5
Cybersecurity ISRAEL 13 - 16 MARCH 2017 ORGANISED BY STUDY TRIP PARTNER SUPPORTED BY TECHNOLOGY PARTNERS POST-TRIP REPORT

reThink CyberSecurity Israel post trip report

Embed Size (px)

Citation preview

Page 1: reThink CyberSecurity Israel post trip report

CybersecurityI S R A E L

13 - 16 MARCH 2017

ORGANISED BY STUDY TRIP PARTNERSUPPORTED BY

TECHNOLOGY PARTNERS

POST-TRIP REPORT

Page 2: reThink CyberSecurity Israel post trip report

RETHINKCYBERSECURITYSTUDYTRIPTOISRAELCIOAA’sinauguralreThink CybersecuritystudytriptoIsraelbeganwithits38members’strongseniordelegationfromSingaporeandthePhilippines(fromboththegovernmentandprivatesectors)atapicturesquespotalongthebeautifulcoastlineofTelAviv.

Thedelegationenjoyedaproductiveandinsightfulfour-daystudytripthatgavetheparticipantsexposuretothewidely-acknowledgedIsrael’sgloballyleadingcybersecurityecosystem.Theprogramme featuredvisitsthatshowcasedthegovernment’sroleinbuildingthisindustry;tothelatestsolutionsfromtheindustry’spowerhouses(e.g.,CheckPointSoftwareTechnologies(CheckPoint),DellEMC,Imperva,RSA);andthesmartinnovationscomingoutoffastrisingstartupsfromtheStartupNation.TheseplayersfromIsrael’scybersecurityecosystemsharedinsightsonhowtheycametogethertocreatesuchavibrantindustryinIsrael,andthestrategicreasonsbehindthecountry’sriseasahigh-techepicentre builtaroundinternetsecurity,anti-virussoftwareandothercyberdefence technologiesandstrategies.

DelegatesfromSingaporeandPhilippines

OnConflictandResilience,andNon-StopCulture

Thecollectivequesttofindsolutionstohardentheenvironmentsoforganisations andnationswasakeyconcernofthisstudytrip.Thecontextforthisquestisthattoday,thenecessityofstrongcybersecuritymeasuresisself-evident.Massdigitalisationcombinedwiththeexpandingnumberofcyberattacksandtheuptickinhackers’sophisticationmakeitnecessaryforCIOsandCISOstobuttresstheirorganisationsagainsttheseconstantlychangingthreats.

Page 3: reThink CyberSecurity Israel post trip report

ThestudytripcommencedwithavisittoIsrael’sNationalCyberBureau(INCB)andtheIsraelExportInstitute(IEI),whereofficialsprovidedthedelegationanoverviewofIsrael’scybersecuritylandscape.

AccordingtoINCB,Israelaccountedfor10percentofglobalsecuritytechnology,whichforitssizeisanimpressivefeat.ThesessionatINCBbroughtupconcernssuchashowmuchgovernmentsshouldinterveneorincentivise theprioritisation ofcyberdefence,thepillarsofIsrael’sthrivingtechecosystem,andtheimportanceofdefendingthecontinuationofnormallifeinthefaceofconflict.

AccordingtoINCB’sHeadofCyberPolicyMr Roi Yarom,thecoreingredientsthatmadeIsraelacyberpowerhousearetheconstantflowoftalentpoolcomingoutofitsdefence organisations andthestrongentrepreneurialspiritthatalreadyexistsinIsraeliculture.

Roi Yarom,HeadofCyberPolicy,INCB IsraelExportInstitute

ARichSecurityEcosystem

Israel'sinformationsecurityecosystemisarichmixofitsownleadingcybercompanies;thestartupsthataspiretogrowtoleadinglights;andforeignMNCsthatsitetheircyberR&DlabsinIsraeltotaponthetalentpool.

TheseconddayofthestudytripsawvisitstothematurecybercompaniessuchasCheckPoint,Imperva andSingapore’leadingtechpowerhouse,SingaporeTelecommunications(Singtel).

Amichai Shulman,CTOandCo-Founder,Imperva BillChang,CEO,Singtel GroupEnterpriseTzachi Blumenstein,ArgusCyberSecurity

Page 4: reThink CyberSecurity Israel post trip report

Thevisitstocybercompaniesledtothesharingofgreatinsights.Forexample,FireEyeremindedthedelegationtheimportanceofstayingvigilantagainstincreasinglysophisticatedadvancedthreats.Thekeytakeawaywasthattokeeppacewiththescaleandferocityofsuchattacks,organisations wouldneedtoworktogethertopartnerandsharebestpracticestoovercomeoperationalchallengesandtohelpmitigatesuchthreats.Theuseofdataanalyticswoulddramaticallyenhanceexistingcyberdefence strategies.Similarly,thesecuritycompanyexecutivesmadethepointthatmostsecuritytechnologiestodaystayonestepbehind,lookingforyesterday’ssignatures,detectioninsteadofprevention.CheckPointimaginesafutureinwhichthreatsarepreventedbeforeanyattacksonnetworksystems.“Thedifferencebetweendetectionandpreventionisthedifferencebetween0and1:infinity”,saidMr Bar-Lev,thefounderofCheckPoint.Trustwave,aspecialistinmanagedsecurityservices,acquiredbySingtel in2015,showedthedelegatesthecriticalvulnerabilitiesofsystemstodaywithdemosofmaliciousadvertisementsdirectingtoexploitweaknessesinorganisations’informationinfrastructure.

MichelleLoh,FederalSalesDirector,FireEye Amnon Bar-Lev,President,CheckPoint

AtTelAvivUniversity’s(TAU)Blavatnik InterdisciplinaryCyberResearchCenter,apanelwaschairedbythefatherofIsrael’scyberecosystem,ProfIsaacBen-Israel.“Tobuildasustainablecybersecurityecosystemandpipelineofcyberdefenders,theSingaporegovernmentwillhavetomakepolicychanges,“hesaid.ThepanelcoveredtopicssuchashowIsraelstartedtofunnelthetoponepercentofitsstudentstoStemsubjects70yearsago,researchoncriticalinformationstructures,andotherwaysIsraelhasstayedaheadthroughacademiaworkingcloselywithindustry(theconfluenceofacademicsandindustryfigurestointerchangeablyworkinindustriesandtheUniversitiesisaprimeexample).

ProfIsaacBen-Israel,HeadofInterdisciplinaryCyberResearchCentre

Page 5: reThink CyberSecurity Israel post trip report

AtJVP,theoldestandmostwell-knownVentureCapitalistfirminIsrael,thedelegationwereintroducedtoarangeofinnovationsfromthestartupsincubatedbyJVP’sCyberLab.TheyincludeCoroNet,astartupthatprotectscorporatesagainstmaliciousattacksonthecorporatenetworksviaemployees’wirelessaccesshabits;SCADAFence whichsafeguardsindustrialsectorsagainstincreasingcyber-attacks;toMorphisec,whoseendpointthreatpreventiontoolthathelpssecureusers’VirtualDesktopInfrastructure;andfinallytoSecretDoubleOctopus,whichsharedtheirtokenless authenticationsoftwaresolution.

ThestudytripconcludedwithavisittoRSA’sAnti-FraudCommandCentre(AFCC),whereconcernssuchasthesocialisation ofcybercrime,thedigitalhuman,andbusiness-drivensecuritywerediscussed.

Thedelegatesreturnedverysatisfiedfromthetrip,fullofinsightsthattheycouldimplementintheirownorganizationsaswellashavingmadesomelastingfriendshipsamongthemselves.

JVPCyberLabs DellEMC

RSA