.

12:45 PM
Legal framework of the NIS2 Directive

Philipp Ehmann
eco - Association of the Internet Industry

To the content

To follow shortly

Speakers introduction

Philipp Ehmann is a Senior Consultant and Team Head in the Policy, Law & Regulations division at eco - Association of the Internet Industry, where he supports the German and European regulation of IT security. He is currently working on the German implementation of the NIS2 Directive and the European Cyber Resilience Act. He has been supporting the development of cybersecurity regulation for eco since 2016, together with the topic of data protection.

13:30 PM
Coffee Break & Networking

13:45 PM
NIS2 - From Regulation to Implementation

Ulrich Plate
eco - Association of the Internet Industry. / nGENn GmbH

To the content

To follow shortly

Speakers introduction

To follow shortly

15:15 PM
Coffee Break & Networking

15:30 PM
Die Rolle der Lieferketten bei der NIS2-Umsetzung

Stefan Hessel
reuschlaw

To the content

The NIS 2 Directive aims to strengthen the cybersecurity of the European economy by extending and tightening legal requirements for cybersecurity across a wide range of companies. A key aspect of these mandatory risk management measures is securing supply chains, which is also one of the most significant practical challenges. The workshop will present practical strategies to help affected companies secure their supply chains and align them with the NIS 2 Directive's requirements. This includes measures for risk assessment, monitoring, and cooperation with suppliers and service providers, as well as the implementation of robust contractual agreements.

Speakers introduction

Stefan Hessel, LL.M. is a Salary Partner and Head of Digital Business at the law firm reuschlaw in Saarbrücken. He advises companies and the public sector on complex issues related data protection, cybersecurity and IT law. He is also a certified Data Protection Officer (TÜV), a certified ISMS Auditor in accordance with ISO/IEC 27001 (ICO) and a lecturer at the German University of Administrative Sciences Speyer. His mission is to ensure legal certainty in the digital world.

16:30 PM
Abschlussdiskussion

Philipp Ehmann
eco - Association of the Internet Industry
Stefan Hessel
reuschlaw
Ulrich Plate
eco - Association of the Internet Industry. / nGENn GmbH
Prof. Dr. Norbert Pohlmann
eco - Association of the Internet Industry

12:00 PM
Registration & Networking

12:30 PM
Welcome & Introduction

Speakers introduction

Professor Norbert Pohlmann is a Board Member for IT Security at eco - Association of the Internet Industry and has been a professor of computer science at the Westphalian University of Applied Sciences in Gelsenkirchen since 2003. In the Department of Computer Science and Communication, He teaches cybersecurity in the Department of Computer Science and Communication and was also elected "Professor of the Year" in the category of "Engineering Sciences / Computer Science" in 2011. He is also the founder and managing director of the Institute for Internet Security - if(is), where he focuses on research into current and innovative technologies in cybersecurity.

Prof. Dr. Norbert Pohlmann
eco - Association of the Internet Industry

12:45 PM
Legal framework of the NIS2 Directive

To the content

To follow shortly

Speakers introduction

Philipp Ehmann is a Senior Consultant and Team Head in the Policy, Law & Regulations division at eco - Association of the Internet Industry, where he supports the German and European regulation of IT security. He is currently working on the German implementation of the NIS2 Directive and the European Cyber Resilience Act. He has been supporting the development of cybersecurity regulation for eco since 2016, together with the topic of data protection.

Philipp Ehmann
eco - Association of the Internet Industry

13:30 PM
Coffee Break & Networking

13:45 PM @
NIS2 - From Regulation to Implementation

 

To the content

To follow shortly

Speakers introduction

To follow shortly

Ulrich Plate
eco - Association of the Internet Industry. / nGENn GmbH

15:15 PM
Coffee Break & Networking

15:30 PM
The Role of Supply Chain in NIS2 Implementation

 

To the content

The NIS 2 Directive aims to strengthen the cybersecurity of the European economy by extending and tightening legal requirements for cybersecurity across a wide range of companies. A key aspect of these mandatory risk management measures is securing supply chains, which is also one of the most significant practical challenges. The workshop will present practical strategies to help affected companies secure their supply chains and align them with the NIS 2 Directive's requirements. This includes measures for risk assessment, monitoring, and cooperation with suppliers and service providers, as well as the implementation of robust contractual agreements.

Speakers introduction

Stefan Hessel, LL.M. is a Salary Partner and Head of Digital Business at the law firm reuschlaw in Saarbrücken. He advises companies and the public sector on complex issues related data protection, cybersecurity and IT law. He is also a certified Data Protection Officer (TÜV), a certified ISMS Auditor in accordance with ISO/IEC 27001 (ICO) and a lecturer at the German University of Administrative Sciences Speyer. His mission is to ensure legal certainty in the digital world.

Stefan Hessel
reuschlaw

from 18:00 PM

Internet Security Night 2024

The Internet Security Night 2024 is a very special networking event for ISD visitors.

With BBQ, snacks and drinks, we offer all pre-registered participants plenty of space for networking and exchanging experiences the evening before.

This year's Security Night will take place from 18:00 at the PLAYA in COLOGNE.

The number of participants is limited.

Agenda Wednesday, 11 September

RheinEnergieSTADION (Tribüne Ost)

08:45 AM
Registration & Networking

09:15 AM@ Key Stage
Opening

 

To the content

To follow shortly

Speakers introduction

Prof. Norbert Pohlmann is Board Member for IT Security at the eco - Association of the Internet Industry and has been a professor of computer science at the Westfälische Hochschule Gelsenkirchen since 2003. He teaches cybersecurity in the Department of Computer Science and Communication and in this function was also voted Professor of the Year in the category "Engineering / Computer Science" in 2011. He is also the founder and Managing Director of the Institute for Internet Security - if(is) - where he focusses on research into current and innovative technologies in cybersecurity.

Prof. Dr. Norbert Pohlmann
eco - Association of the Internet Industry

09:25 AM @ Key Stage
Keynote: "360 Degree Security: Why We Need to See More than Just Cybersecurity?"

 

To the content

If you take a look at the media on the subject of security, it is often limited to two aspects: cybersecurity, including vulnerabilities in systems, and personal security services. However, behind the term security we subsume topics that go far beyond this - such as geopolitical influences, changes in the labour market or new technologies. So let's take a look together at the challenges of our time and find out what we should have on our radar when it comes to security!

Speakers introduction

Thomas Tschersich has more than 25 years of experience in cybersecurity. In his role as Chief Security Officer (CSO) of Deutsche Telekom AG, he is responsible for Deutsche Telekom's operational security issues as well as cybersecurity. He is also Chief Executive Officer (CEO) of Telekom Security. Tschersich is Chair of the Board at Deutschland sicher im Netz and is active in numerous advisory functions, including as a member of the Cybersecurity Council and the UP Kritis Council and on the Advisory Board at ENISA.

Thomas Tschersich
Deutsche Telekom Security GmbH

09:50 AM @ Key Stage - Sponsored by Cloudflare Germany GmbH
Keynote: Detecting and Defending Against Cyber Threats – Staying One Step Ahead with the Connectivity Cloud

 

To the content

Experience the concept of Cloudflare Connectivity Cloud and its significant role in IT security. We will explore the evolution of digital connectivity and how the Cloudflare Connectivity Cloud provides innovative solutions to optimise and secure networks worldwide. From basic architecture to advanced security features, we will highlight the technology underpinnings and the impact on companies and users. Join us to discover the future of connectivity and how these new standards can revolutionise the security landscape.

Speakers introduction

Dominic Haussmann is an experienced IT security expert with over 15 years of experience in IT security. His expertise spans various areas, particularly in IT security and network security. Before joining Cloudflare, he gained valuable experience at renowned companies such as CrowdStrike and Fortinet. At Cloudflare, his focus is on advising customers on Zero Trust, a modern security strategy based on strict access controls. He has a comprehensive understanding of the current threat landscape and is committed to helping companies strengthen their security infrastructure and effectively defend against cyberattacks.

Dominic Haussmann
Cloudflare Germany GmbH

10:15 AM
Coffee Break & Networking

10:45 AM - 12:45 AM

Key Stage
Focus: Cybercrime and Cyber Resilience

Context of the topic

With ever-increasing digitalisation, the question of how to ward off attacks on your own company is no longer the only one that arises; a cyber resilience strategy must also be developed. Attackers are becoming more and more professional, and the idea of never falling victim to an attack with good protective measures is becoming increasingly utopian. It is much more important to set up your own infrastructure and processes in such a way that attacks that hit the company are quickly recognised and cause as little damage as possible to ongoing operations. To do this, it is necessary to understand which attacks are currently available (ransomware, phishing, etc.) and which concepts can be used to achieve cyber resilience.

10:45 AM: Presentation @ Key Stage - sponsored by HUAWEI TECHNOLOGIES Deutschland GmbH
Security and Software Engineering, a Key Element for Digitalisation

Dr. Michael Lemke
HUAWEI TECHNOLOGIES Deutschland GmbH

To the Content

The general cybersecurity situation and recent incidents are once again drawing attention to the practice of cybersecurity in software development. These challenges were recognised and addressed a long time ago, and standards, best common practices, and verification mechanisms have been developed and established. In light of the current cybersecurity situation, it seems essential to enforce their application, review their effectiveness, and purposefully improve them.

Speakers Introduction

Dr Michael Lemke has over 32 years of experience in the ICT sector, in R&D, product management, marketing, business development, innovation management, regulation and public relations. After working at Siemens, he joined Huawei Technologies Deutschland GmbH in 2007. Since 2016, he has supported the Berlin capital office as a technology expert in broadband, digitalisation, Industry 4.0, IoT, 5G, AI, cybersecurity and sustainability. Since November 2021, he has held the position of Chief Security Officer at Huawei Deutschland GmbH.

11:10 AM: Presentation @ Key Stage
Practise Before It Gets Serious - Testing Ransomware in a KRITIS Company

Dr. Kevin Rehring
DVV - Duisburger Versorgungs- und Verkehrsgesellschaft mbH

To the Content

Learn how we conducted a comprehensive ransomware test at a critical infrastructure company with 2,500 employees and €6.5 billion turnover), and the far-reaching impact it had on the workforce. In this presentation, I'll show you what steps we took and what measures we implemented to counter the threat. Gain valuable insights from our experiences and learn practical strategies for defending against ransomware attacks.

Speakers Introduction

Kevin Rehring holds a Ph.D. in Business Informatics and has 15 years of experience in the IT sector. Through numerous projects both domestically and internationally, he has gained extensive experience in IT strategy, architecture management, and information security in the aviation, market research, and retail industries, as well as within a municipality and a critical infrastructure company. In his doctoral research, he focused on the use of Augmented Reality (AR) for IT architecture decisions and tested a prototype using a Microsoft HoloLens. At Duisburger Versorgungs- und Verkehrsgesellschaft mbH (DVV), he served as Chief Information Security Officer (CISO) for nearly three years before taking on his current position as Head of IT Service Management.

11:35 AM: Presentation @ Key Stage

The 5 Largest Identity Thefts

 

Rinor Gashi
united-domains GmbH

To the content

Rinor Gashi, a Business Development Manager, aims to delve deep into the world of identity theft in his presentation titled "The 5 Biggest Identity Thefts" and examine its impact on brand awareness. By analysing the five biggestcases of identity theft, he highlights how companies can protect their brand while simultaneously building trust and security with their customers. The goal is to demonstrate how such incidents can affect not only individual victims but also the brand image, and to present practical strategies for companies to protect their brand in the digital world, starting with email security.

Speakers introduction

Rinor Gashi is the Business Development Manager at united-domains GmbH, where he leads the development of the Online Brand Protection Division within the group. He has extensive experience in designing and executing go-to-market strategies for SaaS Identity Access Management and Managed Threat Intelligence solutions. In addition, he has expertise in web development using modern technology stacks.

12:00 PM: Panel discussion @ Key Stage
Cyber Resilience – What Does This Mean for Users?

To the content

To follow shortly

Speakers

Experts
  • Laura Bußer (EnBW Energie Baden-Württemberg AG)
  • Bastian Friedel (Cloudflare Germany GmbH)
  • Ives Laaf (adesso as a Service GmbH)
  • Dr. Andreas Rohr (DCSO – Deutsche Cyber-Sicherheitsorganisation GmbH)
  • Stephan Sachweh (SITS Germany GmbH)
Moderation
  • Prof. Dr. Norbert Pohlmann (eco - Association of the Internet Industry)

10:45 AM - 12:45 AM

Tech Stage
Focus: Cybercrime and Cyber Resilience

Context of the topic

With ever-increasing digitalisation, the question of how to ward off attacks on your own company is no longer the only one that arises; a cyber resilience strategy must also be developed. Attackers are becoming more and more professional, and the idea of never falling victim to an attack with good protective measures is becoming increasingly utopian. It is much more important to set up your own infrastructure and processes in such a way that attacks that hit the company are quickly recognised and cause as little damage as possible to ongoing operations. To do this, it is necessary to understand which attacks are currently available (ransomware, phishing, etc.) and which concepts can be used to achieve cyber resilience.

10:45 AM: Presentation @ Tech Stage
Mastering Threat Intelligence. Strategies for Tomorrow's Security

To the content

Current and future standards and legislation require appropriate cyber resilience, i.e. the ability to withstand attacks on an organisation's IT and OT systems. To ensure this resilience, knowledge of the current threat situation is also essential. This knowledge can be built up via threat intelligence and used in a targeted manner. Structure of the presentation:

Definition of threat intelligence

Legal, regulatory and internal company requirements for threat intelligence

Technical implementation and good practices for setting up and operating threat intelligence

Connection of threat intelligence to existing SIEM systems and systems for attack detection

Conclusion The crowdsourcing models selected in the article illustrate once again that commercial products and data feeds are not always required, but that threat intelligence can also be implemented with an existing community.

Speakers introduction

Speakers

Thomas Kochanek (KonzeptAcht GmbH)

Marc Sparwel (KonzeptAcht GmbH)

11:10 AM: Presentation @ Tech Stage
SOC in a BOX – I need a Security Operation Center but don’t know where to start

Victoria Fladner
IBM Deutschland GmbH

To the content

Every company needs a security strategy, but often does not have the time or resources to develop one, whether for defending against cyberattacks for businesses (e.g., spin-offs, startups) or for a major event. Companies can be categorised into five categories from “Security Aware” (1) to “Full Security Operational Capability” (5). The goal of the SOC (Security Operation Center) in a BOX solution is to give companies a quick start on their “Road to Maturity,” both methodologically and technologically. This approach simplifies the entry into IT security by assisting companies in quickly and with minimal effort establishing a productive SOC environment.

Speakers introduction

Victoria Fladner is a Technology Expert Labs Specialist at IBM Security with a focus on SOAR. With a degree in Business Informatics from the University of Mannheim and a semester abroad at the Singapore Management University, she has in-depth knowledge of IT security, artificial intelligence and cybersecurity management. Her professional career includes roles in software development, account management and data analysis.

11:35 AM: Presentation @ Tech Stage
Gender Cyber Gap: How Strong is the Glass Firewall Against Female Hackers?

To the content

The world is undergoing digital change on an almost everyday. In order to meet the challenges of cybersecurity, which is becoming ever more important, we need clever minds with skills and, above all, creativity. Gender, origin or religion are important factors in the diversification of a cybersecurity team - in order to recognise potential dangers, but above all to leave behind this breeding ground for the different ways in which women and men are treated. But behind the screens lies a different reality. We paint a vivid picture of this reality with vivid stories and trend figures.

However, this picture also has two sides:
The underestimation of female skills can be turned into an advantage, especially in the field of cybercrime. Having arrived in the digital underground, we shed light on the topic of gender equality in the field of cybercrime. Can we perhaps even learn something here?

Speakers introduction

Experts

  • Christiane Schmidt (adesso SE)
  • Catrin Schröder-Jaross (adesso SE)

12:00 PM: Panel diskussion @ Tech Stage
Secure Emails for Everyone

Florian Bierhoff"

To the content

At a time when cybercrime and data breaches increasingly characterise the digital landscape, the need for secure and trustworthy email communication is becoming ever more urgent. Our panel discussion aims to encourage companies in Germany to leverage available email security technologies and increase their readiness to implement advanced security measures.

Join leading experts to discuss the importance and implementation of DMARC, DKIM and SPF, and how these techniques can help ensure the authenticity and security of email. The role of S/MIME certificates in encrypting and signing emails in a business environment will also be highlighted.

Learn firsthand how these technologies can not only strengthen security, but also trust in email communications. Gain valuable insights and best practices to elevate email security in your company to the next level.

Speakers introduction

Experts

  • Florian Bierhoff (German Federal Office for Information Security (BSI))
  • Charline Kappes (Sosafe GmbH)
  • Jochen Schönweiß (Nameshield GmbH)
  • André Görmer (Mapp Digital Germany GmbH)

Moderation

  • Michael Weirich (eco - Association of the Internet Industry)

12:45 PM
Lunch Break & Networking

13:45 PM @ Key Stage
Keynote

To the content

To follow shortly

Speakers introduction

To follow shortly

Claudia Plattner

President Federal Office for Information Security (BSI)

 

 

14:00 PM @ Key Stage - sponsored by SoSafe GmbH
Keynote: "Cybercrime Insights - The New Threat Landscape"

To the content

The quantity, but also the quality, of cyber attacks is increasing dramatically. To counter these threats effectively, it is crucial to know and understand the current and future cybercrime trends. Dr Christian Reinhardt will provide comprehensive insights into the latest innovations and tactics used by attackers and how the growing role of AI in cyber attacks is changing the rules of the game. However, we are not defenceless against these developments. In order to protect ourselves and our organisations in a sustainable way and successfully counter the increasingly advanced cyberattacks, we need to do the same as the attackers... focus on people.

Speakers introduction

Dr. Christian Reinhardt is a sports psychologist and Director of Sales Enablement at SoSafe Cyber Security Awareness. As an expert in adult education, he has lectured at Martin Luther University Halle-Wittenberg, contributed to the qualification commission of the German Football Association (DFB), and worked as a learning consultant with numerous international companies. He sees significant parallels between high-performance sports and the professional world, which is why he works with employees and leaders as well as with professional athletes and coaches.

Dr. Christian Reinhardt

SoSafe GmbH

 

 

14:25 PM @ Key Stage
Keynote CISO Impuls

To the Content

Run for your lives...nobody's getting out of here alive.

  • What was..
  • What is..
  • What is still to come...

Speakers introduction

Ron Kneffel has been an expert in information security, IT emergency and risk management for over 20 years. He is also a certified data protection and information security consultant and works in these roles as a consultant and external CISO.

Since 2022, he has also been Chair of the Board of the CISO Alliance, representing the voice of CISOs and information security professionals in Germany. He is also a member of the Board of iBCRM – the Institute for Business Continuity and Resilience Management. Furthermore, he is the Head of IT Security at BREDEX GmbH in Braunschweig.

He regularly shares his expertise as a trainer, coach and speaker at industry events, such as the Bitkom Academy’s IT Security Club, the BSI IT Baseline Protection Day, secIT in Hannover and it-sa in Nuremberg.

Ron Kneffel

CISO Alliance

 

 

14:35 PM - 15:00 PM

Key Stage
Focus: Gamechanger Artificial Intelligence

Context of the topic

With the current developments in algorithms and available hardware, artificial intelligence can be seen as one of the megatrends of 2024. It has the potential to be a game changer for cybersecurity. While attackers are continuously improving and automating their attacks using AI, it can also aid in defense. At the same time, AI itself can also become the target of attacks. AI can detect spam emails in the mailbox or unusual behaviour and data flows within IT  systems faster and more efficiently - thereby alerting security personnel to threats at an early stage. This allows companies to initiate countermeasures more quickly. AI helps alleviate the burden on IT teams, which are often strained due to staff and specialist shortages, by automating routine tasks.

14:35 PM: Presentation @ Key Stage
Better Safety in the Age of AI

Sonja Gresser
IBM Deutschland GmbH

To the content

Enhanced security in the age of AI is a widely recognised need as a necessity, given the increasing security threats associated with AI. Traditional AI models have reached a maturity level that provides a solid foundation for building GenAI models. Combined with market pressure towards AI and its potential uses, companies cannot afford to overlook the use of AI in the future. However, the commercialisation of AI also impacts the threat landscape. Although attacks on GenAI are not yet widespread, the time is rapidly approaching. Companies will need to expand their security capabilities to address the specifics of AI attacks. GenAI innovations will also improve detection efficiency and introduce predictive capabilities into security solutions, enabling companies to respond quickly to cyber threats and effectively mitigate them.

Speakers introduction

Sonja Gresser is an IT Security Architect at IBM Security based in Germany and has more than 25 years of professional experience in various IT field. As a Security Architect, she is responsible for planning and designing IT security architecture solutions for clients, advising on best security practices and developing security strategies. Her clients include major companies in the finance and insurance sectors, as well as public authorities and clients from other industries.

14:35 PM - 15:00 PM

Tech Stage
AI and the Human Factor

Context of the topic

With the current advancements in algorithms and available hardware, artificial intelligence (AI) can be seen as one of the megatrends of 2024. It also has the potential to be a game changer in the field of cybersecurity. While attackers are continuously improving and automating their attacks using AI, it can also aid in defense. At the same time, AI itself can become a target of attacks. AI can detect spam emails or unusual behaviours and data flows within IT systems more quickly and efficiently, and thus warn security managers of attacks at an early stage. This allows companies to implement countermeasures more swiftly. Additionally, AI helps alleviate the burden on IT teams, which are under significant strain due to staff and skill shortages, by automating routine tasks.

14:35 PM: Presentation @ Tech Stage
ChatGPT vs. Information Security Officer – Do I Still Have to Cover Personnel Costs?"

Viktor Rechel
secuvera GmbH

To the content

Information: Artificial intelligence has been a hot topic, especially since the introduction of ChatGPT in November 2022. AI has a wide range of applications depending on the complexity of the subject, with many strengths but also often many weaknesses. This interplay between strengths and weaknesses will be illustrated using ChatGPT in relation to the role of the Information Security Officer (ISO) or CISO and, by extension, a cybersecurity consultant.

The goal of the presentation is to better differentiate between areas where AI support works well and aspects where it does not. Building on this, it aims to make the integration of AI into one's own processes and methods in the context of cybersecurity somewhat easier.

Speakers introduction

Viktor Rechel works as a Senior Cyber Security Consultant at secuvera, focusing on security consulting and penetration testing. In addition to advising on ISO 27001, related standards, and IT basic protection, he conducts cybersecurity checks. During penetration tests, he assesses web applications, systems, and apps for vulnerabilities. He is also a certified ISO 27001 Lead Auditor and Cyber Security Practitioner. Viktor Rechel writes technical articles, shares his expertise through presentations at industry conferences, and conducts seminars.

15:00 PM
Coffee Break & Networking

15:30 PM - 17:05 PM

Key Stage
Focus: Secure Applications and Infrastructures

Context of the topic

Secure digital infrastructures and reliable core services are the foundation for secure digital applications and digital transformation. Historically established infrastructures must be secured against novel applications and modern attacks. This involves not only technical implementation but also legal frameworks and user acceptance in the market.

15:30 PM: Vortrag @ Key Stage - sponsored by dogado GmbH
5 Steps to Low-Risk Operations in the Cloud

 

 

 

Alain Martinet
dogado GmbH

To the Content

Cyber attacks and DDoS attacks are being registered more frequently. Hackers keep finding loopholes, which raises the question for many: How do I minimise risks when operating in the cloud while considering current and future threats? Our expert Alain Martinet explains how to mitigate risks in a cost-effective manner in five steps, minimise risks, and establish continuity in this process. Using a practical example, you will learn about various measures to minimise risks.

Speakers introduction

Alain Martinet has been working as a Business Developer and Key Account Manager for hosting and cloud solutions for over 20 years. After completing his business administration studies, he co-founded a B2B hosting provider, which was later sold to Dogado. He shares his extensive experience and knowledge on methodologies for outsourcing and the secure operation of web-based applications.

 

15:55 PM: Presentation @ Key Stage
Under Pressure: Rising Above DORA's Challenges in the Financial Sector

Michael Erwin Petry
mpetry-IT

To the content

"Under Pressure: Rising Above DORA's Challenges" takes us through the dynamics of a financial institution strengthening its cyber resilience through TIBER-DE tests. The focus is on Broken Authentication, a critical vulnerability from the OWASP Top 10. By constructing attack scenarios, security experts test defensive mechanisms and uncover vulnerabilities. This narrative highlights the importance of innovation and courage in the face of cybersecurity challenges. It outlines a development path for the financial sector, demonstrating how to move beyond mere defense and emphasizes TIBER and DORA as catalysts for a culture of continuous improvement and innovation in cyber resilience.

Speakers introduction

Michael Erwin Petry, born in 1988, is an experienced IT security expert with expertise in both offensive and defensive security, as well as auditing and implementation according to ISO 27001. He is also skilled in the technical implementation of regulatory requirements such as BAIT, VAIT, and DORA. Over his 10+ year career in IT security, Mr. Petry has worked across various industries, including energy, telecommunications, education, real estate, aviation, insurance, and banking. His expertise includes developing security concepts, conducting penetration tests, hardening API systems, and analysing and implementing SSO solutions. Additionally, he has also a deep understanding of IAM (Identity and Access Management) to ensure the security of both cloud-based and on-premises systems.

16:20 PM: Presentation @ Key Stage
An Interactive IT Security Roller Coaster – From Hacker Attack to Recovery

To the content

Ransomware attacks have become a regular feature in daily news. But how do these attacks unfold in practice, and how can affected companies respond? In this interactive presentation, the audience will actively participate in deciding which security measures to implement and how to respond to an attack. Will you succeed in successfully navigating the hacking incident?

Speakers introduction

Expert:innen

  • Yvette Muszynski (Security Research Labs GmbH)
  • Dominik Oepen (Security Research Labs GmbH)

15:30 PM - 17:05 PM

Tech Stage
NIS2 Implementation and Critical Infrastructures

Context of the topic

15:30 PM: Presentation@ Tech Stage
NIS2: Secure Communication Systems for Business Continuity

Peer Heinlein
Heinlein Support GmbH

To the content

The upcoming NIS2 Directive will significantly expand the scope of critical infrastructure companies: instead of just 3,700 companies, nearly 30,000 companies will be affected by NIS2 regulations, including new sectors that have had little contact with previous KRITIS (Critical Infrastructures) requirements. A key component of the NIS2 requirements, alongside ensuring supply chain security, is the deployment of secure voice, video, and text communication systems. This also includes the preparation and use of secure emergency communication systems as part of business continuity, which companies must manage. The same supply chain security rules apply here, meaning we must ensure the integrity and security of our suppliers. Easier said than done. This presentation will explore the requirements and implications of NIS2 and what this means for us in practice.

Speakers introduction

Peer Heinlein is the Managing Director of the Heinlein Group, a qualified lawyer, Linux and mail server specialist, and an author. Since 1992, he has operated his own Internet Service Provider and has published several technical books. He is passionate about open source and secure, free communication, which led to the founding of the secure email provider mailbox.org and the digitally sovereign video conferencing solution OpenTalk. His Heinlein Group currently employs 90 people specialising in secure communication.

Carsten Keil is a Senior Sales Manager for Cybersecurity at TÜV IT GmbH. With 25 years of experience in information technology, including over 10 years of enthusiasm for information and cybersecurity, he has expertise in products for enhancing cyber resilience and cyber defense, as well as advising companies on information security according to BSI Basic Protection and ISO 27001.

15:55 PM: Presentation @ Tech Stage
Future-Proof Infrastructures for Critical Infrastructure Companies

Jessika Heimbach
DC-Datacenter-Group GmbH

To the content

The importance of digitalisation and information technology for companies and the public sector is now greater than ever. Company-relevant data and applications are stored in server rooms and data centres - even if they are in the cloud. They are the central repository for business-relevant services and sensitive and confidential information. A failure or disruption in this infrastructure can lead to significant supply shortages, major disruptions, or other dramatic consequences. Therefore, these IT infrastructures must be designed to be particularly secure and resilient, often subject to specific technological and regulatory framework set by the Federal Office for Information Security (BSI), the so-called "critical infrastructures" (KRITIS). It is therefore particularly important to clarify which requirements apply and whether the data is currently properly protected.

Speakers introduction

Jessika Heimbach is an Area Sales Manager at Data Center Group, responsible for managing and supporting customers and prospects who aim to design their IT infrastructures to be secure and highly available. Ms. Heimbach has been working in key account management for ten years, with six years of experience in data centers, telecommunications, and cloud services. Her extensive work with both new and existing customers has given her deep insight into market needs across various industries. Together with the expert team at Data Center Group, she is dedicated to driving sustainable and highly secure digitalisation for the future.

16:20 PM: Panel discussion @ Tech Stage
Regulated security: NIS2 and the practice

To the Content

Under the ever-growing threat landscape, all of Europe is striving to impose regulations to strengthen cybersecurity. The NIS2 Directive has been in force since 2023 and is now being implemented in Germany. However, many small and medium-sized enterprises (SMEs) are bewildered by what is being asked of them. The requirements of NIS2 don’t just apply to large corporations. For instance, how should IT service providers adapt their contracts with clients who will soon demand NIS2 compliance from their suppliers as well? It’s not a bad idea: recent large-scale incidents like log4j or Crowdstrike, for example, could have been avoided or mitigated if companies had implemented protection against supply chain attacks as rigorously as the directive requires. So, which aspects of cybersecurity particularly need strengthening? What measures are effective in minimising risks, and how can they be implemented? Moderator Ulrich Plate and his panel will explore the legal, technical, and organizational rules within the scope of NIS2—and how to translate them into practice.

Speakers

Experts

  • Isabella Norbu (Eversheds Sutherland)
  • Sunita Ute Saxena (Deutsche Telekom Security GmbH)
  • Peer Heinlein (Heinlein Support GmbH)
  • Tahar Schaa (Neuland@Homeland GmbH)

Moderation

  • Ulrich Plate (eco - Association of the Internet Industry / nGENn GmbH)

17:05 PM @ Key Stage
Closing

Prof. Dr. Norbert Pohlmann
eco - Association of the Internet Industry

17:15 PM
Stadium tour

Our Speakers 2024

Here you will find our overview of all confirmed experts for the Internet Security Days 2024. We are constantly adding to our speaker page.

Florian Bierhoff (ISD24 - DE)

Florian Bierhoff

Federal Office for Information Security (BSI)
Laura Bußer (ISD24-DE)

Laura Bußer

Leiterin Cybersicherheit
Informationstechnologie
Christoph Callewaer (ISD24-DE)

Christoph Callewaert

Senior Associate
reuschlaw
Oliver Dehning

Oliver Dehning

Head of Security Competence Group
eco - Association of the Internet Industry
Philipp Ehmann

Philipp Ehmann

Senior Counsellor / Teamhead Policy, Law & Regulations
eco - Association of the Internet Industry
Victoria Fladner

Victoria Fladner

Technology Expert Labs Specialist
IBM Deutschland GmbH
Bastian Friedel (ISD24 - DE)

Bastian Friedel

Cloudflare Germany GmbH
Rinor Gashi (ISD24 - DE)

Rinor Gashi

Business Development Manager
united-domains GmbH
Sonja Gresser

Sonja Gresser

Cyber Security Architect
IBM Deutschland GmbH
Dominic Haussmann

Dominic Haussmann

Specialist Solutions Engineer - Zero Trust
Cloudflare Germany GmbH
Jessika Heimbach (ISD24 – DE)

Jessika Heimbach

Area Sales Manager
DC-Datacenter-Group GmbH
Peer Heinlein (ISD24 - DE)

Peer Heinlein

Managing Director
Heinlein Support GmbH
Stefan Hessel

Stefan Hessel

Attorney-at-law
reuschlaw
Charline Kappes

Charline Kappes

Program Manager public
SoSafe GmbH
Ron Kneffel ISD 2024

Ron Kneffel

Vorstandsvorsitzender
CISO Alliance e.V.
Thomas Kochanek

Thomas Kochanek

Managing Director
KonzeptAcht GmbH
Patrick Kötter

Patrick Ben Kötter

Chairman of the Board
sys4 AG
Ives Laaf (ISD24 - DE)

Ives Laaf

Head of Compliance & Quality / CISO
adesso as a service GmbH
Dr. Michael Lemke

Dr. Michael Lemke

HUAWEI TECHNOLOGIES Germany GmbH
Alain Martinet (ISD24 - DE)

Alain Martinet

Head of Business
dogado GmbH
Yvette Muszynski (ISD24 - DE)

Yvette Muszynski

Pentesting & Security Consultant
Security Research Labs GmbH
Isabella Norbu ISD 2024

Isabela Norbu

Lawyer
Eversheds Sutherland
ISD 2024 Programm 1

Dominik Oepen

Lead Security Consultant
Security Research Labs GmbH
ISD 2024 Programm 32

Michael Erwin Petry

Information Technology Security Architect
mpetry-IT
Ulrich Plate

Ulrich Plate

Head of KRITIS Competence Group
eco - Association of the Internet Industry / nGENn GmbH
Claudia Plattner

Claudia Plattner

President
Federal Office for Information Security (BSI)
eco Vorstand Norbert Pohlmann: Cyberkriminalität erreicht neues Level – Bundesregierung muss Vertrauen und Sicherheit im Internet weiter fördern

Prof. Dr. Norbert Pohlmann

Board Member for IT Security
eco - Association of the Internet Industry
Viktor Rechel (ISD24 - DE)

Viktor Rechel

Senior Cybersecurity Consultant
secuvera GmbH
ISD 2024 Programm 4

Dr. Kevin Rehring

Division Manager IT-Service Management
DVV - Duisburger Supply and Transport Company Ltd.
Dr. Christian Reinhardt (ISD24 – DE)

Dr. Christian Reinhardt

Awareness Evangelist
SoSafe GmbH
Dr. Andreas Rohr (ISD24 – DE)

Dr. Andreas Rohr

Managing Director
DCSO – German CyberSecurity Organisation GmbH
Tahar Schaa

Tahar Schaa

Founder, CEO, Network Security Specialist & Cyber-Political Consultant
Neuland@Homeland GmbH
Stephan Sachweh (ISD24-DE)

Stephan Sachweh

Principal of Customer Success
SITS Germany GmbH
Sunita Ute Saxena (ISD24 - DE) 1

Sunita Ute Saxena

Deutsche Telekom Security GmbH
Christiane Schmidt

Christiane Schmidt

Senior IT Security Consultant
adesso SE
ISD 2024 Programm 2

Jochen Schönweiß

Head of Business Development Germany
Nameshield GmbH
Catrin Schröder-Jaross (ISD24 – DE)

Catrin Schröder-Jaross

Project Manager
adesso SE
Marc Spawel

Marc Sparwel

Security Consultant
KonzeptAcht GmbH
Thomas Tschersich

Thomas Tschersich

CEO
Deutsche Telekom Security GmbH
Michael Weirich

Michael Weirich

Security Analyst
eco - Association of the Internet Industry
André Görmer (ISD2024DE)

André Görmer

Senior Director Solutions&Services
Mapp Digital GmbH

Our partners 2024

Platinum Partner

Platinum Partner

Gold partner

Gold partner

Gold partner

silver partner

Silver partner

Silver partner