IN-PERSON

Nordic CISO Executive Summit

31 May 2022 | Elite Hotel Marina Tower Stockholm

31 May 2022
Elite Hotel Marina Tower Stockholm

Collaborate with your peers

Get together with Nordic's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Looking to the future and collaboration of the CIO & CISO roles

Adapting to ever-changing digital business strategies, with security at the forefront

Accelerating high growth & a data first mindset, while empowering talent & protecting the enterprise

Nordic CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Nordic CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


30 May 2022

18:00 - 21:00  Governing Body Welcome Reception

Governing Body Private Dinner

Rickard Antblad headshot

Rickard Antblad

CIO Nordics

Compass Group

Jan Fecko headshot

Jan Fecko

CISO

Ericsson

Exclusive to Governing Body members and select guests, this dinner is a can’t-miss opportunity to connect with your peers prior to tomorrow’s Executive Summit. Please join your colleagues for an evening of good food, wine, and lively networking.

08:00 - 09:00  Registration & Breakfast

09:00 - 09:45  Keynote

Cyber Crime – Staying Resilient in Uncertain Times

Jan Olsson headshot

Jan Olsson

Police Superintendent

Swedish CyberCrime Center

Now more than ever, organisations globally are looking at cybersecurity through a new lens of severity – with international cyber-attacks taking place more frequently and threats rapidly on the rise, increasing knowledge and awareness of the subject is of peak importance to CIOs and CISOs. With 30 years' experience in the Swedish Police and last 4 years specialising in cyber crime, Jan Olsson shares his thoughts and learnings with recent attack attempts and the importance of prevention plans.

Join this session to hear more on:

  • The consequences for society when cyber crimes occur, and the importance of prevention
  • How geopolitical situations can affect and influence the cybersecurity of both public and private sector organisations
  • Methods in cooperating with authorities and responding wisely when cyber-attacks happen

09:45 - 10:00  Break

10:00 - 10:45  Breakout Session

Enterprise Security and Digital Risk – Can You Prepare for Evolving Threat Landscapes?

Oliver Madden headshot

Oliver Madden

Chrome Enterprise Browser Specialist

Google Chrome Enterprise

As digital business continues to accelerate and cloud work continues to grow, many enterprise assets live outside the old “walls'' of the organisation. The role of the browser is changing rapidly. It’s now a critical endpoint; a strategic productivity and security layer in the enterprise tech stack. CIOs and CISOs alike must now ensure they have enterprise-grade security, speed and stability to empower the workforce and mitigate the risk of harmful web-based threats.

Join this session to hear more on:

  • Thinking differently about architecting your environment through business transformation
  • How changing employee behaviours and the rise in flexible working is driving the need for new technology
  • Reconceptualising traditional ideas of how to approach security within the enterprise

10:00 - 10:45  Breakout Session

Future-Proofing Your Business – Working With the C-Suite

Carl-Magnus Hallbaerg headshot

Carl-Magnus Hallbaerg

Managing Director, EQT Digital (CIO)

EQT AB

As all IT leaders are aware, digital is a key component when future-proofing a business; and with the need for sourcing brilliant digital talent being at an all-time high, it can be a difficult task to take ownership of securing an organisation’s future. So how can CIOs and CISOs proactively protect the potential of their companies?

Join this session to hear more on:

  • Working with value creation and constantly renewing knowledge
  • The importance of the CIO and CISO roles as key business partners
  • What the C-Suite needs to work on to collaborate with IT leaders

10:00 - 10:45  Executive Boardroom

Driving the Innovation Agenda

Marika Lindström headshot

Marika Lindström

CIO

Paulig Group

Ulrica Holmgren headshot

Ulrica Holmgren

CIO

Länsförsäkringar

Peter Wahlgren headshot

Peter Wahlgren

Group CIO

Stena AB

With a rapidly changing technology landscape, CIOs are reconsidering innovation and the processes around driving it – to put the business in a future facing mindset, IT must lead the way when it comes to modernisation. So how can CIOs establish innovation as a priority and ultimately upgrade the business?

In this session, you’ll discuss:

  • New methods of influencing innovation across the business
  • Best practices learning and how other CIOs are driving innovation
  • Addressing what work needs to be done to uncover disruptive trends

10:00 - 10:45  Executive Boardroom

The Modern CISO’s API Security Strategy – What’s Next?

Filip Verloy headshot

Filip Verloy

Technical Evangelist EMEA

Noname Security

Peter Granlund headshot

Peter Granlund

CISO

If P&C Insurance

Thomas Zakarias headshot

Thomas Zakarias

CISO

DSV

In today’s climate, having a holistic view on API security is key to protecting organisations from the ever-expanding API attack surface. Proactively securing your environment from API security vulnerabilities, misconfigurations, and design flaws are among the biggest challenges that security leaders face. But how can CISOs identify and eliminate attack surfaces before an attack, and actively test APIs for vulnerabilities throughout the lifecycle, in addition to preventing real-time attacks?

Join this session to discuss:

  •  Remediating management and configuration issues before they become a problem
  •  Security testing for DevOps that integrates into the tools your team is already using
  •  How to build a framework and network architecture to support the rise in remote employees

10:45 - 11:30  Networking Break

10:55 - 11:20  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:30 - 12:15  Breakout Session

Danske Commodities – Steering the Data and Automation Race with a Modern Data & Analytics Strategy

Rasmus Lundgaard Pedersen headshot

Rasmus Lundgaard Pedersen

CIO

Danske Commodities

Lars Kühn Thomsen headshot

Lars Kühn Thomsen

CDO

Danske Commodities

Digitalisation is at the centre of today’s struggle for sustainable competitive advantage. Technology, data and automation has been increasingly adopted by all major industry sectors over the last several years—and the energy industry is no exception. Having an efficient data strategy is key, but building and executing it is difficult. So how can companies successfully turn data into knowledge, and ultimately, knowledge into business?

Join this session to hear from the CIO and CDO of Danske Commodities on:

  • How to stay ahead of the technological development in a tech-trading business
  • How to approach and build an effective D&A strategy
  • How to secure top-management buy-in, funding and involvement

11:30 - 12:15  Breakout Session

Third-Party Cyber Risk — Zero-Day Findings and Mitigation

Ewen O'Brien headshot

Ewen O'Brien

Senior Vice President - Cyber Third Party Risk

BlueVoyant

Managing distributed risk is today’s defining cybersecurity challenge. Mitigation of zero-day vulnerabilities is critical as adversaries exploit supply chain entities. This session explores how to identify all third parties impacted by zero-day vulnerabilities and guide their mitigation efforts. Your vendor, supplier, and partner ecosystem is now your enterprise attack surface.

Join this session to learn:

  • How to manage distributed risk associated with hundreds and even thousands of vendors, suppliers, and partners
  • Approaches to identify, prioritise, and mitigate active threats and critical/zero-day vulnerabilities
  • Strategies to reduce supply chain/external ecosystem risk associated with zero-day

11:30 - 12:15  Executive Boardroom

Digital Transformation – Staying Agile for the Future While Keeping the Business Under Control

Alexandra Thurel headshot

Alexandra Thurel

Director of Product Management for Automation and Solutions

HCL Technologies

Thomas Angelius headshot

Thomas Angelius

CIO

Rambøll

Bodil Forss headshot

Bodil Forss

CIO

Vaisala Oyj

As CIOs endeavour to drive value and better business outcomes, what lies ahead for digitalisation is at the forefront of their minds today. To ensure future digital success, whilst considering cost efficiency and visibility, CIOs are asking questions like “is multi-cloud possible without the fear of dispersion of assets?” Or “are my existing toolsets capable of what I will need in the future?” But ultimately, how can CIOs continue to transform their business whilst maintaining governance and overcoming cultural resistances?

Join this boardroom to discuss:

  • Gaining visibility and control through automation to break siloes and centralise operations
  • Ensuring capabilities and skills across the organisation are future ready
  • Communicating business value and what long term investment can do

11:30 - 12:15  Executive Boardroom

Streamlining Security Operations in 2022

Ofir Har-Chen headshot

Ofir Har-Chen

COO

Hunters.ai

Bjørn Watne headshot

Bjørn Watne

Senior Vice President and Chief Security Officer

Telenor Group

Thomas Zuliani headshot

Thomas Zuliani

Information Security & Data Privacy Director

Pandora

Demand for security roles is constantly increasing and organisations everywhere are facing the same issues time and again – from difficulties hiring and retaining staff to keeping up with security operational challenges. So how can CISOs make their SOCs run more effectively to enhance their security posture and ultimately evolve their security strategy around their workforce? 

Join this boardroom to hear more on:

  • Improving data retention through automation and efficient processes
  • Amplifying and correlating the right signals while filtering out the noise
  • Dealing with complex supply chain attacks, insider threats and vulnerabilities

12:15 - 12:25  Break

12:15 - 13:30  Lunch Service

12:25 - 12:50  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

12:50 - 13:30  Break

13:30 - 14:05  Keynote

Securing Digital Business Transformation – What Executives Need to Know and How to Prepare

Tony Fergusson headshot

Tony Fergusson

CISO EMEA

Zscaler

Christoph Heidler headshot

Christoph Heidler

VP, Global Transformation Strategy & CIO EMEA

Zscaler

Robert Mungenast headshot

Robert Mungenast

CISO

Electrolux

Digital transformation is a powerful business enabler that is compelling business leaders to fundamentally change their technology ecosystems. However, such a transformation significantly impacts security, network traffic flows, applications, user experience, and cost, which is why it is top-of-mind in C-suites and the boardroom. Digital business transformation is no longer a question of if, but WHEN. This Keynote will outline how CIOs and CISOs can better engage the wider organisations, and what their focus should be when communicating the value of secure digital business. 

Specifically, you will hear about:

  • Managing digital transformation in uncertain times
  • Accelerating transformation with innovative security services, and communicating their value to the business
  • How to scale and simplify security across the organisation, minimising risk and gaining agility

14:05 - 14:20  Break

14:20 - 15:05  Breakout Session

Security Through a Data Breach Lens - Utilising the DBIR

Phillip Larbey headshot

Phillip Larbey

Managing Principal

Verizon

In the last few years, we have seen an abundance of nefarious events by offenders, both known and unknown, covering over tens of thousands of incidents and breaches. That same catalogue of activities also offers security leaders a first-hand view into current cybercrime trends, and a map towards developing a prosperous and mature security program. So how can IT leaders learn from past breaches to ensure a more secure future for their organisations?

Join this session to hear more on:

  • Key findings of DBIR 2022 embellished with Verizon's own Incident Response experience
  • Using data breach investigations to evolve your security strategy
  • How to respond to security incidents and protect your organisation

14:20 - 15:05  Executive Boardroom

Battling Fatigue and Burnout

Torstein Gimnes Are headshot

Torstein Gimnes Are

CISO

Norsk Hydro

Svein Lister headshot

Svein Lister

VP Global IT

FläktGroup

IT leaders are faced with new and different stressful situations every day. Whether it’s from geopolitical threats to cybersecurity or leveraging what’s truly needed for the business to thrive with IT, CIOs and CISOs have the weight of their organisations on their shoulders. So, what needs to be addressed to alleviate this stress?

Join this session to discuss:

  • How to ignite commitment from you, your teams and other business leaders to shape the future of the CISO role
  • How to prevent burnout for yourself and your team
  • Actionable takeaways on how to manage stress within the workplace

14:20 - 15:05  Executive Boardroom

Attracting and Nurturing the Digital Talent Pool

Kjell Rune Tveita headshot

Kjell Rune Tveita

CIO

If P&C Insurance

Jörgen Hellberg headshot

Jörgen Hellberg

CIO

PostNord

Per Jonsson headshot

Per Jonsson

Director IT Governance & Program Office / Head of Group IT Security

Autoliv

Navigating the talent pool in a post-pandemic work environment has CIOs seeking out solutions to engage their teams and build up new talent. With employee expectations at an all-time high, CIOs are finding that now is the time to get creative. 

Join this session to debate the following: 

  • Keeping the right people and thinking beyond just retention
  • Mentoring a multigenerational workforce and creating operational excellence
  • Exploring employee potential and diversifying skill sets

14:20 - 15:05  Executive Boardroom

Detecting Cyber Attacks Before They Succeed

Steve Cottrell headshot

Steve Cottrell

EMEA CTO

Vectra

Patrick Andersson headshot

Patrick Andersson

Head of Information & Cyber Security

Stora Enso

Lars-Gunnar Marklund headshot

Lars-Gunnar Marklund

CISO

Boliden

Cyber-attacks are fast becoming a frequent part of everyday life for the CISO, and traditional tools and approaches are not enough to detect and respond to these attacks before causing irreparable damage. So, what can be done to ensure all bases are covered when evolving security strategies to prevent these increasingly sophisticated attacks?

Join this boardroom to discuss:

  • Gaining better visibility of your environments
  • Looking deeper into using a threat-led approach and ensuring you have the right foundation in place before considering additional security upgrades and implementations
  • Upskilling and retraining talent to ensure value is gained from all investments

15:05 - 15:35  Networking Break

15:35 - 16:20  Breakout Session

Being Secure in an Industrial Context

Göran Kördel headshot

Göran Kördel

CIO

Boliden

Lars-Gunnar Marklund headshot

Lars-Gunnar Marklund

CISO

Boliden

Addressing different issues within IT has always been at the forefront of the CIO role, but in 2022 security has become one of the top priorities. So how can CIOs and CISOs work together to drive a secure IT strategy that mitigates risk in the constantly expanding threat landscape?

Join this session as the CIO and CISO of Boliden dive deep into:

  • Improving communication and understanding with management
  • How to measure security effectively
  • Addressing different risks and setting priorities

15:35 - 16:20  Breakout Session

Navigating the Storm – Measuring Maturity in IT & OT

Tomi Pitkanen headshot

Tomi Pitkanen

Head of ICT Security

Neste

Finding the bridge between IT & OT is a struggle for CISOs everywhere, and mounting pressures to increase maturity are coming from all sides – responsibilities and goals around this are of peak importance. So how can CISOs effectively measure processes and landscapes to navigate what’s working in their security strategies, whilst also promoting knowledge of IT & OT in a digestible way?

Join this session to hear from Neste’s Tomi Pitkänen on:

  • Using metrics to visualise the status of your cybersecurity and its performance
  • Communicating with the board and providing a better understanding across the organisation
  • What the key elements are for IT & OT co-existing, and what to track for business success

15:35 - 16:20  Executive Boardroom

Advancing Efficiency with Cultural Change

Jørn Berg headshot

Jørn Berg

CIO

MOWI

Jan Andries Oldenkamp headshot

Jan Andries Oldenkamp

SVP & CIO

Scania

Janne Yli-Äyhö headshot

Janne Yli-Äyhö

CTO/CIO

Yle

As new generations are introduced into the workplace, CIOs are facing different issues constantly; from adapting processes to advanced ways of working, a cultural shift is taking place in IT and organisations are having to evolve quickly. So how can CIOs train employees en masse around structure and data, whilst driving efficiency with digitalisation?

Join this boardroom to discuss:

  • Upskilling workers and staying ahead of the curve with functionalities
  • Understanding the value of data, and moving and using data from analogue to digital
  • How to be more efficient and get better customer satisfaction through cultural change

15:35 - 16:20  Executive Boardroom

Getting IAM Right – Proactively Protecting Your Users

Lars Falch headshot

Lars Falch

CISO/CVP, Global Information Security

Novo Nordisk

Antonio Martiradonna headshot

Antonio Martiradonna

CISO

Orkla

Lance McGrath headshot

Lance McGrath

Chief Security Officer

Danske Bank

Establishing more control on activities, access and flow throughout organisations is a challenge for CISOs across all sectors – and many are putting Zero Trust at the forefront of their security strategy. Whilst this is a helpful solution, getting provisioning automated is a lot of work, as is keeping employees informed and on board with it; so how can CISOs keep it simple when communicating with workers across their organisations whilst addressing issues around implementation?  

Join this boardroom to discuss:

  • Driving a culture of understanding Zero Trust
  • Looking into the role of ‘lead architect’ when establishing an IAM strategy
  • Addressing the complexities of getting all systems aligned

16:20 - 16:35  Break

16:35 - 17:10  Keynote

Stepping Up the Game with Automation

Mats Hultin headshot

Mats Hultin

Group CIO

Ericsson

The next level of automation is always around the corner, but implementing this isn’t always so simple. In this session, Mats Hultin will be talking about Ericsson’s journey with innovation, and how they’re already seeing the benefits of adopting new automation strategies into their organisation. Mats will also be covering:

  • Digitalising bigger parts of the business
  • Investing in different technologies and robots to improve efficiencies
  • Ericssion’s use of 5G and transitioning to limitless connectivity within factories

17:10 - 17:40  Closing Reception & Prize Drawing

30 May 2022

We look forward to seeing you at an upcoming in-person gathering


Location


Venue & Accommodation

Elite Hotel Marina Tower Stockholm
MORE INFORMATION

Your Community Partners


CIO Thought Leader
Key Partners
Program Partners

Community Programme Manager


For inquiries related to this community, please reach out to your dedicated contact.

Dariush Kashani

Community Manager

+44 7542 859489

dariush.kashani@gartner.com