0% found this document useful (0 votes)
63 views

AISS 2022 Report

The AISS 2022 Event Report outlines the activities and highlights of the event, which focused on various aspects of cybersecurity and data protection. It featured workshops, plenary sessions, and masterclasses led by industry experts, addressing themes like digital risk management and zero trust architecture. The event also celebrated the 12th edition of the DSCI Excellence Awards, recognizing significant contributions to the field of cybersecurity.

Uploaded by

Philipp A Isla
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
63 views

AISS 2022 Report

The AISS 2022 Event Report outlines the activities and highlights of the event, which focused on various aspects of cybersecurity and data protection. It featured workshops, plenary sessions, and masterclasses led by industry experts, addressing themes like digital risk management and zero trust architecture. The event also celebrated the 12th edition of the DSCI Excellence Awards, recognizing significant contributions to the field of cybersecurity.

Uploaded by

Philipp A Isla
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 56

Event

Report

1 | AISS 2022 Event Report


Table of Contents
About DSCI 03

AISS 2022 Theme 04

Bird’s Eye View 05

Inaugural 06

Workshops 07

Plenary 16

Speakers 22

Track Sessions 34

Keynotes 37

AISS Highlights 42

Book Launch 42
Hackathon 43
Innovation Box 43
CyberShikshaa 44
Privacy Sub-Summit 44
Diversity Session 45
Workshop with Government eMarketplace (GeM) 45
Start-Up Pavillion 45
Digital Forensics Sub-Summit – Fourth Edition 46
Moot Court Session 47

Excellence Awards 48

Sponsors 53

Partners 54

Exhibitors 55
About DSCI
Data Security Council of India (DSCI) is a premier industry body on data
protection in India, set up by NASSCOM®, committed to making the
cyberspace safe, secure and trusted by establishing best practices,
standards and initiatives in cyber security and privacy. DSCI works together
with the government and their agencies, Law Enforcement Agencies (LEA),
industry sectors including IT-BPM, BFSI, CII, telecom, industry associations,
data protection authorities and think tanks for public advocacy, thought
leadership, capacity building and outreach initiatives.

For more information, visit: www.dsci.in

3 | AISS 2022 Event Report


About AISS 2022
Amidst the rapidly changing business and technology landscape and highly
volatile cyberspace, it becomes important to stay current on the present
context and anticipate the challenges in the offing. AISS is one such flagship
event which holds an agenda which is typically characterized by a diverse
set of themes, sub-themes, topics and sub-topics, multiple tracks, varied
session formats and a plethora of activities and experiences that make up
for a rich three-day engagement and learning for the delegates.

This year’s edition entailed deliberations organized around the broad areas
of cyber security leadership, enterprise security strategy, securing third
parties and nth relations, security technology & architecture, digital risk
management, cyber resilience, expectations and obligations around data
protection, security consolidation, platformization, security operations
excellence, security for critical and emerging sectors et. al.

The core and fundamental intent of the summitwas to enable, facilitate,


organize and orchestrate collective learning, experience sharing, impactful
dialogues, differential diagnoses of the topical security & privacy issues and
challenges, consensus building and future casting. This enablement was
made possible by capitalizing on the elements such as perennial ideas,
contextual awareness, technological capabilities, problems and use cases.

An eclectic line up of speakers and subject matter experts from across


the board and different parts of the world came together to share their
perspective as part of different sessions and formats.AISS 2022 hosted
sectoral meetups, sub summits, parallel track sessions, fire side chats,
short presentations and masterclasses..

The Summit also hosted the 12th edition of the Excellence Awards, a
platform that celebrates the noteworthy contributions of individuals and
organizations to the subject and profession of Cyber Security & Data
Protection.

4 | AISS 2022 Event Report


Bird’s Eye View / Key Highlights

5 | AISS 2022 Event Report


Inaugural Session
The 17th edition of AISS 2022 and the 12th edition of DSCI Excellence
Awards marked a return to physical mode after two years of virtual mode.
The three-day event was graced by esteemed guests, including Dr. Saurabh
Garg, CEO of Unique Identification Authority of India, and Mr. Rajendra
S Pawar, Chairman & Co-Founder of NIIT Group. The event commenced
with the inaugural and the book launch titled “Gearing Up for Digital ++
Reimagining Security and Trust.” With the participation of prominent
security professionals, dignitaries, and delegates from various sectors, the
event successfully organized several key sub-events.

6 | AISS 2022 Event Report


Workshops

Hands-On Hardware Security Workshop


01 1. Firmware Reverse Engineering with Ghidhra; 2. Bluetooth Hacking

Masterclass by
02 How to securely sanitize your device to prevent data leak?

Masterclass by
03 Myths and Realities of XDR: Ask the experts the what, the how and the why of XDR

Masterclass by
04 Identifying and Detecting Active Directory Attacks

Masterclass by
05 Protecting Your Digital Terrain by Building Zero Trust Architecture and Fostering
Automation

Masterclass by
06 Collaboration & Automated Response Exercise (C.A.R.E) SecOps

Masterclass by
07 Reimagining Cybersecurity: Integrated Platforms are the Future

Masterclass by
08 Let’s get Sassy - critical enablers for the modern enterprise

Masterclass by
09 Synergistic Product Security

Masterclass by

10 Track 1: Vulnerability Lifecycle management, Risk based Vulnerability Management


& Risk Quantification and Treatment
Track 2: Modern Infrastructure Protection-Cloud, Container and Serverless

7 | AISS 2022 Event Report


Hands-On Hardware Security Workshop
01 1. Firmware Reverse Engineering with Ghidhra
2. Bluetooth Hacking
Presented by:
• Teja Chintalapati, Senior Consultant, DSCI
• Surbhi Chhabra, Hardware Security Consultant, DSCI

The objective of this workshop was to provide 2. At the end of the workshop, participants were
comprehensive training in firmware reverse able to decompile the file and identify functions
engineering using Ghidra, coupled with hands-on (C-Function(s)) of interest. They were able to
experience in executing replay attacks on a widely- navigate to main function of the firmware from
used consumer-grade device available in the Indian the reset vector. Lastly, they were able to identify
market. The workshop exceeded expectations, strings from the firmware file and how to use
boasting an engaging and interactive session that them to build an attack.
drew an enthusiastic crowd of over 40 participants,
3. While bluetooth has been around for ages,
surpassing the originally planned capacity of 30
Bluetooth Low Energy (BLE) is behind several
seats. Attendees included professionals from both
“smart” gadgets, from Eyeglasses to Heart-Rate
industry and academia, making it a resounding
Monitors. Unfortunately, bluetooth does not
success.
mandate security, resulting in manufacturers
Key Takeaways: releasing several insecure products. Several
low-cost BLE sniffers (<= US $10) can be tailored
1. Ghidra is a free, open-source software reverse
to run different attacks on BLE Devices. The
engineering tool developed by the National
participants were trained to use a BLE Sniffer
Security Agency (NSA) and made available to
and an open-source tool Wireshark to perform
the public in 2019. It is used for disassembling
a replay attack on a popular consumer-grade
and analysing compiled code, and can be
device in the Indian market.
used to study how programs work, identify
vulnerabilities, and develop exploits. It is widely
used by cybersecurity professionals, researchers,
and hobbyists to perform reverse engineering on
firmware and to analyse malware.

8 | AISS 2022 Event Report


Masterclass by Blancco

02 How to securely sanitize your device to prevent


data leak?
Presented by:
• Anurag Nalawade, Director, India, Blancco
• Praveen Jonnekere, Sales Engineering Manager, India, Blancco

The Session gave a complete overview of how ‘Data well as a certificate of destruction for compliance
Sanitization’ can be done by using the Automated purposes. Blancco’s data sanitization service is
Tool from BlanccoThe limitations associated with designed to meet various regulatory requirements,
physical destruction, outsourcing, and low-level including GDPR, HIPAA, and PCI DSS, and provides
formatting have been thoroughly examined. However, organizations with peace of mind that their sensitive
these drawbacks can be effectively mitigated through data is permanently erased and cannot be accessed
the implementation of data sanitization processes or retrieved by unauthorized parties.
like Blancco. Data Sanitization is the process of
securely and permanently erasing sensitive data
from IT assets, such as hard drives, laptops, and
mobile devices, to prevent unauthorized access
and protect against data breaches. Blancco’s data
sanitization service uses advanced algorithms to
overwrite data multiple times to ensure that it cannot
be recovered using any software or hardware-based
recovery tools. The service also includes a detailed
report that provides proof of erasure, including the
date, time, and location of the erasure process, as

9 | AISS 2022 Event Report


Masterclass by SentinelOne

03 Myths and Realities of XDR: Ask the experts the


what, the how and the why of XDR
Presented by:
• Govil Rajpal, Cyber Security Architect, SentinelOne
• Prateek Bhajanka, Technology Strategist, SentinelOne
• Shanker Sareen, Marketing Lead, India & SAARC, SentinelOne
• Yashaswi Mudumbai, Director, Solutions Engineering - India & SAARC, SentinelOne

Masterclass by Tenable

04 Identifying and Detecting Active Directory Attacks


Presented by:
• Alvin Yeo, Territory Sales Lead - S.E.A, Greater China and India, Tenable
• Kenneth Teo, Principal Security Engineer, Tenable
• Sudeep Kumar Das, Presales Manager, Tenable

10 | AISS 2022 Event Report


Masterclass by Forescout

05 Protecting Your Digital Terrain by Building Zero


Trust Architecture and Fostering Automation
Presented by:
• Ashwin Gothi, Head - System Engineering, India & SAARC, Forescout
• Subbu Iyer, Regional Director, India & SAARC, Forescout
• Vinayak Godse, CEO, DSCI

Mr. Vinayak commenced the session by placing Key Takeaways:


a central emphasis on the message of “Security
1. Building a zero-trust architecture, with multiple
Share Journey.” He underscored that the dynamics
enforcement points and a common policy
between technology providers, vendors, and
engine.
users had undergone a transformation from the
conventional vendor-buyer relationship to a more 2. Automation is emphasized to minimize human
symbiotic and cooperative one. The focus is on intervention in the security process.
sharing information and experiences to learn from 3. Network segmentation policies must be
each other’s exposures in their respective fields as continuously updated as endpoints change,
engagement is crucial for a successful partnership. with governance, proactive remediation, and
compliance to connect programs.
4. Threat detection and response IS crucial, with
vendors like Postcode offering solutions.
5. Importance of collaboration between technology
providers and user organizations and ends with
a Kahoot quiz.

11 | AISS 2022 Event Report


Masterclass by Trellix

06 C.A.R.E (Collaboration & Automated Response


Exercise) SecOps
Presented by:
• Arvind Sharma, Enterprise Technology Specialist, APAC, Trellix
• Hiral Sharma, Solution Architect, XDR -India, Trellix

Masterclass by TCS

07 Reimagining Cybersecurity: Integrated Platforms


are the Future
Presented by:
• Aparna Wagle, Cyber Security- Platform Solutions Lead, TCS
• Siddharth Venkataraman, GDPR Consultant & Project Manager, TCS

12 | AISS 2022 Event Report


Masterclass by Netskope

08 Let’s get Sassy - critical enablers for the modern


enterprise
Presented by:
• Lov Vashist, Senior Sales Engineer, Netskope
• Gurinder Singh, Manager, Sales Engineering- India & SAARC, Netskope
• Geoff Prentis, Senior Director, Solution Engineering, APAC, Netskope
• Deepak Sharma, Sales Engineer, Netskope

The “Let’s Get Sassy” workshop by Netskope requires strict identity verification for all users and
provided valuable insights into modern security devices. By adopting this approach, organizations
models and strategies for protecting digital can improve data security and threat protection.
resources in an increasingly complex and borderless The workshop emphasized the importance of a
world. The workshop addressed the changing threat converged approach to networking and security,
landscape and needs of modern organizations, which combines networking and security to provide a
which have become more agile and flexible due to seamless working experience for users irrespective
digital transformation. The traditional approach of their location. Moreover, the key enablers for
of securing resources by carrying all user traffic modern enterprises, including data security, visibility,
back to central data centers and security stacks is and threat protection, are discussed in detail.
no longer practical. Instead, a convergence model
based on zero-trust principles is proposed, which

13 | AISS 2022 Event Report


Masterclass by Target

09 Synergistic Product Security


Presented by:
• Bhupesh Kumar Gupta, Director Cyber Security, Target
• Saloni Verma, Lead Engineer Product Security, Target

14 | AISS 2022 Event Report


Masterclass by Qualys

10 Track 1: Vulnerability Lifecycle management,


Risk based Vulnerability Management & Risk
Quantification and Treatment
Presented by:
• Ankit Wasnik, Solution Architect, Qualys
• Ambarish Bhalekar, Principal, Technical Account Manager – Post Sales, Qualys

The session gave a complete overview of how


Qualys can be used for the purpose of VMDR.
Qualys Vulnerability Management, Detection and
Response (VMDR) is an advanced cloud-based tool
for managing vulnerabilities across a broad range
of IT assets, including cloud instances, containers,
endpoints, web applications, and network devices.
VMDR provides comprehensive and continuous
visibility into the security posture of an organization’s
infrastructure, allowing security teams to identify,
prioritize, and remediate vulnerabilities quickly and
efficiently. The tool also offers automated workflows,
threat prioritization, and integrations with third-
party tools for seamless vulnerability management.
VMDR also offers a holistic approach to vulnerability
management and enables organizations to reduce
risk and maintain compliance with various security
frameworks and regulations.

Masterclass by Qualys
Track 2: Modern Infrastructure Protection-Cloud, Container and Serverless
Presented by:
• Shrikant Dhanawade, Director, Product Management, Cloud Security, Qualys

15 | AISS 2022 Event Report


Plenary Sessions

Digital Economy and Digital Risks


... Bringing technology, architecture, policy, and law enforcement efforts together
01

CISO in the Techade


... What Would be the Role of the CISO in the Technology Decade?
02

Breach Ramifications: a Multi-front Battle


... Customer, Media, Regulators, Security Agencies, and Citizens
03

Large scale Digitization : State of Security & Privacy 04

16 | AISS 2022 Event Report


Digital Economy and Digital Risks

01 ... Bringing technology, architecture, policy, and law enforcement efforts


together

Key discussion areas:


1. In today’s world, the digital economy is a major driver of economic growth and innovation, but it also
brings with it new and complex challenges. As more and more of our economic activity becomes digital,
it is important for businesses and individuals to be aware of the potential risks and take steps to protect
themselves and their assets. Digital risks, on the other hand, refer to the risks and challenges associated
with the use of digital technologies in the economy. These risks can take many forms, including cyber-
attacks and data breaches, online fraud and scams, and the unauthorized access or use of personal data.
2. Assets were owned then; they are shared now. The competition was owned then; it’s unpredictable now.
Innovation was methodical then; it’s rapid now. App-deployments were timely then; it’s instantaneous
now. Organizations were built to last then; they are built to change now.
3. Three buckets of adversaries – typical e-crime actors whose motivation is primarily financial gains, state-
sponsored actors that have geopolitical reasons and typical hacktivists whose motivation is attention via
disruption with no financial gain motives.
4. The average time that an adversary takes all the way from initial axis, persistence, lateral movement and
finally data exfiltration is anywhere between 98 to 100 minutes.
5. 80-90% breaches have threat actors exploiting MFA in external facing applications and user systems,
not restricting access privileges, not patching external facing applications due to pathing syndrome or
pathing fatigue and not restricting, alternate remote management tools and not having adequate offline
backups in common.

Moderator:
• Umesh Mehta, President & CIO, PI Industries Ltd.
Speakers:
• Narendra Nath G, Joint Secretary, NSCS
• Payal Malik, Adviser (Economics) & Head Economics Division, Competition Commission of India
• Nitin Varma, Managing Director India & SAARC, CrowdStrike
• Shrirang Raddi, AVP and Head of Client Relations, Financial Services, Infosys

17 | AISS 2022 Event Report


02
CISO in the Techade
... What Would be the Role of the CISO in the Technology Decade?

Key discussion areas:


1. The role of a CISO is critical in today’s digital landscape, where cyber threats are constantly evolving and
can have significant consequences for businesses and individuals. Malicious actors are targeting the
Personal Identifiable Information (PII) and Intellectual Property (IP) of multi-national organizations. With
these changing dynamics, the business executives understand that any cyber-attack or a data breach
can cost organizations millions of dollars in business loss or regulatory fines, or both. Both internal and
external factors discussed above, have helped evolve CISO’s role over the past few years. The role of the
CISO is to develop and implement policies, procedures, and technologies to prevent cyber-attacks and
data breaches, and to respond to security incidents when they do occur. The CISO is also responsible
for educating employees on cybersecurity best practices and for working with other members of the
organization to ensure that security is integrated into all aspects of the organization’s operations.
2. A CISO must carry out activities such as encrypting data, creating backups, monitoring security access,
and providing end user training in order to establish a solid security foundation, as well as managing
identity and access.
3. Automation of identity and access management, as well as patching, is essential in order to keep track of
alerts and incidents for which manual efforts are not sufficient to keep up with the ever-changing security
landscape where new approaches are needed to improve the efficiency of these processes.
4. Despite the ever-evolving nature of cyber threats, the primary goal of the CISO remains the same: to
reduce the risk of a breach. This requires an adjustment of strategies and approaches to stay ahead of
the changing threat assets, threat vectors, and hacker techniques.
5. CISOs are primarily responsible for ensuring that threats do not become business risks, even though
scaling is a persistent challenge. It is their top priority to make sure that businesses remain resilient in
the face of various forms of attack.
6. The pace of technological change has significantly shifted the role of CISOs, who now need to be more
proactive in protecting businesses from emerging threats. Whereas in the past, CISOs had time to
research and adapt to new innovations, with the speed at which new technologies are being developed,
they now need to be better prepared and able to respond quickly to potential risks. For example, the
increased demand for blockchain technology has created an added pressure on CISOs to understand the
associated risks and requirements of this technology in a matter of months, as opposed to the 5-10 years
it took to identify threats with previous innovations.
7. Digital transformation is an ever-evolving reality that brings with it new and innovative solutions; however,
this also means that the concept of security is left behind to a large extent. This is where CISOs need to
step in to ensure that cybersecurity measures are implemented and managed in order to keep up with the
pace of transformation. Furthermore, legacy devices also present a challenge, as they need to be used
while also accounting for any potential vulnerabilities associated with them.
8. Digital transformation can be a great boon for innovation, but a potential burden when it comes to security.
For instance, blockchain has the potential to revolutionize many sectors, but its complexity can present
an obstacle to auditability. In order to ensure that innovation is not hindered by regulation, it is essential
to perform a thorough security analysis before any digital transformation is implemented.

18 | AISS 2022 Event Report


Moderator:
• Sourav Chanda, Country Lead - Cybersecurity, Providence India
Speakers:
• Ashutosh Jain, CISO, IndusInd Bank
• Ganesh AR, CISO, ICICI Bank
• Jacxine Fernandez, VP - Information Security & ICT Governance, Bangalore International Airport Ltd
• Debashish Jyotiprakash, VP Asia & MD India, Qualys

19 | AISS 2022 Event Report


03
Breach Ramifications: a Multi-front Battle
... Customer, Media, Regulators, Security Agencies, and Citizens

Key discussion areas:


1. The repercussions of a security breach in the network or systems of an organisation are referred to
as breach ramifications. This may have a substantial effect on a number of levels, including monetary
losses, reputational harm, legal and regulatory repercussions, and diminished consumer confidence.
Organizations must concurrently engage internal and external stakeholders, including consumers,
workers, shareholders, and regulatory agencies, in order to deal with these effects, which necessitates
a multi-front war. Strong security controls, frequent security audits, and having an incident response
strategy in place are important methods for reducing the effects of a security breach.
2. Critical assets not adequately taken care of are breached. Assessment and classification are required.
Job should be taken as an opportunity to add more capability to the overall security strategy of course.
3. Identifying the critical processes, critical systems, and vital data biggest challenge for large organizations,
enterprises need to Incorporate cyber-crime management drills.
4. People take cloud adaption to accelerate their digital ambit and also bypass government processes set
for on-prem deployments and creating things in-house.
5. The combination of pure play breach, the complete manifestation of the incident, and tabletop simulations
on regular basis inputs can assist in breach handling effectively.
6. Ramifications of breach could be in terms of financial loss, reputational damage, legal and regulatory
compliance issues, loss of trust and confidence, and also personal consequences might be involved.

Moderator:
• Sanjay Bahl, Director General, CERT-In
Speakers:
• Jaspal Singh Sawhney, Global CISO, Tata Communications
• Sameer Ratolikar, Senior Executive Vice President & CISO, HDFC Bank
• Arvind Sharma, Enterprise Technology Specialist, APAC, Trellix
• Ashish Upreti, Account Executive, Magnet Forensics

20 | AISS 2022 Event Report


04 Large scale Digitization : State of Security & Privacy

Moderator:
• Sanjay Bahl, Director General, CERT-In
Speakers:
• Mr. P. Prakash IPS, Inspector General of Police, Kerala Cyber Dome
• Mr. Sandeep Khanna, CISO, UIDAI
• Mr. Golok Simli, Principal Advisor & CTO, Passport Seva Programme MEA, India
• Dr. Gulshan Rai, Former National Cybersecurity Coordinator

21 | AISS 2022 Event Report


Speaker Glimpses

A SHIJU RAWTHER ABHA TIWARI ABHISHEK BANSAL ADITYA AGARWAL


Head - Information Head of Legal & Data Chief Risk Officer, Country Manager- India &
Technology, Protection Officer, Max Life Insurance Company SAARC, NetWitness
SBI Mutual Fund Renault Group Limited

AGNELO DSOUZA AJAY BONGIRWAR AKSHAY GARKEL ALVIN YEO


CISO, Country Manager - India & Partner & Leader, Cyber, Territory Sales Lead - S.E.A,
Kotak Mahindra Bank SAARC, Delinea Grant Thornton Bharat LLP Greater China and India,
Tenable

AMAN MALHOTRA AMBARISH BHALEKAR AMBARISH SINGH AMIT SHARMA


Global Black Belt, Principal, Technical Account CISO, Vice President & Head of
Microsoft Security Manager – Post Sales, Godrej & Boyce Information Security,
Qualys Info Edge India Limited

AMITAVA MUKHERJEE ANAND PANDE ANAND SHANKAR ANAND VENUGOPAL


Director - Cybersecurity, Senior Vice President, Chief GM (Information Infosys Limited
Siemens Goods and Services Tax Security), Power Grid
Network Corporation of India Limited

ANEESH DHAWAN ANIL NAMA ANIL SARASWAT ANKIT WASNIK


National Security Office, CIO, General Manager Information Qualys
Microsoft India CLOUD 4 C Security,
Samsung Electronics
22 | AISS 2022 Event Report
ANUJ TEWARI ANURAG NALAWADE APAR GUPTA APARNA WAGLE
CISO, Director, India, Blancco Executive Director, Cyber Security- Platform
TMF Group Internt Freedom Foundation Solutions Lead,
Tata Consultancy Services

ARINDAM ROY ARINDRAJIT BASU ARUN KARNA ARUP CHATTERJEE


Country Director - India and Non Resident Research MD & CEO, CISO,
South Asia, SANS Institute, Fellow, Centre for Internet AT&T India WNS Global Services (P) Ltd
APAC and Society

DR. ARVIND GUPTA ARVIND KOUL ARVIND SHARMA ARVIND


Director, Vivekananda Head- IT Infrastructure & Enterprise Technology SIVARAMAKRISHNAN
International Foundation CyberSecurity, Uno Minda Specialist, APAC, Trellix CIO, Apollo Hospitals
Limited

ASHISH TANDON ASHISH UPRETI ASHUTOSH JAIN ASHWIN GOTHI


Founder & CEO, Account Executive, CISO, Head - System Engineering,
Indusface Magnet Forensics IndusInd Bank India & SAARC,
Forescout

ATUL GUPTA DR. ATUL KUMAR PANDEY AVTAR SINGH BABITHA B P


Partner at KPMG Head - NLIU Bhopal Senior System Analyst & CISO,
Digital Trust and Cyber Global Scientist ‘C’, MEITY Catholic Syrian Bank
Lead - Cyber for Tech, Media
and Telco
23 | AISS 2022 Event Report
BHAWNA GULATI BHUPESH KUMAR GUPTA BIKASH BARAI BIMAL PURI
Joint Director (Law), Director Cyber Security, Co-Founder & CEO, Senior Vice President & CIO,
Competition Commission of Target FireCompass SRF Limited
India

BITHAL BHARDWAJ BRIJESH MIGLANI CHANDRA SEKHAR DR. CHARRU MALHOTRA


Group CISO, SSE Strategist, Sr Server Administrator, IIPA, Professor
GMR Group Forcepoint Cloud4C Services

CHERIAN SAMUEL CHETAN SANSARE CLAYTON JONES DARSHAN ARUN WADIKAR


Research Fellow, Director Security and Managing Director, Asia- Director Technical,
ISDA Regulatory Compliance, Pacific, (ISC)2 3rd Eye Techno Solutions
APAC, Salesforce Pvt Ltd.

DAVID MONNIER DR. DEBAPRIYA BASU ROY DEBASHISH DEEPAK (D3)


Chief Evangelist, Assistant Professor, JYOTIPRAKASH Cyber Intelligence Expert
Cymru IIT Kanpur VP Asia & MD India,
Qualys

DEEPAK MUNJAL DEEPAK SHARMA PROF. DEEPAK DESMOND D’SILVA


IT Security Consultant, Netskope Materials Science and Director Sales - Enterprise &
NCR Corporation Engineering, IIT Kanpur Alliances, Seqrite

24 | AISS 2022 Event Report


DHANANJAY KHANNA DIDI ISMAWAN DILIP PANJWANI DIWAKAR DAYAL
Sr. Vice President / CISO, Senior Technical Pre- Global Head - Cybersecurity Managing Director & Country
SBI Cards Sales Manager, Kaspersky Practice and CoE, Manager, SentinelOne India &
Industrial Cyber Security LTIMindtree SAARC
(KICS)

DMITRY VOLKOV DR. DURGA PRASAD DUBE FAIZUL MUFTI DR. FARUK KAZI
Chief Executive Officer, Executive Vice President, Vice President, Information Dean - Research,
Group-IB Reliance Industries Limited Security, Genpact Development and
Consultancy, Veermata
Jijabai Technological Institute

GANESAN RAMANI GANESH AR GARIMA GUPTA DR. GAURAV VARSHNEY


Vice President - Head of CISO, MOAI - Head of IT Security, Assistant Professor,
Digital GRC & Controls, ICICI Bank Ericsson IIT Jammu
Mashreq Bank

GEOFF PRENTIS GIGI JOSEPH GOVIL RAJPAL GURINDER SINGH


Senior Director, Solution CISO, BARC Cyber Security Architect, Manager, Sales Engineering-
Engineering, APAC, SentinelOne India & SAARC,
Netskope Netskope

HARSHA BANAVARA HIMA VEJELLA HIMANSHU DAS HIRAL SHARMA


Corporate Cybersecurity Sr. Manager, Software CISO, CRED Solution Architect, XDR -India,
Architect, S&C Electric Engineering Security, Trellix
Company OpenText

25 | AISS 2022 Event Report


JACXINE FERNANDEZ JAGANNATH PV JAIDEEP REDDY JASPAL SINGH SAWHNEY
VP - Information Security & Global Data Privacy Officer, Counsel, Global CISO,
ICT Governance, Bangalore LTIMindtree Limited TriLegal Tata Communications
International Airport Ltd

JASPREET SINGH JAYANT GUPTA JAYDEEP RUPARELIA JAYESH WARIER


Partner - Clients & Markets Executive Director CEO, Co-Founder, VP Sales - APAC,
Leader - Advisory Services, Information Systems, HPCL Infopercept Consulting Indusface
Cyber & IT Risk, Grant
Thornton Bharat

J. P. DWIVEDI JUHI SINGH K N YASHAVANTHA KAPIL SAPRA


CIO, Rajiv Gandhi Cancer Senior Legal Counsel, KUMAR Vice President, Data
Institute & Research Centre OLX India DSP, Karnataka Police Architecture, Global Services,
Fiservt

KENNETH TEO KEYUR DESAI KINSHUK DE KIRILL NABOYSHCHIKOV


Principal Security Engineer, VP-IT, CIO - Essar Ports & Head - Managed Security OT Cybersecurity Leader,
Tenable Shipping, Head Info-Security - Services, North America, Kaspersky
Essar Group TCS

KISHAN KENDRE KRISHNA SASTRY KUMAR KV KUMAR RAVI


Global Head - Information PENDYALA Group CIO, CISO,
Security, Sun Pharma Former Scientist, DFSS, Narayana Health Teleperformance India
MHA

26 | AISS 2022 Event Report


KUSH WADHWA LALIT KALRA LALIT KUMAR DR. LALIT MOHAN
Senior Director, Partner - Technology Principal Security Architect, SANAGAVARAPU
Alvarez & Marsal India Consulting, EY AWS AVP - Senior Industry
Principal, Infosys Limited

LEENIKA KHATTAR LOV VASHIST LAKSHMI NARASIMHAN DR. MAHESH JUTTIYAVAR


Director of Diversity, Senior Sales Engineer, CISO, Sr. VP IT Infrastructure &
Inclusion, and Belonging - Netskope Intellect Design Arena Global CISO, Mastek Ltd.
Charter, NASSCOM

DR. MANAN SURI MANISH MIMANI MANISH SEHGAL MANISH SINHA


Associate Professor, Founder & CEO, Partner, Risk Advisory, Director Sales Engineering-
IIT Delhi Protectt.ai Deloitte India India and SAARC,
Trellix

MAJ GEN MANJEET SINGH MANOJ KURUVANTHODY MANOJ TASKER MOHAMMAD WASIM
Joint Secretary (Cyber), CISO & DPO, Country Manager, India, Group Vice President,
National Security Council Tredence Inc Anomali Sapeint
Secretariat

MOHAN KANCHARLA MOHIT RAMPAL MOHIT SRIVASTAVA MRIDUL SINGH


Chief Design Officer, Founder and CEO, Chief Information Security Senior Sales Engineer,
TCS [SCG - EGG] RamoGnee Technologies Officer & DPO, Perfios Rubrik, Inc.
Pvt. Ltd. Software Solutions Pvt. Ltd.

27 | AISS 2022 Event Report


MUNEER H. KONGAWANI NARENDRA NATH G NASSER PRAKASH NAVANEETHAN M
CISO, Joint Secretary, NSCS CISO - APAC, CISO,
J&K Bank Northern Trust Corporation Groww

NAVIN MANASWI NEHA TANEJA NIKHIL PAHWA NITIN VARMA


CEO and Founder, SGM & CISO, Founder, Editor & Publisher, Managing Director India &
WoWExp Hero MotoCorp Medianama SAARC, CrowdStrike

NITESH SINHA NITIN CHOUHAN OM AHUJA PAPARAJU


Founder and CEO, 3rd Eye Techno Solutions Senior Director, Risk Advisory, BUDDHAVARAPU
Sacumen Deloitte India Executive Director - CISO,
ONGC

PAVAN KUSHWAHA PAYAL MALIK PIYUSH GARG PRADEEP KUMAR


Founder & CEO, Adviser (Economics) & Vice President - CREED, Chief Product Officer,
Threatcop Head Economics Division, Chitkara University ModeFinServer Private
Competition Commission of Limited
India

PRAKASH PADARIYA PRANAV NAIR PRASHANT CHOUDHARY PRATEEK BHAJANKA


Senior Vice President & Director- Strategic Alliances Partner, Technology Technology Strategist,
Global CISO, and Channel Development, Consulting, EY SentinelOne
OYO ROOMS Sectona

28 | AISS 2022 Event Report


PRAVEEN JONNEKERE CDR PRAVEEN KUMAR PUNEET AHUJA RAHUL BHARDWAJ
Sales Engineering Manager, CISO (Chief Information Head of Government and CISO - APAC,
India, Blancco Security Officer), Zee North Presales, Kroll
Entertainment Enterprises Palo Alto Networks
Limited

RAHUL MODGIL RAHUL RATHORE RAHUL SASI SHRI RAJEEV


CISO, Data Privacy & Governance Co Founder, CEO, CHANDRASEKHAR
EPFO Officer, Hindustan Zinc CloudSEK Hon’ble Minister of State in the
Limited Ministry of Skill Development and
Entrepreneurship; and Electronics
and Information Technology

RAJENDRA S PAWAR RAJESH DHUDDU RAJESH KUMAR RAJESH KUMAR


Chairman, DSCI SVP & Global Business Head - SVP and CISO, Chief Executive Officer, Indian
Blockchain & Metaverse, EXLService.com (India) Private Cyber Crime Coordination
Tech Mahindra Limited Centre(I4C), Ministry of Home
Affairs

RAJESH THAPAR RAMA DEVI S RAMA VEDASHREE RAMESH GURRAM


CISO, Axis Bank Chief Information Former CEO, CISO, Multi Commodity
Security Officer, DSCI Exchange of India Limited
Hindustan Zinc Limited

RISHI MEHTA RISHI RAJPAL ROHIT SRIVASTWA S D SUDARSAN


CISO, Vice President, Global Founder, BharatVerse Executive Director,
HCL Technologies Security, Concentrix Ltd. CDAC

29 | AISS 2022 Event Report


S S SARMA SABARINATHAN SAMPATH SAIKAT DATTA SAIKRISHNA
Director, Chief Strategy Officer, CEO & Co-founder, BUDAMGUNTA
CERT-In Wire19 DeepStrat Founder and CEO,
Saptang Labs

SAIRAM SANTHARAM SAKSHI VIDUR SALONI VERMA SAMARJIT MOHANTY


Cybersecurity Advisor & CISO, Director Information Security, Lead Engineer Product VP-Head of Cyber Intelligence
Leadwall Ex - Philip, Ex - Yum! Brands Security, Target & Forensics, Technology,
Vodafone Idea

SAMEER RATOLIKAR SAMIR K MODY PROF. SANDEEP SHUKLA DR. SANJAY BAHL
Executive Vice President & Vice President - Threat Professor, Computer Science Director General,
CISO, HDFC Bank Research, K7 Security and Engineering, IIT Kanpur CERT-In

DR. SANJAY KATKAR SHANBHAG SANJAY CDR SANJEEV SINGH LT. COL SANTOSH
Joint MD & Chief Technical Segment Head - Process Chief Information Security KHADSARE
Officer, Quick Heal Automation and Motion & Data Protection Officer, Digital Forensics Expert
Control, Siemens Birlasoft

SAPAN TALWAR DR. SASHANK DARA SATBIR SINGH DR. SAURABH GARG
Head of Information Security, CTO, CISO & Cofounder, Head Sales Engineering India Chief Executive Officer,
Perfetti Van Melle Seconize & SAARC, CrowdStrike Unique Identification
Authority of India

30 | AISS 2022 Event Report


SELVA RANI SHAIK J. AHMED SHAMBHULINGAYYA SHANKER SAREEN
Cybersecurity Delivery Head, VP of Risk, Governance ARALELEMATH Marketing Lead, India &
TCS and Information Security, AVP & Global Delivery Head, SAARC, SentinelOne
Mashreq Bank Infosys

SHASHANK MOHAN SHITAL JIWANE SHIVKUMAR PANDEY SHOBHA JAGATHPAL


Program Manager, CISO, Group CISO, Managing Director and India
National Law University Delhi BPCL BSE LTD CISO, Morgan Stanley

SHRIDHAR SHARMA SRIHARI KOTNI SHRIKANT DHANAWADE SHRIRANG RADDI


Manager IT Infra and Security, Vice President - Chief Director, Product AVP and Head of Client
Marico Ltd Information Security Officer, Management, Cloud Security, Relations, Financial Services,
Pine Labs Qualys Infosys

SIDDHARTH GANDHI SIDDHARTH SIDDHARTH VISHWANATH SIMARPREET SINGH


COO - APAC, VENKATARAMAN Partner and Leader, Cyber Regional Sales Director India
1Kosmos GDPR Consultant & Project Security, PwC India & SARC, Sysdig
Manager, Tata Consultancy
Services

SMRITI SHARMA SOME NATH KUNDU SOMIT CHITREY SOURAV CHANDA


Data Privacy Manager, Deputy General Manager Global Head Fraud Risk- Country Lead - Cybersecurity,
Flipkart & Alternate CISO, Lending, Partnerships and Providence India
NTPC Limited Digital Assets for CPBB,
Standard Chartered Bank
31 | AISS 2022 Event Report
SRIDHAR MARUPADIGE SRIDHAR SIDHU SRINIVAS POOSARLA DR. SRIRAM BIRUDAVOLU
Director | Head - Cyber & Senior Vice President and Senior Vice President, CEO - Cyber Security Centre
Information Security - Third Head of Information Security Chief Privacy Officer & DPO, of Excellence, DSCI
Party Risk Management, Services Group, Wells Fargo Infosys
Novartis

STEVE DSOUZA SUBHAJIT DEB SUBRAMANIYAM IYER SUDEEP KUMAR DAS


Vice President & CISO, ICICI CISO, Regional Director, India & Presales Manager,
Lombard General Insurance Envoy Global SAARC, Forescout Tenable
Company Limited

SUMIT BHANDARI SUNIL DAVID SUNITA HANDA SUROJIT DASGUPTA


Head Business Continuity Advisor and Consultant to Principal Advisor - Strategy, Country Manager - India and
Management and APAC Head AI and IOT Startup’s and ex- Protectt.ai Saarc Region, Lookout Inc.
of Service Control, UBS Regional Director ( IOT)
AT&T India

SUSHEEL WALIA JUSTICE TALWANT SINGH UMESH KUMAR UMESH MEHTA


Director, Information Security, High Court of Delhi Head - Cyber Security, President & CIO,
Advance Auto Parts India Godfrey Phillips India Ltd PI Industries Ltd.

DR. URBI CHATTERJEE VAISHNO CHAITANYA VAKUL SHARMA VENKATASUBRAMANIAN


Assistant Professor, Tech Evangelist and CTO, Advocate, Supreme Court RAMAKRISHNAN
IIT Kanpur Threatensics Head - Global Cyber Security
Consulting, L&T Smart World

32 | AISS 2022 Event Report


K. VENKATESH MURTHY VIDUR GUPTA VIKAS KARUNAKARAN VIKAS MALHOTRA
Senior Director, DSCI Partner, EY Head of Threat Research, Country Manager, India &
Sectrio SAARC, LastPass

VIKAS YADAV VINAYAK GODSE VINOD KUMAR VINODH KUMAR ALLAM


CISO, Chief Executive Officer, PADMANABHAN Practice Partner,
Nykaa DSCI CEO, Wipro
Sectrio

VISAGAN SUBBURAYALU VISHAL MOHANANI VISHAL OZA VISHAL SALVI


Senior Director, Technology, India Sales Director, USA Senior Director, Alvarez CISO & Head of Cyber
Target in India Armis & Marsal, Disputes & Practice, Infosys
Investigations

VIVEK GOYAL YASHASWI MUDUMBAI


Risk Head - Payments, Cards Director, Solutions
& Digital Loans, HDFC Bank Engineering - India & SAARC,
SentinelOne

33 | AISS 2022 Event Report


Track Sessions - Day 2
21st December, 2022

02:00 pm - 03:00 pm Pearl 1

Cryptography 2023 - Concerns, Charter & Cheers

02:00 pm - 02:45 pm Maple 1 Maple 2 Royal 1 Royal 2

Track Session 1 Track Session 2 Track Session 3 Track Session 4


DevSecOps: Time Synchro- Information PUFs: A
What it is in nization: Why it Warfare in Paradigm of
Reality? Matters? 2022 IOT Security
... Interventions, ... For your and ... What Russia ... Secure
processes, story national cyber Ukraine conflict communication
boards, recording, security design teaches us? protocols for IoT
tools, and and operations security
responsibilities

02:45 pm - 03:30 pm Maple 1 Maple 2 Royal 1 Royal 2

Track Session 5 Track Session 6 Track Session 7 Track Session 8


Data Resilient Hybrid Infra: Ransomware:
Ownership and Industry 4.0 Continuous Clear and
Sovereignty ... Architecture, Compliance Present
... What it really capabilities, ... Technology and Danger
means? And, how strategies for OT Process Design, ... A real and
they shape your incident response Automation, and imminent threat
cloud strategies Demonstration demanding
fundamental
changes

34 | AISS 2022 Event Report


03:30 pm - 04:15 pm Maple 1 Maple 2 Royal 1 Royal 2

Track Session 9 Track Session 10 Track Session 11 Track Session 12


Identity: A New Cloud Security FinTech CSMA: Cyber
Perimeter Governance & Innovations, Security Mesh
... When is Assurance integrating Architecture
borderless, hybrid, ... Inculcating trust them Securely ... Interoperability,
cloud enabled, via disciplined ... Security when coordination,
and extending implementation increasing number integration,
of FinTechs extension,
participating in flexibility, and
the transaction scalability
processing

Track Sessions - Day 3


22nd December, 2022

10:00 am - 10:45 am Maple 1 Maple 2 Royal 1 Royal 2

Track Session 13 Track Session 14 Track Session 15 Track Session 16


Global War and Cloud Native Decade of Planning for
Your Cyber Attacks: Diving Authentication Metaverse?
Frontiers into the Depth ... Enabling ... Security
... Can you isolate ... real world digitization challenges,
your borders from examples possibilities considerations,
the cyber fallout (offline, use cases
of the war contactless,
cyber-physical,
M2M, etc.)

10:45 am - 11:30 am Maple 1 Maple 2 Royal 1 Royal 2

Track Session 17 Track Session 18 Track Session 19 Track Session 20


Data Enter- OT SecOps Cyber The Future
prise: Micro ... Building Deterrence: of Enterprise
Objectives and security Attribution and Networking
operations in ... Connecting
Macro Issues Signals
SCADA/OT And Securing
... Ethics, Privacy, ... Challenges of
environment Everything
Competition, imperfection and
Innovation, and unverifiability
Openness

35 | AISS 2022 Event Report


02:00 pm - 02:45 pm Maple 1 Maple 2 Royal 1 Royal 2

Track Session 21 Track Session 22 Track Session 23 Track Session 24


Risk Strategic App Cyberphysical:
adaptive and Alternatives: Modernization: Every thing will
intelligence- SASE or SSE or Security be Digitized
driven SD-WAN? Agenda ... Security
cybersecurity ... Ensuring threat ... Taking care and privacy
... Proactive awareness, data of volume, considerations in
detection and awareness, velocity, diversity, digitization ideas,
response zero trust, and heterogeneity, and innovation, and
edge security & agility plans
flexibility

02:45 pm - 03:30 pm Maple 1 Maple 2 Royal 1 Royal 2

Track Session 25 Track Session 26 Track Session 27 Track Session 28


Payment: Playbooks: Year of XDR Open
Unimaginable Making your ... Imperatives, Cybersecurity
Possibilities Investment Enablers, Schema
Technologies, &
but work Framework
Possibilities
Uncontrollable ... In responding ... Strengthening
Frauds? to incidents [SIEM, security posture
... Bringing SOAR, EDR, XDR] with data
technology, normalization
architectures,
policy, and law
enforcement
efforts together

03:30 pm - 04:15 pm Maple 1 Maple 2 Royal 1 Royal 2

Track Session 29 Track Session 30 Track Session 31 Track Session 32


Approaches SBOM: Identity: Pain points of
for Security Software and Central to Cyber work-
Consolidation Supply Chain Fintech force building
... Ways, methods, Security Revolution ... demand-supply
technologies, and ... Software ... Embedding gap, scale of re-
architectures getting all security and quirements, depth
attention of privacy in the of the subject,
supply chain strategic, tactical, lack of technical
security and operational infrastructure and
plans disaggregated
efforts

36 | AISS 2022 Event Report


Keynotes

Let’s Talk Digital Building a Skilled DFIR Community


Speaker: Nitin Varma, Managing Director Speaker: Darshan Arun Wadikar, Director
India & SAARC, CrowdStrike Technical, 3rd Eye Techno Solutions

The Future is Autonomous: The nextGen CISO


Cybersecurity with AI-powered Speaker: Debashish Jyotiprakash, VP Asia
Automation & MD India, Qualys
Speaker: Diwakar Dayal, Managing Director
and Country Manager, SentinelOne India &
SAARC

37 | AISS 2022 Event Report


37
Q2P - Quantify, Prioritize and A penalty of 285 crore - Learnings
Protect from a real-life case. How an
Speaker: Mohit Rampal, Founder & CEO, updated Data Sanitization policy
RamoGnee Technologies helps you achieve Security &
Compliance?
Speaker: Anurag Nalawade, Director, India,
Blancco

Ransomware - A business Endpoint to Cloud Security


Perspective Speaker: Surojit Dasgupta, Country
Speaker: Jaspreet Singh, Partner - Clients & Manager - India and Saarc Region, Lookout
Markets Leader - Advisory Services, Cyber Inc.
& IT Risk, Grant Thornton Bharat

38 | AISS 2022 Event Report


Speaker: Pranav Nair, Director- Strategic Securing More with Less –
Alliances and Channel Development, Cybersecurity Strategies for CISOs
Sectona
in 2023
Speaker: Sandeep Aurora, Director -
Government Affairs & Public Policy

A converged IT-OT cybersecurity. Securing Privilege: How PAM helps


Core-process protection for Security Leaders
Industrial Enterprises Speaker: Ajay Bongirwar, Country Manager-
Speaker: Kirill Naboyshchikov, OT India & SAARC, Delinea
Cybersecurity Leader, Kaspersky India

39 | AISS 2022 Event Report


Data Security in a world of Cloud Democratising Security Through
Adoption Modernization
Speaker: Geoff Prentis, Senior Director, Speaker: Visagan Subburayalu, Senior
Solution Engineering, APAC, Netskope Director, Technology, Target in India

Speaker: Suraj Balachandran, Business Unit Password Management:


Head, Sectrio Strengthening the First Line of
Defence
Speaker: Vikas Malhotra, Country Manager,
India & SAARC, LastPass

40 | AISS 2022 Event Report


The Journey into Identity- Identify your attack surface and
based Authentication and the strengthen security with unified
Passwordless World asset intelligence
Speaker: Siddharth Gandhi, COO - APAC, Speaker: P Vishal Mohanani, India Sales
1Kosmos Director, Armis

What happens when Cyber Security Speaker: Desmond D’Silva, Director Sales -
Companies get Breached Enterprise & Alliances, Seqrite
Speaker: Rahul Sasi, Co Founder, CEO -
CloudSEK

41 | AISS 2022 Event Report


AISS Highlights
Book Launch
Gearing Up for Digital ++ Reimagining Security and Trust

DSCI’s first-ever edited volume- Gearing Up for Digital ++ Reimagining Security and Trust is an
anthology of articles authored by distinguished leaders coming from diverse experiences across
sectors, industry, policy, diplomacy and law who have composed views on some of the pertinent
themes of our times into an edited volume. Aligned with DSCI’s thought leadership mandate, the book
focuses on security, trust, privacy and other prominent issues arising out of the contemporary developments
in digital space which have implications both for the industry and policy-making at large. This volume is
divided into three sections- Accelerating Digital++. Securing Digital ++ and Future of Digital++, focusing on
various complexities and angles of digital infrastructure as a holistic subject matter.
Download the ebook now.

42 | AISS 2022 Event Report


Capture the Flag (CTF) - Cyber Security Hackathon
DSCI in partnership with EY organized the
6th edition of Capture the Flag - Cyber
Security Hackathon on the first day of AISS
2022. 55+ teams with over 110 participants fought
for the grand title by solving 70+ challenges related
to digital forensics, network security, cryptography,
reverse engineering, system exploitation among
others.

Position Team Name Team Members

Manan Garg
Winner 1nv4s10n
Aryaman Behera

1st Ashutosh Srivastava


kernel_panic
Runner-up Abhinav Saini

2nd Manas Chaudhary


Loli_pwn
Runner-up Anshul Singh

Innovation Box
Most Innovative Product of the Year

DSCI hosted the 9th edition of Innovation Box, an esteemed platform designed to foster and empower aspiring
entrepreneurs and start-ups in the field of cybersecurity and privacy technology.

Six remarkable start-ups, namely Cyberstanc, Disecto, napiD, Prophaze, Protectt.ai, and SecneurX, all nurtured
by National Centers of Excellence (CoE), actively participated in the Innovation Box. They eagerly joined
this prestigious gathering to exhibit the immense potential and innovative prowess of their products and
services. Out of the impressive array of participants, Prophaze emerged as the standout start-up, securing
the prestigious title of The Most Innovative Product of the Year.

43 | AISS 2022 Event Report


Cybershikshaa

Microsoft & Data Security Council of India (DSCI) with support from ISEA an initiative of Ministry of Electronics
& IT (MeitY) launched Project Cyber Shikshaa for skilling women engineering graduates in the niche field of
Cyber Security in September 2018. This endeavour has trained over 800 young women engineers across
India in cybersecurity. The training program has spanned across 22 batches from 13 cities across 11 states
in classroom mode, blended and fully virtual mode. CyberShikshaa students being placed successfully in
global corporations, large technology services firms, start-ups and even law enforcement agencies is a highly
satisfying outcome.

Our ‘Women on Break’ privacy program under Cybershikshaa is a first-of-its-kind initiative where women
professionals from different fi elds received in-depth training in Privacy and certified in DSCI Certified Privacy
Professional (DCPP). Many of them, some even after a nine-year break, were able to secure placement in large
corporations and resume their professional careers in a new domain. More than 100 women professionals on
career break have got trained in Data Privacy, giving them opportunities to re-enter the workforce in the realm
of Data Protection and Data Privacy.

Privacy Sub Summit

Privacy Sub-Summit was aimed at comprehensively capturing the developments ongoing in the Privacy realm
from technological, regulatory and policy standpoint drawing expert points of view from the leaders and
subject matter experts from across the board. The sub-summit included privacy & policy highlights from the
DSCI team, a session with leading DPOs from the country on organising the internal privacy functions in an
organisation, two keynote addresses on evolving privacy expectations and operationalising privacy by design
and concluded with a panel discussion on the privacy in India. Key takeaways are mentioned below:
• Effective privacy implementation in any organisation will require cross-function collaboration of Data
Protection Officers with other business functions.
• The role of DPOs is not merely a regulatory and compliance concern but their function gains importance
in streamlining the internal data governance in an organisation.
• To implement privacy by design in development of products and services, organisations must think from
a consumer perspective and implement these principles throughout the entire lifecycle of processes and
technologies from designing phase to deployment, use, and disposal.
• In developing data governance policies and data protection laws in India, it is important to take into
consideration the Indian political and cultural context and the unique requirements of the Indian industry.

44 | AISS 2022 Event Report


Diversity Session

A session on ‘Diversity and Inclusion: Women in Security’ was organized on the sidelines of AISS 2022, the
session was led by -Mr. Visagan Subburayalu, Senior Director, Technology, Target in India -Mr. Vinayak Godse
CEO, Data Security Council of India -Ms. Leenika Khattar, Director of Diversity, Inclusion, and Belonging –
Charter, NASSCOM -Ms. Sakshi Vidur, Director Information Security, Ex - Philip, Ex - Yum! Brands -Ms. Selva
Rani, Cyber Security Delivery Head. The discussion aimed to bring in various perspectives around the
changing role of women in security and discuss measures that should be taken to reduce the gender gap in
the industry. Alumni of Cybershikhsaa program present at the session added to the discussion by sharing
their struggles of re-entering the industry after a long career break, and how CyberShikshaa course helped
them make a comeback.

Workshop with Government eMarketplace (GeM)

In order to facilitate the onboarding of Indian Cyber security companies and Startups on Government
e-Marketplace (GeM), the GeM team conducted a workshop at AISS2022, where start-ups and security
product companies learned about the GeM ecosystem, various initiatives to support the emerging players,
registration process, and had resolution of their queries.

This Insightful workshop was led by Vishal Kapil, AVP - Seller Management & Anoop Dhanvijay, Director -
CPSEs & Ministries, Government e-Marketplace.

The workshop aimed at giving a complete insight on the services & facilities provided on the GeM platform with
a step-by-step approach on how to register on the portal. Such facilitation and support from key stakeholders
really help build a strong Innovation ecosystem in the country.

Start-Up Pavillion

National CoE organized a start-up pavilion at AISS 2022, inaugurated by Ms. Tulika Pandey, Scientist ‘F’ &
Director, Ministry of Electronics & Information Technology, GOI, with a capacity of 12 pods, and 11 incubated
start-ups. It was an attempt to provide a platform for NCoE’s incubated startups to network and pitch their
high-potential cybersecurity products.

45 | AISS 2022 Event Report


Digital Forensics Sub-Summit – Fourth Edition (held on 21st December 2022)

This year’s edition of Digital Forensics Sub-Summit had a variety of topics that were observed to be of a great
interest to law enforcement agencies, digital forensics practitioners, and others.

Inauguration
The sub-summit was inaugurated by Hon’ble Justice Talwant Singh, High Court of Delhi in the presence of Mr.
P.S. Sandhu, I.P.S, DGP, CID, Karnataka, Mr. Rajendra S Pawar, Chairman, DSCI, and Mr. Vinayak Godse, CEO,
DSCI at NASSCOM-DSCI Annual Information Security Summit 2022.

Digital Forensics Paata shaala


A third edition of Digital Forensics Paata shaala was Key Takeaways:
a unique feature where the recent developments 1. Ransomware is the most significant
in Digital Forensics were discussed by the leading threat, occurring once every 11 seconds,
subject matter experts. with a worldwide expense of $142 billion
• Mr. Krishna Sastry Pendyala, Former Scientist, USD.
DFSS, MHA 2. Recently, ransomware authors are using
• Nitin Chouhan, 3rd Eye Techno Solutions anti- forensics techniques such as
clearing the logs, volume shadow copies,
• Ashish Upreti, Magnet Forensics and disabling the AV/EDR.
• Mr. Vishal Oza, USA Senior Directory, Alvarez 3. The data extraction using invasive
and Marsal forensics procedures may not be effective
• Lt. Col Santosh Khadsare, Digital Forensics due to the introduction of default File
Expert Based Encryption by the mobile device
manufacturers. This may be successful
• Mr. Deepak, Cyber Intelligence Expert, I4C in recovering the data but may not be
The practical issues related to technical, procedural successful in reading it.
& legal aspects of digital forensics were discussed 4. The automating digital forensics
through the short lecturer sessions. techniques through scripting, developing
• Evolving Ransomware Threats & Law tools can reduce the time to uncover some
Enforcement...What needs to be done? artifacts, allowing examiners to efficiently
report on the cases.
• Evidence Recovery from Damaged & Non-
responsive Digital Devices 5. Leaked data like credentials, credit card
details, breached data, bank account
• Automating Digital Forensics & Incident information. And exploit kits, phishing kits,
Response child sexual abusive material, ransomware
• Role of Digital Evidence Expert Testimony - the as a service, counterfeit goods, weapons,
US Experience etc. are being sold on the darknet for huge
money. This is posing lot of challenges.
• Smart Cities & Digital Forensics... Future
Challenges
• Paradigms for Attribution of Dark Web
Forensics

46 | AISS 2022 Event Report


Moot Court Session on Handling of Digital Evidence in Crime Investigation

Character played: Hon. Judge, prosecuting officer, defense advocate, Investigating officer, Forensics expert.

Resource persons
• Hon’ble Justice Talwant Singh, High Court, New Delhi- JUDGE
• Mr Vakul Sharma, Advocate, Supreme Court – DEFENSE LAWYER
• Mr Atul Kumar Pandey, NLIU, Bhopal - PUBLIC PROSECUTOR
• Mr Krishna Sastry Pendyala, Former Scientist, CFSL- FORENSIC EXPERT
• Mr K N Yashavantha Kumar, DySP, Karnataka Police - INVESTIGATING OFFICER

This exclusive session simulated the court


proceedings aimed to sensitize the participants Key Takeaways:
about the legal and technical aspects of digital
1. Section 78 of ITAA 2000 clarifies who
evidence and its role in the prosecution of
can investigate the offences and doesn’t
Cybercrime case.
talk about registration. As per Sec
2(o) of Cr.PC, a Police Head Constable
For the above said exercise, a common type of
has powers to register the case under
Cybercrime was selected, and different stages of
Information Technology Act, 2000.
trial proceedings was simulated to sensitize the
participants about the BEST practices in handling 2. Section 80 of ITAA. 2000 specifically
electronic evidence. mentions who can conduct search and
seizure. It is clearly mentioned that officer
of and above rank of Police Inspector is
only authorized to do so.
3. Use of write blocker device to create the
forensic image copy will not affect the
integrity of the digital media in any way.
4. Cardinal principles of Digital Forensics
advises the forensic examiner to avoid
working on the original evidence. It is
proven fact that the forensic image is
the exact replica of the source media
that includes the unallocated space,
slack, and other spaces. This the BEST
practice followed world-wide by Forensic
examiner.

47 | AISS 2022 Event Report


DSCI EXCELLENCE AWARDS 2022
Honouring stellar work in cyber security and privacy

#DSCIAwards2022 (PROCESS PARTNER)

The 12th edition of the DSCI Excellence Awards was graced by the presence of Dr.
Saurabh Garg, CEO of UIDAI, and Mr. Rajendra S. Pawar, Chairman & Co-Founder
of NIIT Group, who acted as chief guests and felicitated awards to the winners.
The awards ceremony serves as a platform to recognize and celebrate the
contributions made by individuals and organizations in the field of cybersecurity
and data protection.

The winners of the 12th edition excellence awards were selected with scrutiny by
the eminent jury panel-

48 | AISS 2022 Event Report


DSCI received total 288 nominations under three segments (highest till date)
Number of
Segment
Nominations (288)

Corporate Segment 198

Law Enforcement Segment 64

Product Segment 26

Most Hotly Contested Category 47

Most hotly contested categories were


Number of
Segment
Nominations (92)

Cyber Cop of the Year 47

Security Leader of the Year 45

Nominations were received under

27 WINNERS FELICIATED
21 AWARD CATEGORIES
Including 4 Special Jury
Including Sub-Categories
Recognition

49 | AISS 2022 Event Report


Awards Jury

Corporate Segment

Kunal Bahl G. Narendra Nath Praveena Rai Umesh Mehta Vidya Srinivasan
CEO and Co-Founder, Joint Secretary, Chief Operating Officer, President and CIO, Sr. Vice President,
Snapdeal National Security Council NPCI PI Industries Ltd. Genpact
(Jury Chair) Secretariat, GoI

Product Segment

Amal Krishna Raman Roy Sameer Ratolikar Sanjay Bahl Shyam Penumaka
Chief General Manager (E&T) Chairman and MD, CISO, Director General, Partner,
Head IT, ONGC Quatrro HDFC Bank CERT-In Dallas Venture Capital
(Jury Chair)

Law Enforcement Segment

Pratap Reddy Vakul Sharma S. K. Bhalla Krishna Sastry Pendyala


IPS, Commissioner of Police, Advocate, Deputy Director General, Former Scientist,
Bengaluru City, Karnataka Supreme Court Telecom Security, NTIPRIT DFSS, MHA

50 | AISS 2022 Event Report


Excellence Awards Winners

Corporate Segment

Industry Leaders of the Year

Security Leader Security Leader Security Leader Privacy Leader


of the Year of the Year of the Year of the Year
BFSI IT-ITeS Others

K M Reddy Lakshmi Narayan Sridhar Govardhan Nitin Dhavate


Union Bank of India Kaliyaperumal Flipkart Novartis Healthcare
Infosys

Best Privacy Practices Cybersecurity Services Cybersecurity


in Organization Company of the Year Evangelists

Best Privacy Practices Cybersecurity Services Company Cybersecurity Cybersecurity


in Organization of the Year in India Geography Education Awareness

Best Security Practices in Organization

Best Security Practices Best Security Practices Best Security Practices Best Security Practices
in Banking Sector in Energy Sector in Critical Information in Insurance Sector
Infrastructure

Best Security Practices in IT-ITeS Sector Best Security Practices Best Security Operations
in Government Sector Centre of the Year
Large Small/Medium (User Organizations)

51 | AISS 2022 Event Report


52 | AISS 2022 Event Report
Sponsors, Partners & Exhibitors
EXCLUSIVE PARTNERS
Digital Forensics Cybersecurity Risk Mitigation
XDR Partner
Partner Partner Partner

PLATINUM SPONSORS

GOLD SPONSOR

SILVER SPONSORS

ASSOCIATE SPONSORS

53 | AISS 2022 Event Report


ASSOCIATE SPONSORS

PARTNERS
Forensic Sub- Badge & Lanyard Data Sanitization Identity Security
Academic Partner
Summit Partner Partner Partner Partner

Incident Response Speaker Memento Big Data Security


Hackathon Partner Workshop Partner
Partner Partner Partner

Delegate Certificate Delegate Kit Innovation Box Zero Trust Security Mobile App Security
Partner Partner Partner Partner Partner

Day 2 - Networking Day 3 - Networking


Skills Partner Diversity Partner Workshop Partner
Dinner Partner Dinner

Workshop Partner Online Media


Startup Pavilion CSR Initiative
Partner

54 | AISS 2022 Event Report


EXCELLENCE AWARDS EXCELLENCE AWARDS
PROCESS PARTNER PARTNER

AWARD CATEGORY PARTNERS


Best Security Best Security Operations Best Privacy Best Security
Security Leader of the
Practices in the Centre of the Year (User Practices in Practices in IT-ITeS
Year
Banking Sector Organizations) Organization Sector

Best Security Cyber Security Services


Cyber Security
Practices in Company of the Year in
Education
Insurance Sector India Geography

EXHIBITORS

NSEIT

55 | AISS 2022 Event Report


THANK YOU
From Team DSCI for being a part of the
17 edition of ANNUAL INFORMATION SECURITY SUMMIT 2022
th

and making it a success.

DATA SECURITY COUNCIL OF INDIA (DSCI)


NASSCOM CAMPUS, 3rd Floor, Plot. No. 7-10, Sector 126, Noida, UP - 201303
For any queries contact:
P: 0120-4990262 | E: events@dsci.in | W: www.dsci.in
All Rights Reserved © DSCI 2022
56 | AISS 2022 Event Report

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy