Virtual | 24hR Non-stop Play
Ready for the ultimate CTF?
Play individually, or as a team of up to 3 to win big at our
global capture the flag competition.
Talk Show Now On Demand
Thank you to the 70+ teams who competed in the
CLOUDSEC_Challenge Global Hacking Championship. We travelled
to 2030 exploring attack scenarios of the future.
Missed a few talk show sessions while solving the challenge,
or couldn’t join us live? Watch 30+ experts from AWS,
Microsoft, Snyk, GitLab, Snowflake, and more, on demand.
4 Futuristic Attack Scenarios
Cloud Computing Threats
The rapid transformation of business data must be secured. Identify misconfigurations and improper access management.
OSINT and Reversing
Security is core pillar of cyberspace and so investigation and analysis. Find the online footprints of the cybercriminals.
Blockchain Analysis
Security is core pillar of cyberspace and so investigation and analysis. Find the online footprints of the cybercriminals.
IOT Security
Security is core pillar of cyberspace and so investigation and analysis. Find the online footprints of the cybercriminals.
What to Expect
24 hours of non-stop engagement
Complex challenges to test your skills
Compete with teams from all around the world
Insightful Live Talk Show & commentary
Prizes for top teams and lucky draw
Lots of good music and entertainment on the side!
IDEAL FOR
Multi-disciplinary cybersecurity teams with skills and knowledge of:
- Networking
- Linux
- Programming
- Problem-solving
- IOT data
- Blockchain
- Cryptography
- OSINT
End all-Be all to Win Big
Cool prizes for top 3 teams and lucky draws throughout the day.

1st Prize
2022 Apple MacBook Air Laptop with M2 chip (3 sets) + US $3,000 Amazon Gift Card

2nd Prize
PlayStation 5 Console and Drop + Sennheiser PC38X Gaming Headset (3 sets) + US$1,500 Amazon Gift Card

3RD Prize
Apple Watch Series 7 Midnight Aluminium Case with Sport Band (45mm, GPS + Cellular) (3 sets) + US$500 Amazon Gift Card
Get a front row seat as we chat with experts about a host of trending topics around forward-looking threat hunting and cybersecurity.
Speakers

Myla Pilao
Director, Technical Marketing, Trend Micro

Shaun McLagan
Vice President, APJ, Snyk

Tony Tan
CEO, Imperium and Airdigital.AI

Jon Clay
VP, Threat Intelligence, Trend Micro

David Siah
VP, Customer Success, AMEA, Trend Micro

Dustin Childs
Director Product & Service Management, Trend Micro

Ashish Rajan
Producer and Host, Cloud Security Podcast

Pedric Kng
Senior Solutions Architect, GitLab

Greg Young
Vice President, Cybersecurity, Trend Micro

William Malik
Vice President, Infrastructure Strategies, Trend Micro

Manas Sarkar
Director, Solution Marketing, Trend Micro AMEA

Bhavin Gandhi
Sr. Sales Engineer, Trend Micro MENA

Erin Howel
Senior Product Manager and Site Leader - Cloud One R&D, Trend Micro

Ahmed Hussein
Incident Response Commander, Trend Micro

Aarthi Kannan
Partner Solution Architect, Security, AWS

Chris Zheng
Partner AppMod Solutions Lead APJ, AWS

Serene Siow
Account Director, Snyk

Nirmal Thewarathanthri
Senior Solution Specialist – Azure Core Asia Global Blackbelt Microsoft

Jonathan Asvestis
Senior Partner System Engineer, Snowflake

Paul Hidalgo
Head of Cloud Business (ASEAN), Trend Micro

Fernando Merces
Senior Threat Researcher, Trend Micro

Grayson Vantales
Incident Response Analyst, AMEA IR, Trend Micro

Kris Anderson
Product Manager, Trend Micro

Mick McCluney
Technical Director, ANZ, Trend Micro

Mohamed Mousa
Customer Success Manager MEA, Trend Micro

Oscar Castro
Sr. Sales Engineer, Trend Micro MENA

Ryan Flores
Senior Manager, Threat Research, Trend Micro

Sara Atie
Product Marketing Manager - Network One, Trend Micro

Andrew Chen
Director, Product & Service Management, Trend Micro

Hamzh Koujan
Solution Architect – Cloud & Networks, Trend Micro

Bahaa Yamany
Incident Response Engineer, MENA/Egypt IR, Trend Micro
Agenda
Don’t miss an exciting line up of sessions covering the latest in technology and threats, with live music and leaderboard commentary taking place between sessions!
19 OCT (SGT / UTC+8)
1:30PM - 2:00PM
By 2030, connectivity will impact every aspect of daily life, on both the physical and psychological levels. Malicious threat actors will evolve to use and abuse technological innovation – as they always do. To kick off the livestream, we highlight the most significant security stories that made a considerable impact on the threat landscape and what future threats may look like in the midst of a widening attack surface.

Myla Pilao
Director, Technical Marketing, Trend Micro

Numaan Huq
Senior Threat Researcher, Trend Micro

Chris LaFleur
Manager, Threat IR & Forensics, Trend Micro
2:00PM - 2:30PM
Scams and deep fakes threats are growing at an alarming rate and evolving fast than ever. With the volume of threats, the evolution of AI-based systems becomes one of the most powerful tools in the toolkit of the threat responders. In this session, discover the state of AI and understand its real capabilities in augmenting cyber security operations.

Tony Tan
CEO, Imperium and Airdigital.AI
2:30PM - 3:00PM
Squid Games had 5 games and as security leaders we go through different hoops to get the budget or prevent the next breach from happening (aka the prize for successfully crossing the chasm of all the games). This is a fun take on the first 100 days of a CISO planning for Cloud Security Program in their organization based on Ashish's experiences of working in/with Cloud First/ born in the Cloud company.

Ashish Rajan
Producer and Host, Cloud Security Podcast
3:00PM - 3:30PM
Cloud computing has created the most profound shift in information technology in recent memory. Leveraging cloud technology, companies can build, deploy, and scale their applications faster than ever. But the adoption of cloud native tools and processes also brings new security challenges. Between complex cloud infrastructure and the expansion of cloud-based services, malicious actors have access to a bigger attack surface than they did even a few years ago.

Shaun McLagan
Vice President, APJ, Snyk

Serene Siow
Account Director, Snyk
4:00PM - 4:30PM
It’s undeniable that cloud computing has become essential in today’s business environments. However, most security leaders face challenges as a result of not having cloud security cost factored into cloud computing Total Cost of Ownership (TCO) at the beginning of cloud transformation. “We believe that Cloud is secure by default!” is a famous argument that once interrupted a cloud security budget meeting. Join the session to learn about leveraging different security techniques to justify your Return On Security Investment (ROSI) including threat modeling, BIA , standards benchmarking , DevSecOps and last but not least zero-trust methodologies.

David Siah
VP, Customer Success, AMEA, Trend Micro

Mohamed Mousa
Customer Success Manager MEA, Trend Micro
4:30PM - 5:00PM
With infrastructure configuration for cloud software applications being managed by DevOps and Developers organisations need to “get development to care about security”. Trend Micro will talk about some of the challenges related to cloud security and how cloud operations teams including Security Architects and Security Engineers can work together to achieve high security standards. We’ll talk about automated security testing within development tools at various stages of the code pipeline, implementing guardrails for gated deployments, getting buy-in from your teams to commit to SLAs and managing visibility of your risk.

Erin Howel
Senior Product Manager and Site Leader - Cloud One R&D, Trend Micro

Paul Hidalgo
Head of Cloud Business (ASEAN), Trend Micro
5:00PM - 5:30PM
From the solarwinds attack to the Apache Log4j vulnerability, these attacks made us question the security of our software development, especially in the usage of open source and 3rd party libraries. Lesser in the limelight is the CI/CD pipeline and tools that forms the nervous system of your entire software development process and failure to secure it opens up multiple attack surfaces. In this session, join Pedric to discuss securing your software supply chain from source to delivery.

Pedric Kng
Senior Solutions Architect, GitLab
5:30PM - 6:00PM
In the new digital era, businesses have become more cloud-dependent and hence achieving cloud resilience has become a key priority for security teams. Security leaders also now realize that no wall—no matter how high or thick—is going to keep invaders off a business network. Accordingly, we cannot deal with adversaries - like former days - by sitting back and waiting for an alert or flashing dashboard light to tell us something is wrong. Join us as we discuss how security teams can transform from guardian culture into hunter character, simply because, there is always a Hacker in the room!

Mohamed Mousa
Customer Success Manager MEA, Trend Micro

Hamzh Koujan
Solution Architect - Cloud & Networks, Trend Micro
6:00PM - 6:30PM
In this session, we delve into operationalizing security and some key AWS services that can be used to achieve it. We will also look at best practices and recommendations to operationalize day-to-day security using these services.

Aarthi Kannan
Partner Solution Architect, Security, AWS
7:00PM - 7:30PM
The MITRE ATT&CK framework is an extremely valuable
tool for organizations to understand the
modus-operandi of potential attackers, helping share
vital cybersecurity insights and breakthroughs. But
how can you use it as part of your active cyber
defence?
Join this fireside chat between experts Mick
McCluney, Trend Micro and Jasneet Dhingra, Mater
(Australia) as they share their learnings on the
MITRE ATT&CK framework – what it is, how it can be
used to understand the anatomy of different types of
adversaries and best practices to level up your
organisation’s defences.

Mick McCluney
Technical Director, ANZ, Trend Micro
7:30PM - 8:00PM
Threat hunting is a proactive cyber defence
activity, and considered one of the top
cybersecurity priorities for SOC today. This
involves manual and machine assisted methods of
proactively searching through networks, device
telemetry and even search on the internet leveraging
threat intelligence to find advanced attacks.
In this dynamic fireside chat, Trend Micro experts
will discuss the nuances of cyber threat hunting and
why it matters. The idea is simple, but tune into
the session to get answers and learn methodologies
on how to proactively hunt for threats to protect
enterprise digital assets and improve SOC efficiency
reducing dwell time.

Manas Sarkar
Director, Solution Marketing, Trend Micro AMEA

Bhavin Gandhi
Sr. Sales Engineer, Trend Micro MENA

Oscar Castro
Sr. Sales Engineer, Trend Micro MENA
8:00PM - 8:30PM
2021 had the most zero days (unknown/unpatched vulnerabilities) used in attacks, and malicious actors continue to exploit known vulnerabilities in their attacks. Whether it is open source, operating systems, or critical software applications, every software will have vulnerabilities that could be exploited by cybercriminals. The Trend Micro Zero Day Initiative was created to pay researchers for bugs they find in this software and ensure a responsible disclosure by the affected vendor was done in a timely manner. This program takes these bugs out of the use by malicious actors and ensures anyone using the code can patch it and be safe from exploitation. In this session, we’ll dive into the ZDI program and the benefits it brings to the world of vulnerability exploitation. We’ll look at the different markets for bugs and how we can ensure organizations stay protected from any cybercriminal that may look to exploit a bug.

Jon Clay
VP, Threat Intelligence, Trend Micro

Dustin Childs
Head of Threat Awareness, Zero Day Initiative
8:30PM - 9:00PM
As cybersecurity breaches increase and reputable researchers reveal the advanced techniques and tools used by threat adversaries, widespread relay of information regarding Incident Response (IR) and the benefits of it in an organization needs to be more obvious. Uncover the important aspects of what IR entails, how building an IR process and protocol for reducing a breach lifecycle is highly essential for business continuity and competitiveness today.

Grayson Vantales
Incident Response Analyst, AMEA IR, Trend Micro

Rodolfo Ang Jr
Incident Response Analyst, AMEA IR, Trend Micro
9:30PM - 10:00PM
Technology is the heart of cybersecurity, but the business needs are the brain. In this session Greg Young and Bill Malik lay down the 6 cybersecurity priorities you’ll be facing in 2023. Half are business, and half are technology.

Bill Malik
Vice President, Infrastructure Strategies, Trend Micro

Greg Young
Vice President, Cybersecurity, Trend Micro
10:00PM - 10:30PM
In today’s digital world, securing businesses from cyber-attacks is very challenging, especially when operating in hybrid and remote environments. Many businesses are migrating their applications, data, and services to the cloud – requiring a holistic approach with improved security, flexibility, and user experience. Embracing zero trust architecture, where no implicit trust is granted to users to access a company network, allows business and technology leaders to protect their data and improve their security posture. In this discussion, we will talk about the zero trust journey, how it modernizes cyber security and provides effective identity-centric and architectural security solutions.

Kris Anderson
Product Manager, Trend Micro

Sara Atie
Product Marketing Manager - Network One, Trend Micro
11:00PM - 11:30PM
Ransomware does not seem to be slowing down despite all the efforts, if anything, it has become more alarming; threat actors getting more aggressive, and more organization seems to suffer severe impact. Join us to understand the ransomware business model, the tactics and techniques used to deliver it and what businesses can do to combat one of the top priority cyber threats facing organizations.

Ahmed Hussein
Incident Response Commander, Trend Micro

Bahaa Yamany
Incident Response Engineer, MENA/Egypt IR, Trend Micro
11:30PM - 12:00AM
Translation makes it possible to exchange information across the globe. It plays a similar role in industrial internet of things (IIoT) environments where different devices use different protocols. In this session, let us walk through the risks related to protocol gateways, the possible impact of an attack or wrong translation, and ways to secure these devices.

Hamzh Koujan
Solution Architect - Cloud & Networks, Trend Micro
20 OCT (SGT / UTC+8)
12:30AM - 1:00AM
By 2030, connectivity will impact every aspect of daily life, on both the physical and psychological levels. Malicious threat actors will evolve to use and abuse technological innovation – as they always do. In this session, we highlight the most significant security stories that made a considerable impact on the threat landscape and what future threats may look like in the midst of a widening attack surface.

Myla Pilao
Director, Technical Marketing, Trend Micro

Numaan Huq
Senior Threat Researcher, Trend Micro

Chris LaFleur
Manager, Threat IR & Forensics, Trend Micro
1:00AM - 1:30AM
Scams and deep fakes threats are growing at an alarming rate and evolving fast than ever. With the volume of threats, the evolution of AI-based systems becomes one of the most powerful tools in the toolkit of the threat responders. In this session, discover the state of AI and understand its real capabilities in augmenting cyber security operations.

Tony Tan
CEO, Imperium and Airdigital.AI
1:30AM - 2:00AM
OSINT and reverse engineering is as much an art as it is a science. This session delves into the practical use cases of each as instances when both can be used by attackers against us.

Ryan Flores
Senior Manager, Threat Research, Trend Micro

Fernando Merces
Senior Threat Researcher, Trend Micro
7:30AM - 8:00AM
Cloud computing has created the most profound shift in information technology in recent memory. Leveraging cloud technology, companies can build, deploy, and scale their applications faster than ever. But the adoption of cloud native tools and processes also brings new security challenges. Between complex cloud infrastructure and the expansion of cloud-based services, malicious actors have access to a bigger attack surface than they did even a few years ago.

Shaun McLagan
Vice President, APJ, Snyk

Serene Siow
Account Director, Snyk
8:00AM - 8:30AM
In the new digital era, businesses have become more cloud-dependent and hence achieving cloud resilience has become a key priority for security teams. Security leaders also now realize that no wall—no matter how high or thick—is going to keep invaders off a business network. Accordingly, we cannot deal with adversaries - like former days - by sitting back and waiting for an alert or flashing dashboard light to tell us something is wrong. Join us as we discuss how security teams can transform from guardian culture into hunter character, simply because, there is always a Hacker in the room!

Mohamed Mousa
Customer Success Manager MEA, Trend Micro

Hamzh Koujan
Solution Architect - Cloud & Networks, Trend Micro
8:30AM - 9:00AM
Lessons Learnt from the Most Prolific Adversary Group
of 2022

Andrew Chen
Director, Product & Service Management, Trend Micro

Paul Hidalgo
Head of Cloud Business (ASEAN), Trend Micro
9:30AM - 10:00AM
How to preserve personal identity and privacy in this hypervigilant, uncontrolled, immersive simulation. The metaverse promises a convincing interactive experience, approaching real life in some ways. But attaining that will mean surrendering every possible identity signifier. Something you know, the metaverse will know as well, once you utter the words. Something you have will be held by someone else’s software. And something you are will be completely measured and copied by the multitude of sensors and detectors needed to provide near-real interactions.

Bill Malik
Vice President, Infrastructure Strategies, Trend Micro
10:00AM - 10:30AM
In this session, Jonathan shares the benefits of the data cloud. Find out how organizations can unite their siloed data, easily discover and securely share governed data, and execute diverse analytic workloads to unlock seamless data collaboration.

Jonathan Asvestis
Senior Partner System Engineer, Snowflake
10:30AM - 11:00AM
In this session, we will walk you through how DevSecOps can bring automated enforcement of preventive, detective, and responsive security controls into your deployment pipelines with AWS.

Chris Zheng
Partner AppMod Solutions Lead APJ, AWS
11:00AM - 11:30AM
In today’s digital world, securing businesses from cyber-attacks is very challenging, especially when operating in hybrid and remote environments. Many businesses are migrating their applications, data, and services to the cloud – requiring a holistic approach with improved security, flexibility, and user experience. Embracing zero trust architecture, where no implicit trust is granted to users to access a company network, allows business and technology leaders to protect their data and improve their security posture. In this discussion, we will talk about the zero trust journey, how it modernizes cyber security and provides effective identity-centric and architectural security solutions.

Kris Anderson
Product Manager, Trend Micro

Sara Atie
Product Marketing Manager - Network One, Trend Micro
11:30AM - 12:00PM
Cloud landscape is ever changing with new capabilities and patterns. Join this session to learn about building scalable cloud foundation utilizing Zero Trust Network security principles that will allow organizations to take advantage of Public Cloud services without friction.

Nirmal Thewarathanthri
Senior Solution Specialist – Azure Core Asia Global Blackbelt Microsoft