iotc iotc

    • linkedin
    • facebook
    • twitter
    • YouTube
  • Registration

    Registration
  • Outline Outline
  • Osaka Osaka
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
  • Nagoya Nagoya
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
  • Tokyo Tokyo
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
  • Fukuoka Fukuoka
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
Jp En
    • linkedin
    • facebook
    • twitter
    • YouTube
Jp En
  • Outline Outline
  • Osaka Osaka
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
  • Nagoya Nagoya
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
  • Tokyo Tokyo
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
  • Fukuoka Fukuoka
    Conference Conference
    Exhibition Exhibition
    Sponsor Sponsor
    • Registration

      Registration

Session

  • All
  • 10.21(Tue)
  • 10.22(Wed)
  • 10.23(Thu)
  • 10.24(Fri)
  • consecutive interpreting

  • simultaneous interpreting

  • lunch

Search (possible multiple choice)

Keyword

10.21(Tue)

  • RoomA
  • RoomB
  • RoomC
  • 5F
09:00 | 09:30
  • A1-01

    Economic Security and Cybersecurity: Essential Technologies and Talent Development

    • Speaker

      Institute of Information Security

      Professor

      Atsuhiro Goto

    • Ransomware Countermeasures
    • Critical Infrastructure Security
    • Software Supply Chain Attacks
09:40 | 10:20
  • A1-02

    Cyberattacks Accelerate with the Abuse of Generative AI
    Risks Companies Should Know and Countermeasures They Should Take

    • Speaker

      Sky CO., LTD.

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Vulnerability / Tampering Countermeasures

    Presented bySky CO., LTD.

  • Closed

    WS1-02

    Unraveling the "ideal" and "real" of security education through data and discussion
    ~Uncovering your company's next steps based on the concerns of your NCA324 organization~

    • Speaker

      Nippon CSIRT Association

    • Human Resource Development
    • Other
    • Workshop
10:30 | 11:10
  • A1-03

    Make invisible threats visible!
    Comprehensive security measures from an attacker's perspective.

    • Speaker

      3-shake Inc.

      Securify division
      General Manager

      Takuya Tezuka

    • Vulnerability / Tampering Countermeasures
    • Critical Infrastructure Security
    • Application Security

    Presented by3-shake Inc.

11:20 | 12:00
  • A1-04

    [Case Study Revealed!]
    "We may already be invaded!" What are the methods of targeted attacks that most companies fail to notice?
    ~A former Tokyo Metropolitan Police Department special investigator shares case studies and three solutions to avoid the traps of cyber attacks~

    • Speaker

      Future Secure Wave, Inc.

    • Speaker

      Future Corporation

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Vulnerability / Tampering Countermeasures

    Presented byFuture Secure Wave, Inc.

12:15 | 12:55
  • A1-05

    Enabling Advanced and Efficient DevSecOps for AI-Era Cloud Security with Wiz

    • Wiz Cloud Japan K.K.

      Principal Solutions Engineer

      Shogo Katsurada

    • Cloud Security
    • Zero Trust
    • AI Security

    Presented byWiz Cloud Japan K.K.

  • WS1-05

    AeyeScan hands-on seminar that allows anyone to easily perform professional vulnerability diagnosis

    • Speaker

      Aeye Security Lab Inc.

    • Cloud Security
    • Vulnerability / Tampering Countermeasures
    • Application Security
    • Workshop

    Presented byAeye Security Lab Inc.

13:05 | 13:35
  • A1-06

    Current state of cybersecurity and cybersecurity policy (tentative)

    • Speaker

      Ministry of Economy, Trade and Industry

  • WS1-06

    Will Your Cyber Defenses Hold When It Matters?
    Exposing Hidden Business Risks Through Penetration Testing

    • Speaker

      NTT ADVANCED TECHNOLOGY CORPORATION

      Social Platform Business Headquarters, Security Business Division
      Team Leader

      Tetsushi Morita

    • Demonstrator

      NTT ADVANCED TECHNOLOGY CORPORATION

      Social Platform Business Headquarters, Security Business Division
      Senior Expert Engineer

      Masanori Ogawara

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Endpoint Security
    • Workshop

    Presented byNTT Advanced Technology Corporation

14:10 | 14:50
  • A1-07

    Is your work environment really safe?
    How to create a safe and flexible work environment to accommodate changing work styles

    • Speaker

      Canon IT Solutions Inc.

    • Zero Trust
    • Authentication / Identity Management
    • SASE (Secure Acess Service Edge)

    Presented byCanon IT Solutions Inc.

  • B1-07

    Effective and efficient security education that encourages employee behavioral change

    • Speaker

      LRM, Inc.

    • Targeted Attacks / Cyber Attacks
    • Human Resource Development
    • Phishing scam

    Presented byLRM, Inc.

  • C1-07

    Zero Trust: A Guide to Implementing Digital Transformation
    - Traps Hidden in Supply Chain Collaboration and Practical Defense Measures

    • Speaker

      Soliton Systems K.K.

      IT Security Department
      Evangelist

      Shoko Araki

    • Cloud Security
    • Zero Trust
    • Authentication / Identity Management

    Presented bySoliton Systems K.K.

  • Closed

    WS1-07

    Turning human weaknesses into organizational strengths:
    Practical security training and case studies to prepare for increasingly sophisticated attacks

    • Speaker

      KnowBe4 Japan

      Enterprise Account Executive

      Kosuke Takahashi

    • Speaker

      KnowBe4 Japan

      Enterprise Customer Success Manager

      Takayoshi Tanaka

    • Targeted Attacks / Cyber Attacks
    • Human Resource Development
    • Phishing scam
    • Workshop

    Presented byKnowBe4 Japan GK

15:05 | 15:45
  • A1-08

    "Why didn't this email get delivered?" - The reality of "email undeliverability" and "spoofing" that even major companies are worried about, and how DMARC can protect trust and reliability

    • Speaker

      Honetsecurity K.K.

    • Targeted Attacks / Cyber Attacks
    • Email Security
    • Phishing scam

    Presented byHonetsecurity K.K.

  • B1-08

    Protecting only domestic bases is dangerous!
    Three solutions to prevent rapidly increasing attacks on the global supply chain

    • Speaker

      Internet Initiative Japan Inc.

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Zero Trust

    Presented byInternet Initiative Japan Inc.

  • C1-08

    Cybersecurity begins at the endpoint.

    • Speaker

      Densan System Co.,Ltd.

      Enterprise Solutions Department

      hidekazu yamawaki

    • Speaker

      Google Japan
      Chrome Enterprise Sales

      Chrome Customer Success Manager & Engineer

      Daiya Masuda

    • Ransomware Countermeasures
    • Data Leakage Prevention
    • Zero Trust

    Presented byDensan System Co., Ltd.

16:00 | 16:40
  • A1-09

    Zero Trust Security Achieved Without VPN: ZTNA with HPE Aruba Networking SSE

    • Speaker

      SB C&S Corp.

    • Zero Trust
    • Authentication / Identity Management
    • SASE (Secure Acess Service Edge)

    Presented bySB C&S Corp. / Hewlett Packard Japan, G.K.

  • B1-09

    From 0-Day Vulnerability to Real Attack: Protecting Against SharePoint Exploits with SOC

    • Speaker

      Viettel Cyber Security

      CEO

      Ash Kanzawa

    • SOC / Incident Response

    Presented byViettel Cyber Security One Member Limited Liability Company

  • C1-09

    AI Operations Design that Balances Security and Utilization
    The First Step: Starting with Risk Awareness

    • Speaker

      UBsecure, Inc.

      Department of Security Design Consulting
      Security Consultant

      Kazuyoshi Kimoto

    • Vulnerability / Tampering Countermeasures
    • AI Security
    • Managed Security Services

    Presented byUBsecure, Inc.

  • WS1-09

    Attacking Cloud Misconfiguration

    • Speaker

      Cyfinoid Research

      Anant Shrivastava

    • Workshop
16:55 | 17:35
  • A1-10

    Zero Trust Security Enhancement Strategy Based on SSE Platform

    • Speaker

      MONITORAPP Inc.

      CEO

      YoungJoon Kim

    • Zero Trust
    • SASE (Secure Acess Service Edge)
    • Edge Security

    Presented byMONITORAPP Co., Ltd.

  • B1-10

    The foundation and final line of defense for security!
    Microsegmentation and cloud security made possible by Illumio

    • Speaker

      Illumio G.K.

      Senior Systems Engineer

      Jun Fukumoto

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Zero Trust

    Presented byIllumio Japan G.K.

  • C1-10

    Secure OS for Zero Trust Architecture,
    alternative to enhance VDI/DaaS, OT, KIOSK security and reduce TCO

    • Speaker

      CXA Global Pte. Ltd.

      JOC Business
      Development
      Director

      Futoshi Miki

    • Endpoint Security
    • Zero Trust
    • Edge Security

    Presented byCXA Global Pte. Ltd.

17:40 | 18:10
  • A1-11

    A control system vendor's approach as a bridge between IT and OT systems

    • Speaker

      Yokogawa Electric Corporation

    • Targeted Attacks / Cyber Attacks
    • IoT Security
    • Critical Infrastructure Security
  • B1-11

    AI Safety Supports Innovation

    • Speaker

      Japan AI Safety Institute

      Deputy Executive Director / Secretary General

      Kenji Hiramoto

    • AI Security
  • C1-11

    Generative AI-Based Autonomous Driving: Threats and Countermeasures

    • Speaker

      Turing Inc.

      Fundamental AI team
      Principal Researcher

      Tsubasa Takahashi

    • AI Security
    • Edge Security
18:25 | 19:25
  • B1-12

    This fall's exam.
    - Review "Registered Information Security Specialist Examination".

    • Speaker

      Japan Registered Information Security Specialists

      Association Director

      Naoki Murayama

    • SOC / Incident Response
    • PSIRT / CSIRT
    • Human Resource Development
  • C1-12

    Achieve secure browser access with browser-native Security Service Edge (SSE),
    and analyze and detect external intrusion routes!

    • Speaker

      SentryMark, Inc.

      Senior Sales Director

      Akihiro Abe

    • Speaker

      Conceal, Inc.

      Vice President of Strategic Operations

      John Kellum

    • Zero Trust
    • Vulnerability / Tampering Countermeasures
    • AI Security

    Presented bySentryMark, Inc.

10.22(Wed)

  • RoomA
  • RoomB
  • RoomC
  • 5F
09:00 | 09:30
  • A2-01

    Tips for understanding changes in nation-state-sponsored attacks

    • Speaker

      Nihon Cyberdefence Co., Ltd.

      Chief Technical Officer

      Toshio Nawa

    • Zero Trust
    • XDR
    • Critical Infrastructure Security
09:40 | 10:20
  • A2-02

    The Frontline of Ransomware Threats: Lessons from Recent Cases and Immediate Countermeasures for Small and Medium-Sized Business

    • Speaker

      ESET Japan,Inc

      President and CEO

      Satoshi Nagano

    • Ransomware Countermeasures
    • Endpoint Security
    • XDR

    Presented byCanon Marketing Japan Inc.

  • WS2-02

    Software Supply Chain Attacks - a silent killer

    • Speaker

      Cyfinoid Research

      Anant Shrivastava

    • Workshop
10:30 | 11:10
  • A2-03

    Evolving Threats, Enhanced Defense: Key Insights from the 2025 Threat Hunting Report

    • Speaker

      CrowdStrike Japan GK

      Sales Engineering Dept.
      Manager

      Yoichi Susaki

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Endpoint Security

    Presented byCrowdStrike Japan GK

11:20 | 12:00
  • A2-04

    The Real Risk Lies in “Misaligned Measures”
    — Three Actionable Steps to Strengthen Security from On-the-Ground Experience

    • Speaker

      MOTEX Inc.

      Expert,
      Professional Services Division

      Akira Nishii

    • Targeted Attacks / Cyber Attacks
    • Data Leakage Prevention
    • Vulnerability / Tampering Countermeasures

    Presented byMOTEX Inc.

12:40 | 13:20
  • A2-05

    Privileged Identity Management for the Cloud Era
    ~A Practical Approach to Balancing Security and Operational Efficiency~

    • Speaker

      NRI SecureTechnologies, Ltd.

      Control Solution Business Department

      Kohei Nono

    • Cloud Security
    • Authentication / Identity Management
    • Security Audits / System Audits

    Presented byNRI SecureTechnologies, Ltd.

  • B2-05

    Zero Trust Security with Chrome Enterprise

    • Speaker

      Densan System Co.,Ltd.

      planning and Marketing Department

      Ryuji Miyamoto

    • Speaker

      Densan System Co.,Ltd.

      Social Innovation Division

      Hanayo Matsuya

    • Ransomware Countermeasures
    • Data Leakage Prevention
    • Zero Trust

    Presented byDensan System Co., Ltd.

  • C2-05

    What you need to consider now to protect your users and apps from threats and risks posed by AI

    • Speaker

      A10 Networks, K.K.

    • Targeted Attacks / Cyber Attacks
    • AI Security
    • DDoS Countermeasures

    Presented byA10 Networks, K.K.

  • WS2-05

    Cloud Security Initiatives of Japan Cloud Industry Association (ASPIC) and the Information Disclosure Certification System Based on the Ministry of Internal Affairs and Communications’ Information Disclosure Guidelines

    • Speaker

      Executive Office of Japan Cloud Industry Association (ASPIC)

    • Speaker

      Executive Office of Japan Cloud Industry Association (ASPIC)

    • Security Audits / System Audits
    • GDPR / PrivacyMark / ISMS / Legal & Regulatory Trends
    • Application Security
    • Workshop
13:30 | 14:00
  • A2-06

    OT Cyber Security accelarated by AI

    • Speaker

      THE UNIVERSITY OF TOKYO

    • Zero Trust
    • IoT Security
    • Critical Infrastructure Security
  • B2-06

    The Supply Chain Cybersecurity Consortium (SC3)'s efforts and case studies and challenges in supply chain cybersecurity

    • Speaker

      CRIC SC3

  • C2-06

    In an era where smartphones are targeted - Security strategies to protect mobile devices

    • Speaker

      Jamf Japan G.K.

      Sales Engineer

      Maari Koga

    • Data Leakage Prevention
    • Endpoint Security
    • Zero Trust

    Presented byJamf Japan G.K.

  • WS2-06

    Coming soon

    • Workshop

    Presented byLogpresso Inc.

14:15 | 14:55
  • A2-07

    How to take your vulnerability management to the next level?
    Introducing Continuous Risk Management with Qualys.

    • Speaker

      Qualys Japan K.K.

      Sales Department HQ
      Regional Sales Director, Japan

      Mitsufusa Sugimoto

    • Demonstrator

      Qualys Japan K.K.

      Sales Department HQ
      Techincal Account Manager

      Yukari Miyagawa

    • Vulnerability / Tampering Countermeasures
    • Security Audits / System Audits
    • PSIRT / CSIRT

    Presented byQualys Japan K.K.

  • B2-07

    Managing privileged acount and monitoring privileged session by using PAM/PASM

    • Speaker

      Jupiter Technology Corp.

      Business Unit 3, Sales Group

      Shinichiro Matsukura

    • Speaker

      Jupiter Technology Corp.

      Business Unit 3, Technical Group

      Kunio Tamura

    • Zero Trust
    • Authentication / Identity Management
    • Security Audits / System Audits

    Presented byJupiter Technology Corp.

  • C2-07

    How a Network Switch Became a Cybersecurity Game Changer
    – The TiFRONT Approach

    • Speaker

      PIOLINK, Inc.
      Partner Sales & Marketing Dept. General Manager

      PIOPLATFORM, Inc.
      Business Development Dept. Director

      Taro Matsuda

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures

    Presented byPIOLINK, Inc.

15:10 | 15:50
  • A2-08

    Next-Gen Cyber Defense through the Eyes of the Attacker: AI, CTEM, and the Dark Web

    • Speaker

      KELA KK

      Pre Sales Div.
      Head of Pre-sales

      Makoto Kawasaki

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Vulnerability / Tampering Countermeasures

    Presented byKELA K.K.

  • B2-08

    Revamping Identity Infrastructure at Mitsubishi Heavy Industries — Supporting DX for 80,000 Global Users with VANADIS

    • Speaker

      Mitsubishi Heavy Industries, Ltd.

      Digital Platform Technology Department,Digital Innovation Headquarters

      Ryo Onishi

    • Speaker

      NTT DATA INTELLILINK Corporation

      Security Innovation Division,Security & Technology Consulting Sector

      Hideki Fukuda

    • Data Leakage Prevention
    • Zero Trust
    • Authentication / Identity Management

    Presented byNTT DATA INTELLILINK Corporation

  • C2-08

    Web Security Threats and Real-Time Solutions with UMV:
    Insights from the Latest Hacking Incidents in Asia

    • Speaker

      UMV Inc.

      Global Marketing / VP

      Cassandra Lee

    • Cloud Security
    • Monitoring / Detection
    • Application Security

    Presented byUMV Inc.

  • Closed

    WS2-08

    OT/IoT security measures: I don't know what to do!
    From visualization to POC success points: A practical OT/IoT security workshop that's immediately useful in the field

    • Speaker

      Nozomi Networks, Inc.

      Staff Sales Engineer

    • Endpoint Security
    • IoT Security
    • Critical Infrastructure Security
    • Workshop

    Presented byNozomi Networks Inc.

16:05 | 16:45
  • A2-09

    A Super Introduction to OT Security
    -- OT Security You Can Start Practicing Tomorrow--

    • Speaker

      TXOne Networks Japan

    • Ransomware Countermeasures
    • Vulnerability / Tampering Countermeasures
    • Critical Infrastructure Security

    Presented byTXOne Networks Japan GK

  • B2-09

    What should security operations be like?
    How to prevent unauthorized operations in ICT operations and lower the barriers to vulnerability countermeasures

    • Speaker

      BOSCO Technologies Inc.

    • Data Leakage Prevention
    • Vulnerability / Tampering Countermeasures
    • Authentication / Identity Management

    Presented byBOSCO Technologies Inc.

  • C2-09

    What are the fraud countermeasures in compliance with Credit Card Security Guidelines Ver. 6.0?
    -What is the power of “O-PLUX,” which is being introduced in the EC and financial industries?-

    • Speaker

      Cacco Inc.

      O-PLUX Division
      Division manager

      Mai Onose

    • Data Leakage Prevention
    • Monitoring / Detection
    • GDPR / PrivacyMark / ISMS / Legal & Regulatory Trends

    Presented byCacco Inc.

  • WS2-09

    CI CD the keys to the kingdom and some more.

    • Speaker

      Cyfinoid Research

      Anant Shrivastava

    • Workshop
17:00 | 17:40
  • A2-10

    Protecting businesses by ""predicting""
    - New common sense for cyber threat countermeasures pioneered by ZeroMi Intelligence (tentative)

    Presented byZeamiCyberSecurity Co.,Ltd.

  • B2-10

    Why Is NDR Now Indispensable?
    Protecting Modern Networks from the Latest Threats

    • Speaker

      Vectra AI Japan KK

      Security Engineer
      CEH
      CISSP

      Masaharu Imai

    • Cloud Security
    • XDR
    • SOC / Incident Response

    Presented byVectra AI Japan KK

  • C2-10

    Identity Management Becomes More Complex in On-Premises and Cloud-Based Environments
    - Recommendations for Rethinking IAM to Balance Protection and Management - (tentative)

    • Data Leakage Prevention
    • Zero Trust
    • Authentication / Identity Management

    Presented byCSE Co.,Ltd.

17:45 | 18:15
  • A2-11

    Cyber ​​Resilience (tentative)

    • Speaker

      Cloud Security Alliance Japan Chapter, Incorporated
      (CSA- JC)

      Steering committee member and Cloud Security WG Leader

      Masanori Kamayama

    • Targeted Attacks / Cyber Attacks
    • Cloud Security
    • SBOM (Software Bill of Materials)
  • B2-11

    Cyberspace threat situation and police efforts (tentative)

    • Speaker

      National Police Agency JAPAN

      Cybercrime Prevention Office, Cyber Affairs Bureau
      Assistant Director

      Yohsuke Nakagawa

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
  • C2-11

    JFE Group's Cybersecurity Strategy

    • Speaker

      JFE Cyber Security & Solutions, LTD.

      President

      Ken Sakata

    • PSIRT / CSIRT
    • Human Resource Development
18:30 | 19:30
  • A2-12

    [Discussion] Case study of zero trust segmentation
    - What are the benefits of implementing Xshield by US company ColorTokens?

    • Speaker

      Denkosha

      SI
      Security Analyst

      Masahiko Ishibashi

    • Demonstrator

      Color Tokens, Inc.

      Global Field CTO
      CISSP

      Venky Raju

    • Ransomware Countermeasures
    • Zero Trust
    • Critical Infrastructure Security

    Presented byDENKOSHA Corporation

  • B2-12

    AI Security Automation Platform to Support “Sophistication”,
    “Efficiency”, and “Visualization” of Security Operations

    • Speaker

      SWIMLANE Japan K.K.

      Country Manager

      Hideki Ushigome

    • Speaker

      SWIMLANE Japan K.K.

      Senior System Architect

      Ryuichi Tomita

    • AI Security
    • SOC / Incident Response
    • PSIRT / CSIRT

    Presented bySWIMLANE LLC

10.23(Thu)

  • RoomA
  • RoomB
  • RoomC
  • 5F
09:00 | 09:30
  • A3-01

    Cybersecurity Measures from the Network Side

    • Speaker

      Ministry of Internal Affairs and Communications

      Office of the Director-General for Cybersecurity
      Senior Planning Officer

      Takanori Umeki

09:40 | 10:20
  • A3-02

    How to identify blind spots in the cloud? An approach to "visualizing" risks

    • Speaker

      Canon IT Solutions Inc.

    • Cloud Security
    • Vulnerability / Tampering Countermeasures
    • Managed Security Services

    Presented byCanon IT Solutions Inc.

  • WS3-02

    Mapping SBOMs for Fun and Profit

    • Speaker

      Cyfinoid Research

      Anant Shrivastava

    • Workshop
10:30 | 11:10
  • A3-03

    Aiming to minimize the risk of an expanding attack surface through AI
    Understanding the essence of "proactive security"

    • Speaker

      Trend Micro Incorporated

      Platform Marketing Group,
      Platform Enablement Dept,
      Director,

      Shunsuke Fukuda

    • Ransomware Countermeasures
    • Endpoint Security
    • AI Security

    Presented byTrend Micro Inc.

11:20 | 12:00
  • A3-04

    Vulnerability Management Starting with SBOM
    — Unified Cloud and On-Premise Operations Enabled by Cloudbase —

    • Speaker

      Cloudbase

      Product Manager

      Kazuki Otao

    • Cloud Security
    • Vulnerability / Tampering Countermeasures
    • SBOM (Software Bill of Materials)

    Presented byCloudbase Inc.

12:40 | 13:20
  • A3-05

    The battle for cybersecurity begins with Chrome Enterprise

    • Speaker

      Densan System Co.,Ltd.

      Planning and Marketing Department

      Ryuji Miyamoto

    • Speaker

      Densan System Co.,Ltd.

      Social Innovation Division

      Hanayo Matsuya

    • Ransomware Countermeasures
    • Data Leakage Prevention
    • Zero Trust

    Presented byDensan System Co., Ltd.

  • B3-05

    Security testing required for compliance with cyber regulations such as the EU Cyber Resilience Act (CRA)

    • Speaker

      Black Duck Software G.K.

      Senior Technical Marketing Manager

      Masato Matsuoka

    • GDPR / PrivacyMark / ISMS / Legal & Regulatory Trends
    • Application Security
    • SBOM (Software Bill of Materials)

    Presented byBlack Duck Software G.K.

  • C3-05

    Three Critical Security Domains in the AI Era
    - AI Threat, Data Leak, and Operational Automation

    • Speaker

      Check Point Software Technologies, Ltd.

      Cyber Security Officer

      Daiji Ushiro

    • Data Leakage Prevention
    • AI Security
    • SOC / Incident Response

    Presented byCheck Point Software Technologies Ltd.

  • WS3-05

    The "trust" and "competitiveness" that SOC2 reports bring
    Auditors reveal the reality of SOC2 certification and on-site challenges

    • Speaker

      Reiwa & Company / Meneside

    • Speaker

      Reiwa & Company / Meneside

    • Cloud Security
    • Security Audits / System Audits
    • Other
    • Workshop

    Presented byMeneside Co.,Ltd.

13:30 | 14:00
  • Closed

    A3-06

    Cybersecurity Measures Required in the Defense Industry

    • Speaker

      Acquisition Technology and Logistics Agency

      Director
      Industrial Cyber Security Office
      Equipment Security Management Division
      Department of Equipment Policy

      Yugo Matsumoto

    • Targeted Attacks / Cyber Attacks
    • Data Leakage Prevention
    • Security Audits / System Audits
  • B3-06

    Minimum imperative knowledge and skill for CEO’s; CEO Training - NTT Case

    • Speaker

      NIPPON TELEGRAPH AND TELEPHONE CORPORATION

    • Human Resource Development
  • C3-06

    Securing SB C&S Digital Future: Proactive Exposure Management through CTEM & future with EASM

    • Speaker

      SB C&S Corp.

      IT Infrastructure Division,
      Information System Division

      Yoshiaki Ishizaki

    • Speaker

      XM Cyber, LTD.

      Senior Sales Engineer

      Masayuki Suzuki

    • Targeted Attacks / Cyber Attacks
    • Data Leakage Prevention
    • Infrastructure Hacking

    Presented byXM Cyber Ltd.

  • WS3-06

    How to visualize Active Directory threats and prevent attacks before they happen

    • Speaker

      TECHMATRIX CORPORATION

    • Demonstrator

      TECHMATRIX CORPORATION

    • Targeted Attacks / Cyber Attacks
    • Vulnerability / Tampering Countermeasures
    • Authentication / Identity Management
    • Workshop

    Presented byTECHMATRIX CORPORATION

14:15 | 14:55
  • A3-07

    Methods for Breaking Free VDI and VPN
    -Practical Solutions Revealed by a Survey of 1,000 IT Professionals-

    • Speaker

      Soliton Systems K.K.

      IT Security Division
      Product Promotion Department
      Manager

    • Data Leakage Prevention
    • Endpoint Security
    • Container Security

    Presented bySoliton Systems K.K.

  • B3-07

    Are physical secure rooms outdated?
    How to create a "virtual secure room" that combines convenience and security, and the benefits of using it

    • Speaker

      Encourage Technologies Co., Ltd.

    • Authentication / Identity Management
    • Monitoring / Detection
    • Workstyle Innovation

    Presented byEncourage Technologies Co., Ltd.

  • C3-07

    Vulnerabilities in MCP Servers and New Attack Surfaces in AI Applications

    • Speaker

      Datadog Japan GK

      Security Sales Engineer

      Yuki Matsuzaki

    • Targeted Attacks / Cyber Attacks
    • Cloud Security
    • AI Security

    Presented byDatadog Japan G.K.

15:10 | 15:50
  • A3-08

    Confronting Evolving Threats: The Frontiers of Next-Generation Endpoint Security

    • HP Japan Inc.

    • Targeted Attacks / Cyber Attacks
    • Vulnerability / Tampering Countermeasures
    • Quantum Security

    Presented byHP Japan Inc.

  • B3-08

    Automation of IT Infrastructure Management and Security Measures through Configuration Management (CMDB)

    • Speaker

      Aby3 Secure System

      Secure Consulting Unit
      Unit Manager / Senior Engineer

      Yoshitaka Suzuki

    • Cloud Security
    • Critical Infrastructure Security
    • SBOM (Software Bill of Materials)

    Presented byAby3 Secure System Corp.

  • C3-08

    For IT managers at small and medium-sized enterprises
    "Security Measures for Small and Medium-Sized Enterprises: Basics and Strategies"
    ~The Information Assets of Small and Medium-Sized Enterprises that Are Surprisingly Leaking~

    • Speaker

      Sakura Information Systems Co., Ltd.

    • Targeted Attacks / Cyber Attacks
    • Vulnerability / Tampering Countermeasures

    Presented bySakura Information Systems Co., Ltd.

  • WS3-08

    Secure Development in the AI ​​Era
    - How to Balance Productivity and Security

    • Speaker

      TECHMATRIX CORPORATION

    • AI Security
    • PSIRT / CSIRT
    • Application Security
    • Workshop

    Presented byTECHMATRIX CORPORATION

16:05 | 16:45
  • A3-09

    The future of national security and security as seen from the perspective of a CEO who makes security and defense products

    • Speaker

      Skygate Technologies Inc.

    • Targeted Attacks / Cyber Attacks
    • Data Leakage Prevention
    • Zero Trust

    Presented bySkygate Technologies Inc.

  • B3-09

    Eliminating Boundaries from Network Devices: ZUNDA CONNECT ROUTER Embodying "Router 2.0" and Connection Design for the Zero Trust Era

    • Speaker

      ZUNDA Inc.

    • Zero Trust
    • SASE (Secure Acess Service Edge)
    • Managed Security Services

    Presented byZUNDA Inc.

  • C3-09

    Email Security in the Age of Generative AI and Real-Time Attacks
    --How to Prevent MFA Breaches

    • Speaker

      Abnormal AI

      Enterprise Sale Enginner

    Presented byAbnormal AI

  • WS3-09

    Lessons in Preventing Fraudulent and Deceptive Use of Brands: Practical Exercises and Insights from Tabletop Exercise Kits

    • Speaker

      Council of Anti-Phishing Japan
      Steering Committee Member /

      Trend Micro Incorporated.
      Principal Engineer

      Noriaki Hayashi

    • PSIRT / CSIRT
    • Human Resource Development
    • Phishing scam
    • Workshop
17:00 | 17:40
  • A3-10

    Protect your company from invisible threats!
    A dual-pronged approach: a cloud service that constantly monitors the dark web and targeted email training to develop your people!

    • Speaker

      JSecurity,Inc.

      Sales Department
      Team Leader

      Yunosuke Sugawara

    • Targeted Attacks / Cyber Attacks
    • Cloud Security
    • Data Leakage Prevention

    Presented byJSecurity, Inc.

  • B3-10

    A Multi-Cloud Defense Strategy to Address New Threats in the AI ​​Era
    -Next-Generation Security with Fastly-

    • Speaker

      Fastly K.K.

      Sr. Sales Engineer

      Shumpei Takuma

    • Targeted Attacks / Cyber Attacks
    • Cloud Security
    • AI Security

    Presented byFastly K.K.

  • C3-10

    Future security strategies for Japanese companies
    ~The Strengths of INTEC's Proprietary EDR Service Toward Realizing Zero Trust~

    • Speaker

      INTEC Inc.

      ICT Platform Service Business Division,Network Service Unit,Network Integration Dept.
      High-end Specialist

      Mamiko Sasaki

    • Ransomware Countermeasures
    • Endpoint Security
    • Zero Trust

    Presented byINTEC Inc.

17:45 | 18:15
  • Closed

    A3-11

    The threat of state-sponsored cyber attacks

    • Speaker

      Public Security Intelligence Agency

    • Targeted Attacks / Cyber Attacks
    • Data Leakage Prevention
  • B3-11

    Considering the importance of OT security measures in the digital transformation of manufacturing sites through case studies
    ~What's happening between IT and OT?~

    • Speaker

      Mitsubishi Electric Corporation

    • Targeted Attacks / Cyber Attacks
    • Endpoint Security
    • Zero Trust

    Presented byMitsubishi Electric Corporation

  • C3-11

    Generative AI and Security

    • Speaker

      Japan Network Security Association

      Survey and Research Committee,
      AI Security WG Leader

      Yuichi Hattori, Ph.D.

    • AI Security
18:30 | 19:30
  • A3-12

    The evolution of security operations and how they will evolve in the future

    • Speaker

      Rapid7

      CEO/CTO

      Tatsuya Furukawa

    • Targeted Attacks / Cyber Attacks
    • Cloud Security
    • Other

    Presented byRapid7 Japan K.K.

  • C3-12

    From AI to Supply Chain: Why Reducing Your Attack Surface Is No Longer Optional

    • Speaker

      Cyfinoid Research

      Anant Shrivastava

10.24(Fri)

  • RoomA
  • RoomB
  • RoomC
  • 5F
09:00 | 09:30
  • A4-01

    Cyber ​​Risk Trends and Security Strategies in the Land, Infrastructure, Transport and Tourism Sector

    • Speaker

      Ministry of Land, Infrastructure, Transport and Tourism

      Chief Information Security Advisor

      Tatsuya Kitao

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Critical Infrastructure Security
09:40 | 10:20
  • A4-02

    The Latest in Digital ASM: Automating from Efficient Detection to Prioritization with Generative AI

    • Speaker

      Aeye Security Lab Inc.

      Director of Business Planning

      Kazuma Abe

    • Cloud Security
    • Vulnerability / Tampering Countermeasures
    • Application Security

    Presented byAeye Security Lab Inc.

  • WS4-02

    Fixing What’s Broken : One Line at a Time

    • Speaker

      Cyfinoid Research

      Anant Shrivastava

    • Workshop
10:30 | 11:10
  • A4-03

    Evolving Threats, Expanding Targets: What Defenses Are Needed for Businesses Today? (tentative)

    • Speaker

      Broadcom

      Enterprise Security Group
      Chief Security Strategist

      Manoj Sharma

    • Ransomware Countermeasures
    • Endpoint Security
    • Zero Trust

    Presented byTD Synnex Corp

11:20 | 12:00
  • A4-04

    Comparison of 7 security services against targeted email attacks
    - Is there a way to counter AI-produced email attacks?

    • Speaker

      QUALITIA CO., LTD.

      Field Sales Department, Sales Division
      Deputy Manager

      Souta Sakurai

    • Targeted Attacks / Cyber Attacks
    • Email Security
    • Phishing scam

    Presented byQUALITIA CO., LTD.

12:15 | 12:55
  • A4-05

    Know Thy Enemy
    - Language Barrier Collapsed by Generative AI: Redefining the Defenses Needed for Japan, the World’s Most Targeted Country

    • Speaker

      Proofpoint Japan K.K.

      Chief Evangelist

      Yukimi Sohta

    • Targeted Attacks / Cyber Attacks
    • Email Security
    • Phishing scam

    Presented byProofpoint Japan K.K.

  • WS4-05

    Coming soon

    • Workshop
13:05 | 13:35
  • A4-06

    The importance of developing security personnel (tentative)

    • Speaker

      National Institute of Information and Communications Technology

      Director General of Cybersecurity Nexus
      Director General of Cybersecurity Research Institute

      Daisuke Inoue

  • Closed

    WS4-06

    "Not knowing" is dangerous! Generative AI information leakage risks and countermeasures workshop: A thorough explanation by a Zscaler Certified ACE Engineer

    • Speaker

      Nippon Information and Communication Corporation

    • Data Leakage Prevention
    • Zero Trust
    • SASE (Secure Acess Service Edge)
    • Workshop

    Presented byNippon Information and Communication Corporation

14:10 | 14:50
  • A4-07

    Reconsidering the safety of file transmission: A practical solution to PPAP and internal fraud countermeasures (provisional)

    • Speaker

      NRI SecureTechnologies, Ltd.

    • Data Leakage Prevention
    • Email Security

    Presented byNRI SecureTechnologies, Ltd.

  • B4-07

    The SASE Authentication Strategy: Challenges from the Field
    – Insights from 1,000 IT personnel

    • Speaker

      Soliton Systems K.K.

      Product & Service Management
      IT Security Division

      Mayu Matsuda

    • Zero Trust
    • Authentication / Identity Management
    • SASE (Secure Acess Service Edge)

    Presented bySoliton Systems K.K.

  • C4-07

    Graduated from PPAP
    -Five Years After the Abolition Declaration: The Evolution of File Delivery-

    • Speaker

      QUALITIA CO., LTD.

      Field Sales Department, Sales Division, Account Manager

      Harukaze Mouri

    • Targeted Attacks / Cyber Attacks
    • Data Leakage Prevention
    • Email Security

    Presented byQUALITIA CO., LTD.

15:05 | 15:45
  • A4-08

    The next step in security is log management!
    What security measures start with log management?

    • Speaker

      Infoscience Corporation

    • Targeted Attacks / Cyber Attacks
    • Data Leakage Prevention
    • Vulnerability / Tampering Countermeasures

    Presented byInfoscience Corporation

  • B4-08

    Cyber ​​risks in the OT domain increase with the shift to smart factories
    -Practical points for protecting workplaces without downtime-

    • Speaker

      AhnLab, Inc.

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Zero Trust

    Presented byAhnLab, Inc.

  • C4-08

    The ultimate solution for protecting critical infrastructure from AI attacks, unknown malware, and zero-day attacks!
    What is OPSWAT, the only company to achieve 100% accuracy in comprehensive security product testing? (Tentative)

    • Speaker

      OPSWAT
      JAPAN

      Country Manager

      Atsushi Takamatsu

    • Targeted Attacks / Cyber Attacks
    • Ransomware Countermeasures
    • Zero Trust

    Presented byNet One Partners Co., Ltd.

  • WS4-08

    Coming soon

    • Workshop
16:00 | 16:40
  • A4-09

    What Business Leaders Must Decide in the AI-Driven Era of Zero Trust

    • Speaker

      AP Communications Co., Ltd.

      iTOC Division,
      BzD Department,
      0-WAN
      Engineering Manager

      Yasuhiro Yamane

    • Speaker

      Zscaler K.K.

      Sales Engineering
      Head of Sales Engineering

      Masatoshi Inuzuka

    • Targeted Attacks / Cyber Attacks
    • Zero Trust
    • AI Security

    Presented byAP Communications Co., Ltd.

  • B4-09

    The Trump Card in the Zero Trust Era: The True Value of Enterprise Browsers

    • Speaker

      J’s Communication Co., Ltd.

    • Targeted Attacks / Cyber Attacks
    • Endpoint Security
    • Zero Trust

    Presented byJ’s Communication Co., Ltd.

  • C4-09

    From Innovation to Infiltration: The role of AI in Modern Cybersecurity

    • Speaker

      Radware

      Vice President of Sales Engineering and Security Architecture for Asia Pacific & Japan

      Sharat Nautiyal

    • AI Security
    • DDoS Countermeasures
    • Application Security

    Presented byTerilogy Co., Ltd.

  • WS4-09

    Current email system functions and requirements

    • Panelist

      Anti-Spam Promotion Council

      Acting Chair & Technical Working Group chairperson

      Shuji Sakuraba, Ph.D.

    • Email Security
    • Phishing scam
    • Domain Authentication / DNS Security
    • Workshop
16:55 | 17:35
  • A4-10

    Countermeasures and Responses Required for DDoS Attacks on Critical Systems

    • Speaker

      NetScout Systems Japan K.K.

      Enterprise Business Division
      Account Manager - Security

      Kunihito Yagi

    • Targeted Attacks / Cyber Attacks
    • Monitoring / Detection
    • DDoS Countermeasures

    Presented byTOYO Corporation

  • B4-10

    Why DNP Shifted to Integrated Monitoring
    - Behind the Scenes of Security Reform

    • Panelist

      DNP Infomation Systems Co.,Ltd.

      Cyber Fusion Center,
      Vice Director

      Hirofumi Oyamada

    • Moderator

      Dai Nippon Printing Co.,Ltd.

      Advanced Business Center,
      Cyber Security Business Development Unit,
      Business Promotion Department,
      Senior Planner

      Shun Mori

    • SASE (Secure Acess Service Edge)
    • Human Resource Development
    • Managed Security Services

    Presented byDai Nippon Printing Co., Ltd.

  • C4-10

    OSINT - Field stories & future considerations

    • Speaker

      SANS Institute
      Certified Instructor

      ShadowDragon
      Director of Intelligence, Collection Innovation

      Nico Dekens

    • Targeted Attacks / Cyber Attacks
    • Human Resource Development

    Presented bySANS Institute

17:40 | 18:10
  • A4-11

    AI BOM - Secure and transparent AI in an ecosystem

    • Speaker

      The Linux Foundation

      Japan
      VP of Japan Operations

      Noriaki Fukuyasu

    • AI Security
    • SBOM (Software Bill of Materials)
  • B4-11

    Introducing the "IPA Top 10 Information Security Threats 2025 (Organizational Edition)"
    ~Don't excuse your ignorance! Stay up to date with the latest information to prevent threats~

    • Speaker

      Information-technology Promotion Agency, Japan (IPA)

    • Ransomware Countermeasures
    • Data Leakage Prevention
    • Critical Infrastructure Security
  • C4-11

    Centralization of Security Incident Damage Reporting:
    Implementation of a Unified Format and Developments Toward the Enforcement of the Cyber Response Capability Enhancement Act

    • Speaker

      Mori Hamada & Matsumoto

      attorney at law

      Daisuke Tsuta

    • Targeted Attacks / Cyber Attacks
    • Critical Infrastructure Security
    • GDPR / PrivacyMark / ISMS / Legal & Regulatory Trends
  • Privacy Policy

[25年春開催]Security Days Spring 2025

Copyright (c) NANO OPT Media, Inc. All rights reserved.