iotc iotc

    • facebook
    • twitter
    • YouTube
  • Registration closed Registration closed

  • Outline Outline
  • Tokyo Tokyo
    Session Session
    Exhibition Exhibition
    Sponsor Sponsor
  • Osaka Osaka
    Session Session
    Exhibition Exhibition
    Sponsor Sponsor
Jp En
    • facebook
    • twitter
    • YouTube
Jp En
  • Outline Outline
  • Tokyo Tokyo
    Session Session
    Exhibition Exhibition
    Sponsor Sponsor
  • Osaka Osaka
    Session Session
    Exhibition Exhibition
    Sponsor Sponsor
    • Registration closed Registration closed

Tokyo Session

  • All
  • 10.17(Tue)
  • 10.18(Wed)
  • 10.19(Thu)
  • 10.20(Fri)
  • on-demand

  • simultaneous interpreting

  • lunch

Search (possible multiple choice)

Keyword

10.17(Tue)

  • RoomA
  • RoomB
  • RoomC
  • RoomD
09:00 | 09:40
  • A1-01

    Coming Soon

    • Speaker

      Japan Hackers Association

      Takayuki Sugiura

    • Ransomware measures
    • other

    *Japanese only

09:50 | 10:30
  • A1-02

    Latest Cyber Threats and Security Operations with SentinelOne

    • Speaker

      Tokyo Electron Device LTD.

      CN Engineering Headquarters Security &
      Service Engineering Department

      Shiyuki Ogata

    • Ransomware measures
    • Endpoint Security
    • Incident response / CSIRT / SOC

    Presented bySentinelOne Japan K.K. / Tokyo Electron Device Limited

    *Japanese only

10:40 | 11:20
  • A1-03

    Why CrowdStrike! Crowd, Intelligence, and the power of threat hunters

    • Speaker

      CrowdStrike Japan

      Manager, Sales Engineer

      Shigeru Suzuki

    • Targeted Theat
    • Ransomware measures
    • Endpoint Security

    Presented byCrowdStrike Japan GK

    *Japanese only

11:30 | 12:10
  • A1-04

    Learning from damage cases, what is the current state of cyber security and what is the key to advanced countermeasures?

    • Speaker

      MOTEX Inc.

      Expart
      Professional Service Department

      Akira Nishii

    • Targeted Theat
    • Endpoint Security
    • Measures against information leakag

    Presented byMOTEX Inc.

    *Japanese only

12:25 | 13:05
  • A1-05

    Being Held Hostage by Ransomware? Gain the Advantage with One Change

    • Speaker

      VMware Carbon Black

      Vice President & General Manager

      Jason Rolleston

    • Ransomware measures
    • Endpoint Security
    • Firewall / UTM

    Presented byVMware K.K.

14:00 | 14:40
  • A1-07

    Endpoint Security for Today's Business Environment
    -Analysis based on a survey of 1,109 information security professionals-

    • Speaker

      Soliton Systems K.K.

      section manager
      Product Marketing Department, IT Security Division

      Kazuki Mitsui

    • Endpoint Security
    • Measures against information leakag
    • Authentication / Identity Management

    Presented bySoliton Systems K.K.

    *Japanese only

  • B1-07

    Even the most advanced security approaches - ASM and BAS - are inadequate. Introducing a more in-depth automated security visibility and validation approach.

    • Speaker

      Pentera Security

      Sales Engineer Japan CISSP

      Megumi Shibasaki

    • Speaker

      Tokyo Electron Device

      Direct account sales and product sales and strategy

      Hiroaki Yamada

    • Ransomware measures
    • Vulnerability countermeasure
    • Security auditing / system audit

    Presented byPentera Security Ltd. / Tokyo Electron Device Ltd.

    *Japanese only

  • C1-07

    Coming Soon

    • Speaker

      Edgio Inc.

      Strategic Account Manager

      Kenzo Suzuki

    • Measures against information leakag
    • Application Security
    • Edge security

    Presented byEdgio Japan, Ltd.

    *Japanese only

  • D1-07

    Coming Soon

    • Ransomware measures
    • Endpoint Security
    • Incident response / CSIRT / SOC

    Presented byBroadBand Security, Inc.

    *Japanese only

14:50 | 15:30
  • A1-08

    Attack Surface Management Using OSINT

    • Speaker

      AI SPERA JAPAN

      CEO

      Byungtak Kang

    • Speaker

      AI SPERA JAPAN

      Creative Marketing Coordinator, Marketing Team

      Soojin Jo

    • Vulnerability countermeasure
    • AI
    • Phishing Attack

    Presented byAI Spera JP Inc.

    *Japanese only

  • B1-08

    Coming Soon

    • Ransomware measures
    • Vulnerability countermeasure
    • Software supply chain

    Presented byAssured, Inc.

    *Japanese only

  • C1-08

    ULTRA RED demonstrates a proactive cybersecurity approach by making the transition from ASM to CTEM

    • Speaker

      ULTRA RED (KELA Group)

      Director
      Sales engineering

      Ken Hashimoto

    • Targeted Theat
    • Vulnerability countermeasure
    • Application Security

    Presented byKELA K.K.

    *Japanese only

15:45 | 16:25
  • A1-09

    Coming Soon

    • Speaker

      Cybertrust Japan Co., Ltd.

      Product manager
      OSS Product Management Department

      Yumi Tomita

    • Ransomware measures
    • Endpoint Security
    • Vulnerability countermeasure

    Presented byCybertrust Japan Co., Ltd.

    *Japanese only

  • B1-09

    Coming Soon

    • Vulnerability countermeasure
    • Application Security
    • Edge security

    Presented byPanasonic Advanced Technology Development Co.,Ltd.

    *Japanese only

  • C1-09

    Key points for 'introduction of authentication infrastructure and ID governance' in a digital society

    • Speaker

      NTT DATA INTELLILINK Corporation

      Senior Product Manager Cybersecurity HQ,
      Security Innovation Div. VANADIS Product team

      Hideki Fukuda

    • Speaker

      IBM Japan

      Senior Technology Sales Representative
      Security Systems Sales, Technology

      Mayumi Miyasaka

    • Authentication / Identity Management
    • Zero trust security model
    • GDPR / Privacy Mark / ISMS / Laws of the Decree

    Presented byNTT DATA INTELLILINK Corporation

    *Japanese only

16:35 | 17:15
  • A1-10

    Coming Soon

    • Critical Infrastructure Security
    • Remote access / VPN
    • Work style reform

    Presented byKDDI CORPORATION

    *Japanese only

  • B1-10

    The amount of learning is the key to accuracy in AI-based email threat detection.
    Introducing Vade for M365, the world's largest email threat learning system to prevent unknown attacks (tentative)

    • Speaker

      Vade Japan K.K.

      Country Manager

      Toshiaki Ito

    • Email Security
    • Phishing Attack
    • Anti-Spam

    Presented byVade Japan

    *Japanese only

  • C1-10

    What’s true end of incident by EDR/XDR? With minimizing operational Resource!

    • Speaker

      Nippon Jimuki Co.,Ltd.

      Senior Marketer
      IT Platform Solutions Planning
      Marketing Division

      Kazumasa Nishinami

    • Speaker

      Trend Micro Inc.

      Senior Product Marketing Manager
      General Business Unit

      Kentaro Sakamoto

    • Ransomware measures
    • Endpoint Security
    • Incident response / CSIRT / SOC

    Presented byNippon Jimuki Co., Ltd.

    *Japanese only

17:20 | 18:00
  • A1-11

    10 Major Security Threats 2023 [For Organizations]

    • Speaker

      Information-technology Promotion Agency

      IT Security Countermeasures department

      Mowa Utsumi

    • Ransomware measures
    • Vulnerability countermeasure

    *Japanese only

  • B1-11

    Activities for the Migration to Post-Quantum Cryptography in Foreign Countries

    • Speaker

      Bank of Japan

      Advisor to Director-General
      Institute for Monetary and Economic Studies

      Masashi Une

    • Critical Infrastructure Security
    • Encryption / Certificate

    *Japanese only

  • C1-11

    The Cutting Edge of Cybersecurity in 2023

    • Speaker

      National Institute of Information and Communications Technology

      Associate Director General
      Cybersecurity Research Institute

      Daisuke Inoue

    • Incident response / CSIRT / SOC
    • Monitoring and detection
    • Human resource development

    *Japanese only

  • D1-11

    Coming Soon

    • Speaker

      Information Security Operation providers Group Japan /

      GMO Cybersecurity by Ierae, Inc.

      Shinji Abe

    • Incident response / CSIRT / SOC
    • Critical Infrastructure Security

    *Japanese only

10.18(Wed)

  • RoomA
  • RoomB
  • RoomC
  • RoomD
09:00 | 09:40
  • A2-01

    Cybersecurity Policy for Industry Sector in Japan

    • Speaker

      Ministry of Economy, Trade and Industry

      Director for Cybersecurity Strategy Cybersecurity Division Commerce and Information Policy Bureau

      Yamada Taketo

    • other

    Presented byMinistry of Economy, Trade and Industry

    *Japanese only

09:50 | 10:30
  • A2-02

    #NAME?

    • Targeted Theat
    • Incident response / CSIRT / SOC
    • Zero trust security model

    Presented byPalo Alto Networks K.K.

    *Japanese only

  • D2-02

    Corporate Transformation and Business Innovation
    - Considering the Higher Concepts of Information Security Management

    • Speaker

      Japan Productivity Center

      Executive Management Consultant

      Motohi KASE

    • other

    *In the event that there are too many applicants, we may hold a selection lottery.

10:40 | 11:20
  • A2-03

    Secure PC Environment with Chromebooks
    - Introduces strong security functions through case studies

    • Speaker

      Densan System Co.,Ltd.

      ChromeOS Sales Manager
      Cloud Integration Division

      Yosuke Ogawa

    • Ransomware measures
    • Cloud security
    • Endpoint Security

    Presented byDensan System Co., Ltd.

    *Japanese only

11:30 | 12:10
  • A2-04

    Coming Soon

    • Targeted Theat
    • Ransomware measures
    • Endpoint Security

    Presented byKaspersky Labs Japan

    *Japanese only

12:25 | 13:05
  • A2-05

    Why is Lateral Security gaining attention now?
    - VMware's Latest Security Solutions Encompassing Detection, Defense, Response, and Recovery for the Virtual Infrastructure

    • Speaker

      VMware

      Security Senior Specialist Engineer
      Networking & Security Solution Engineering

      Tony Shimono

    • Targeted Theat
    • Ransomware measures
    • Cloud security

    Presented byVMware K.K.

    *Japanese only

13:10 | 13:50
  • D2-06

    Analysts provide consistent support for endpoint security measures !!

    • Speaker

      OPTAGE CO, INC.

      Sub Manager, Cloud Sales Team

      Yosuke Umezawa

    • Ransomware measures
    • Incident response / CSIRT / SOC
    • Monitoring and detection

    Presented byOPTAGE Inc.

    *Japanese only

14:00 | 14:40
  • A2-07

    The Key to Successful Zero Trust Implementation
    - Based on a survey of Digital Transformation (DX) Team

    • Speaker

      Soliton Systems K.K.

      Evangelist
      IT Security Division

      Shoko Araki

    • Measures against information leakag
    • Authentication / Identity Management
    • Zero trust security model

    Presented bySoliton Systems K.K.

    *Japanese only

  • B2-07

    Can supply chain attacks be stopped? Mitigating risks with Zero Trust Security

    • Ransomware measures
    • Vulnerability countermeasure
    • Zero trust security model

    Presented byInternet Initiative Japan Inc.

    *Japanese only

  • C2-07

    Valuable functions and use cases of “Zscaler Private Access”

    • Speaker

      Zscaler Japan K.K.

      Senior Sales Engineer
      Sales Engineer Div

      Masato Suzuki

    • Cloud security
    • Zero trust security model
    • Remote access / VPN

    Presented byZscaler Japan K.K.

    *Japanese only

14:50 | 15:30
  • A2-08

    Information Leakage Prevention, Effective countermeasures using privileged ID management.
    ~How to achieve both high security and reduced operational load.~

    • Speaker

      NRI SecureTechnologies, Ltd.

      Senior Associate Control Solution Business Department

      Yoko Kamijo

    • Measures against information leakag
    • Authentication / Identity Management
    • Security auditing / system audit

    Presented byNRI SecureTechnologies, Ltd. / Recorded Future, Inc.

    *Japanese only

  • B2-08

    Coming Soon

    • Measures against information leakag
    • Vulnerability countermeasure

    Presented byCyber Security Cloud, Inc.

    *Japanese only

  • C2-08

    Next Steps against Infostealer Malware

    • Speaker

      Sompo Risk Management Inc.

      Marketing manager
      Cyber security business division

      Shinya Takahashi

    • Measures against information leakag
    • Authentication / Identity Management
    • Antivirus

    Presented bySompo Risk Management Inc.

    *Japanese only

15:45 | 16:25
  • A2-09

    Coming Soon

    • Targeted Theat
    • Cloud security
    • Authentication / Identity Management

    Presented byEncourage Technologies Co., Ltd.

    *Japanese only

  • B2-09

    A supply chain attack may be the result of a tampering or a not fixed vulnerability on your company's website. We will explain effective defensive preparation seen from the attack method.

    • Speaker

      SecureBrain Corporation

      Program Management Director

      Ryosuke Fukaya

    • Cloud security
    • Measures against information leakag
    • Vulnerability countermeasure

    Presented bySecureBrain Corporation

    *Japanese only

  • C2-09

    Key Points to Consider in "Prevention First" against the Latest Cyber Attacks

    • Speaker

      Check Point Software Technogies, Ltd.

      Cyber Security Officer

      Daiji Ushiro

    • Targeted Theat
    • Email Security
    • Zero trust security model

    Presented byCheck Point Software Technologies Ltd.

    *Japanese only

16:35 | 17:15
  • A2-10

    Product Cyber Security using Cybellum's Cyber Digital TwinsTM
    - from SBOM creation to continuous monitoring.

    • Speaker

      Cybellum Technologies GK

      Sr.Sales Director

      Yoshihiko Shiraishi

    • Demonstrator

      Marubeni Information Systems Co.,Ltd.

      Hideki Nakahara

    • Software supply chain
    • Application Security
    • other

    Presented byCybellum

    *Japanese only

  • B2-10

    Coming Soon

    • Cloud security
    • Zero trust security model
    • Remote access / VPN

    Presented byTECHMATRIX CORPORATION

    *Japanese only

  • C2-10

    Real-time network threat detection
    - next-generation NDR technology

    • Speaker

      Vectra AI Japan

      Senior SE

      Kazuo Fukuda

    • Targeted Theat
    • Ransomware measures
    • Cloud security

    Presented byVectra AI Inc.

    *Japanese only

17:20 | 18:00
  • A2-11

    Ensuring the security of industrial control systems

    • Speaker

      Control System Security Center

      Securatory General

      Ichiro Murase

    • Critical Infrastructure Security
    • Human resource development
    • other

    *Japanese only

  • B2-11

    Importance of Open Source Governance and Trends in SBOM Utilization

    • Speaker

      Toyota Motor Corporation

      Group Manager
      AD-V: Value Chain Innovation Project, Technical Project Field, Advanced R&D and Engineering Company

      Masato Endo

    • Speaker

      Sony Group Corporation

      Technology Infrastructure Center

      Norio Kobota

    • Vulnerability countermeasure
    • Software supply chain
    • Human resource development

    *Japanese only

  • C2-11

    Ensuring security in response to Japan Post Group's promotion of DX

    • Speaker

      JAPAN POST HOLDINGS Co., Ltd.

      Managing Executive Officers

      Tsutomu Shomura

    • Cloud security
    • Critical Infrastructure Security
    • Work style reform

    *Japanese only

  • D2-11

    Do you believe that SBOM is just a List? This is the session for you to introduction of the Software Supply Chain Risk Management.

    • Speaker

      IoT Security WG Leader, NPO Japan Network Security Association /

      Sr. Technical Marketing Manager, Nihon Synopsys G.K.

      Masato Matsuoka

    • Software supply chain
    • Application Security
    • Edge security

    *Japanese only

10.19(Thu)

  • RoomA
  • RoomB
  • RoomC
  • RoomD
09:00 | 09:40
  • A3-01

    Navigating Cyberspace: The Choice Between a Globally Unified Network and Fragmentation

    • Speaker

      JPCERT Coordination Center

      Director, Global Coordination Division

      Dr.Koichiro Komiyama

    • Targeted Theat
    • Critical Infrastructure Security
    • Infrastructure hacking

    *Japanese only

09:50 | 10:30
  • A3-02

    Ransomware Protection/ Cybersecurity Measure: Cybereason XDR (Extended Detection and Response)

    • Speaker

      Cybereason G.K.

      Product Marketing Manager Marketing Division

      Yuichi Kikukawa

    • Targeted Theat
    • Ransomware measures
    • Endpoint Security

    Presented byCybereason G.K.

    *Japanese only

10:40 | 11:20
  • A3-03

    How to choose an EDR/XDR vendor, including managed services

    • Speaker

      Trend Micro Incorporated

      Senior Product Marketing Manager,Business Marketing

      Sota Kamaike

    • Ransomware measures
    • Endpoint Security
    • Incident response / CSIRT / SOC

    Presented byTrend Micro Incorporated

    *Japanese only

11:30 | 12:10
  • A3-04

    Integrated Operational Monitoring for Cyber Security Management to Address Business Risks

    • Speaker

      NTT Techno Cross Corporation Japan Security Operation Operators Council (ISOG-J)

      Evangelist Secure Systems Division

      Shigenori Takei

    • Incident response / CSIRT / SOC
    • Security auditing / system audit
    • Monitoring and detection

    Presented byElasticsearch KK / NTT TechnoCross Corporation

    *Japanese only

12:25 | 13:05
  • A3-05

    Cyber Warring States Picture Scroll 2 "Information Warfare in a War-torn World"

    • Speaker

      NICT

      Principal Researcher

      Hiroshi Ito

    • Proofpoint Japan K.K.

      Chief Evangelist

      ukimi Sohta

    • Targeted Theat
    • Email Security
    • Phishing Attack

    Presented byProofpoint Japan K.K.

    *Japanese only

13:10 | 13:50
  • D3-06

    Global Cloud security platforms with generative AI on their side

    • Speaker

      Zscaler Japan K.K.

      Sales Engineer
      Sales Engineer Div

      Hiroki Urushidate

    • Cloud security
    • Zero trust security model
    • Critical Infrastructure Security

    Presented byZscaler Japan K.K.

    *Japanese only

14:00 | 14:40
  • A3-07

    Take measures against "Human Operated ransomware"
    -Practical explanation based on the survey of Network Administrator

    • Speaker

      Soliton Systems K.K

      Product&Service Management,
      IT Security Division

      Mayu Matsuda

    • Ransomware measures
    • Authentication / Identity Management
    • Remote access / VPN

    Presented bySoliton Systems K.K.

    *Japanese only

  • B3-07

    Accelerating hard skills for Incident Response

    • Speaker

      Jupiter Telecommunications Co., Ltd.

      Manager Cyber Security Department

      Shintaro Watanabe

    • Incident response / CSIRT / SOC
    • Human resource development

    Presented bySANS Institute

    *Japanese only

  • C3-07

    Overview of iboss Zero Trust SSE & Customer case studies

    • Speaker

      iboss Japan

      Country Manager

      Yoju Kobayashi

    • Cloud security
    • Zero trust security model
    • Work style reform

    Presented byiboss, Inc.

    *Japanese only

  • D3-07

    Learn from real examples how to strengthen cybersecurity for small and medium-sized enterprises

    • Speaker

      HighTechSystem Co.,Ltd.

      Team Leader
      Cybersecurity Network Group SOC Team

      Masataka Seito

    • Targeted Theat
    • Endpoint Security
    • Work style reform

    Presented byWithSecure KK

    *Japanese only

14:50 | 15:30
  • A3-08

    Coming Soon

    • Ransomware measures
    • Vulnerability countermeasure
    • Zero trust security model

    Presented byBlue Planet-works, Inc.

    *Japanese only

  • B3-08

    How to achieve both the cost reduction and the robust security measures for mobile devices

    • Speaker

      Jamf Japan

      Account Executive, Security

      Yohei Ohashi

    • Demonstrator

      Jamf Japan

      Sales Engineer

      Atsushi Sakai

    • Cloud security
    • Zero trust security model
    • Phishing Attack

    Presented byJamf Japan G.K

    *Japanese only

  • C3-08

    Coming Soon

    • Speaker

      Optima Solutions inc.

      Koji Naka

    • Measures against information leakag
    • Authentication / Identity Management
    • GDPR / Privacy Mark / ISMS / Laws of the Decree

    Presented byOptima Solutions inc.

    *Japanese only

  • D3-08

    Coming Soon

    • Speaker

      INTEC Inc.

      High-end Specialist
      Network and Outsourcing Business Strategy Dept.
      Network and Outsourcing Division

      Hironobu Osanai

    • Cloud security
    • Zero trust security model
    • Remote access / VPN

    Presented byINTEC Inc.

    *Japanese only

15:45 | 16:25
  • A3-09

    What the network should look like in terms of security measures

    • Speaker

      PIOLINK, Inc.

      Director
      Marketing & Sales

      Taro Matsuda

    • Targeted Theat
    • Ransomware measures
    • Monitoring and detection

    Presented byPIOLINK, Inc.

    *Japanese only

  • B3-09

    Coming Soon

    • Cloud security
    • Measures against information leakag
    • Application Security

    Presented byCyber Security Cloud, Inc.

    *Japanese only

  • C3-09

    Delivering Safe Vulnerability Assessment with Generative AI: Introducing Effective ChatGPT Prompt Engineering Techniques for Security | Live Demo

    • Speaker

      Aeye Security Lab Inc.

      Executive Officer&Head of Customer Experience

      Teppei Sekine

    • Cloud security
    • Vulnerability countermeasure
    • Application Security

    Presented byAeye Security Lab Inc.

    *Japanese only

  • D3-09

    Challenges and Solutions in CSIRT Management:
    Insights from the Security Operations Frontlines

    • Speaker

      Mitsubishi Electric Information Network Corporation

      Hitoshi Misaki

    • Targeted Theat
    • Ransomware measures
    • Incident response / CSIRT / SOC

    Presented byMitsubishi Electric Information Network Corporation

    *Japanese only

16:35 | 17:15
  • A3-10

    What is the future of security operations? Innovations from Cisco XDR

    • Speaker

      Cisco Systems G.K.

      XDR Sales Specialist

      Tatsuhiro Hiraoka

    • Ransomware measures
    • Incident response / CSIRT / SOC
    • Monitoring and detection

    Presented byCisco Systems, G.K.

    *Japanese only

  • B3-10

    Ransomware protection with all-around zero-trust from Unified SASE to Data centers

    • Speaker

      Hewlett Packard Japan, G.K.

      Techonogy Consulting, HPE Aruba Networking,Manager

      Keita Shimono

    • Ransomware measures
    • Zero trust security model
    • Remote access / VPN

    Presented byHewlett Packard Japan, G.K.

    *Japanese only

  • C3-10

    Challenges and solutions for OT visualization and constant monitoring in small and medium-sized enterprises

    • Speaker

      NTT Communications Corporation

      Director
      Security Services, Managed & Security Services

      Shingo Kashima

    • Speaker

      OMRON Software Co.,Ltd.

      Group Manager
      DX Solution Business Unit

      Masataka Serikawa

    • Ransomware measures
    • Critical Infrastructure Security
    • Monitoring and detection

    Presented byNTT Communications Corporation

    *Japanese only

17:20 | 18:00
  • A3-11

    Coming Soon

    • Speaker

      Okayama University

      Yasuyuki Nogami

    • Zero trust security model
    • Encryption / Certificate
    • Human resource development

    *Japanese only

  • B3-11

    Coming Soon

    • Speaker

      FIDO Alliance, Inc.

      APAC Market Development Manager

      Atsuhiro Tsuchiya

    • Speaker

      FIDO Alliance

      FIDO Japan WG Marketing Subgroup Co-lead /
      Business Development Director Nok Nok Labs, Inc.

      Mitsuru Miyazono

    • Cloud security
    • Authentication / Identity Management
    • Phishing Attack

    *Japanese only

  • C3-11

    Building Trust in a Digital World By raising standards in the global cybersecurity industry.

    • Speaker

      CREST

      Asia Council Ambassador

      BK SOON

    • Application Security
    • Human resource development
    • other
  • D3-11

    Transformation in Incident Response: Managed Security Services for JR East Group

    • Speaker

      JR EAST INFORMATION SYSTEMS COMPANY

      Expert
      Security Countermeasures Center

      Aya Hagiya

    • Speaker

      JR EAST INFORMATION SYSTEMS COMPANY

      Expert
      Security Countermeasures Center

      Koutarou Yonetsu

    • Incident response / CSIRT / SOC
    • Zero trust security model
    • Critical Infrastructure Security

    *Japanese only

10.20(Fri)

  • RoomA
  • RoomB
  • RoomC
  • RoomD
09:00 | 09:40
  • A4-01

    Speed and Safety on AWS

    • Speaker

      Amazon Web Services Japan G.K.

      Solutions Architect DevAx

      Masao Kanamori

    • Software supply chain
    • Application Security

    *Japanese only

09:50 | 10:30
  • A4-02

    Imprement Zero Trust Stracture with Unbreakable VPN, Optimized Communication and Policy Management at Endpoint

    • Speaker

      Absolute Software K.K.

      Country Manager

      Taka Narita Japan

    • Zero trust security model
    • Remote access / VPN
    • Work style reform

    Presented byAbsolute Software Corporation

    *Japanese only

10:40 | 11:20
  • A4-03

    Breaking Through Unique Ransomware and Protecting Business Damage Immediately
    - New Generation Mathematical Model A I with Data Lake and Service Intuition

    • Speaker

      BlackBerry Japan Limited

      Director, Regional Filed Marketing, Cybersecurity Division Marketing

      Yuji Yamasaki

    • Ransomware measures
    • Endpoint Security
    • Critical Infrastructure Security

    Presented byBlackBerry Japan Limited

    *Japanese only

11:30 | 12:10
  • A4-04

    "Trust no file. Trust no device" to protect the world's critical infrastructure. -A new common-sense approach to IT and OT security against known and unknown threats, from only-threat detection to threat sanitization and Deep CDR

    • Speaker

      OPSWAT Inc.

      Founder and CEO

      Benny Czarny

    • Ransomware measures
    • Zero trust security model
    • Critical Infrastructure Security

    Presented byOPSWAT JAPAN Co., Ltd.

12:25 | 13:05
  • A4-05

    What is a really simple PPAP measure used by over 500 corporations?

    • Speaker

      QUALITIA CO.,LTD

      senior staff
      Sales Division. Field sales Dept.

      Kouhei Fukuyama

    • Targeted Theat
    • Measures against information leakag
    • Email Security

    Presented byQUALITIA CO., LTD.

    *Japanese only

13:10 | 13:50
  • D4-06

    Coming Soon

    • Authentication / Identity Management
    • Security auditing / system audit
    • Monitoring and detection

    *Japanese only

14:00 | 14:40
  • A4-07

    Endpoint Security for Today's Business Environment
    -Analysis based on a survey of 1,083 information security professionals-

    • Speaker

      Soliton Systems K.K.

      Product Marketing Department, IT Security Division

      Asagi Ogawa

    • Measures against information leakag
    • Work style reform
    • Container security

    Presented bySoliton Systems K.K.

    *Japanese only

  • B4-07

    Anti-Emotet targeted email attack countermeasures for Microsoft 365/Google Workspace

    • Speaker

      QUALITIA CO.,LTD

      Sales Division. Field sales Dept.

      Kengo Shinohara

    • Targeted Theat
    • Ransomware measures
    • Email Security

    Presented byQUALITIA CO., LTD.

    *Japanese only

  • C4-07

    The Importance of Email as an Attack Surface
    ~Why Don't You Take Objective Data and Think for Yourself?~

    • Speaker

      TwoFive, Inc.

      CTO

      Masaki Kase

    • Speaker

      PARONGO, Inc.

      CEO

      Manabu Kondo

    • Email Security
    • Security auditing / system audit
    • Phishing Attack

    Presented byTwoFive, Inc.

    *Japanese only

  • D4-07

    Replace WAF with Contrast Protect :
    Get released from complicated management of WAF and build Secure SDLC

    • Speaker

      Contrast Security Japan

      Sales Engineer

      Masao Kajihara

    • Vulnerability countermeasure
    • Zero trust security model
    • Application Security

    Presented byContrast Security Japan G.K.

    *Japanese only

14:50 | 15:30
  • A4-08

    Coming Soon

    • Ransomware measures
    • Vulnerability countermeasure
    • Zero trust security model

    Presented byBlue Planet-works, Inc.

    *Japanese only

  • B4-08

    You’ve Had a Ransomware Attack... So Now What? How to Effectively Respond to an Attack with AI-powered Data Security

    • Speaker

      Cohesity Japan K.K.

      President and Representative Director, Japan

      Toshiaki Ito

    • Ransomware measures
    • Monitoring and detection
    • AI

    Presented byCohesity Japan K.K.

    *Japanese only

  • C4-08

    The latest trend of data erasure and best practices
    - Break way from Physical Destruction

    • Speaker

      Blancco Japan Inc.

      President & CEO

      Motoi Mimatsu

    • Endpoint Security
    • Measures against information leakag
    • Zero trust security model

    Presented byBlancco Japan Inc.

    *Japanese only

15:45 | 16:25
  • A4-09

    Coming Soon

    • Endpoint Security
    • Measures against information leakag
    • Work style reform

    Presented byZenmuTech, Inc

    *Japanese only

  • B4-09

    Coming Soon

    • Measures against information leakag
    • Vulnerability countermeasure

    Presented byCyber Security Cloud, Inc.

    *Japanese only

  • C4-09

    Coming Soon

    • Targeted Theat
    • Vulnerability countermeasure
    • Incident response / CSIRT / SOC

    Presented byJ’s Communication Co., Ltd.

    *Japanese only

16:35 | 17:15
  • A4-10

    Coming Soon

    • Ransomware measures
    • Cloud security
    • Vulnerability countermeasure

    Presented byAssured, Inc.

    *Japanese only

  • B4-10

    Security Strategies to Combat Increasingly Sophisticated Phishing Attacks

    • Speaker

      Cacco Inc.

      Division Manager O-MOTION Division

      Yusuke Kawaguchi

    • Measures against information leakag
    • Monitoring and detection
    • Phishing Attack

    Presented byCacco inc.

    *Japanese only

  • C4-10

    Microsoft Sentinel Reduces Security Alerts by 95%

    • Speaker

      NTT Communications Corporation

      Director, CISSP
      Managed & Security Services
      Platform Services Division

      Yosuke Tobata

    • Incident response / CSIRT / SOC
    • Monitoring and detection
    • Work style reform

    Presented byNTT Communications Corporation

    *Japanese only

  • D4-10

    Coming Soon

    *Japanese only

17:20 | 18:00
  • A4-11

    Current Status and Latest Trends of Email Security Technology

    • Speaker

      Internet Association Japan

      JPAAWG / Internet Initiative Japan Inc.

      Shuji Sakuraba, Ph.D.

    • Email Security
    • Encryption / Certificate
    • Phishing Attack

    *Japanese only

  • B4-11

    Coming Soon

    • Speaker

      Institute of Information Security

      Professor

      Masayo Fujimoto

    • GDPR / Privacy Mark / ISMS / Laws of the Decree
    • Human resource development

    *Japanese only

  • C4-11

    Cyber Security Measures Promoted by Nissin Foods Group

    • Speaker

      NISSIN FOODS HOLDINGS CO.,LTD

      General Manager
      Group IT Governance Division

      Ryoji Hiwatashi

    • Targeted Theat
    • Ransomware measures
    • Endpoint Security

    *Japanese only

  • D4-11

    What is SBOM, an essential security risk countermeasure for the software supply chain?

    • Speaker

      LAC Co., Ltd.

      Innovation Promotion Department, Security Innovation Management Division

      Masaomi Kobayashi

    • Vulnerability countermeasure
    • Software supply chain
    • Application Security

    *Japanese only

  • 個人情報保護方針 Privacy Policy
  • ご協賛・ご出展をご検討の方
  • よくあるお問い合せ

[23年春開催]Security Days Spring 2023

Copyright (c) NANO OPT Media, Inc. All rights reserved.