Jtb COmmunication DesignG-MAC Conference SeriesG-MAC

Financial Risk Management & Cyber Security Forum 2023

Registration

<Platinum Sponsors>

<Gold Sponsors>

サイバーリーズン合同会社

<Silver Sponsors>

SIXファイナンシャルインフォメーションジャパン株式会社

<Media Partners>

FinTech Journal


Contact us

Secretariat of Financial Risk Management & Cyber Security Forum

JTB Communication Design, Inc.
Tel: 81-(0)3-5657-0667
E-mail: frisk@jtbcom.co.jp
Contact person: Murayama

Program

9:00-9:30 Registration&Preparing for live streaming
9:30-10:00 Keynote Speech 1

Cyber Resilience Required in the Financial Industry

Tsuyoshi Saito

Tsuyoshi Saito
Director for IT Risk, Cybersecurity and Economic Security
Financial Services Agency

 

10:05-10:35 S-1

Data Security and Encryption Strategy for the Future

Yasuhiro Funaki
Sales Engineering Manager
Thales DIS Japan K.K.

In this session, we will discuss the latest trends in data security in the cloud environment, compliance requirements, and practical approaches to enterprise data protection. We will also introduce strategies for ransomware prevention using encryption technology, as well as secret management features that are anticipated to be future challenges. Additionally, we will provide examples of quantum encryption verification from overseas financial institutions.

Cyber Threat Mitigation for Resilient Financial Services: Speed is Key!

Yuichi Kikukawa
Cybereason G.K.

 

10:45-11:15 S-2

The Next Decades that Financial Institutions should Embark on.
~Optimal Solution of Risk Response and Security as indicated by Operational Resilience~

Ryo Uchimi
Executive Officer CISO
Newton Consulting Ltd.

The International Principles for Operational Resilience, published by the Basel Committee on Banking Supervision, are the final form to address various operational risks. However, what is presented is risk management, security, BCP, third party management, etc.
What is different from the previous management?
The key is the integration of BCP sophistication and security, and the development of a risk culture.
This is an easy-to-understand and thorough explanation of the still ambiguous impression of Operational Resilience, including CRI-Profile and other security trends that should be merged

11:20-11:35 S-3

Application Security for secure financial services

Syosaku Saito
Cybersecurity Solution Consultant
Micro Focus Enterprise Ltd (an OpenText Company)

Cyber attacks are becoming more sophisticated and increasingly diverse.In order to provide secure financial services that meet new business models and user needs, vulnerabilities in application must be identified and fixed as early as possible. In addition, to improve competitiveness, it is essential to release applications quickly while complying with industry-specific regulations, and it is important to resolve application vulnerabilities that can cause major development rework. We will introduce solutions to achieve these goals.

11:40-11:55 S-4

Stay ahead of the wave of sanctioned securities with SIX

Toshiaki Sunagawa
Deputy of Local Country Head
SIX Financial Information Japan Ltd

Sanctions and how our award-winning Sanctioned Securities Monitoring Service (SSMS) can support compliance. You will discover why our service has become a “must-have” to track and identify tainted securities accordingly to the various international economic sanctions regimes. Furthermore, he will highlight how our collaboration with partners can benefit end-customers, as well as show you how we expand our coverage to new targeted assets like ETFs.

11:55-12:40 Lunch Break
12:40-13:15 Panel Discussion

Response to Future Sustainability-Related Disclosures and Risk Management Based on the ISSB's S1 and S2 Finalization

Shigehiko Mori

<Moderator>

Shigehiko Mori
Managing Director, Risk Advisory Financial Services
Deloitte Touche Tohmatsu LLC


<Panelists>

Shinichi Kishi

Shinichi Kishi
General Manager, Sustainability Management & Developmentr
Meiji Yasuda Life Insurance Company


Hiroyoshi Koizumi

Hiroyoshi Koizumi
General Manager, Sustainability Risk Management Office, Risk Management Department
Mizuho Financial Group, Inc.

Based on the finalization of S1 and S2 of the International Sustainability Standards Board, the Sustainability Standards Board of Japan will clarify the domestic sustainability disclosure standards and clarify the position of statutory disclosure in parallel. It is also necessary to pay attention to sustainability disclosure trends in Europe and the United States, such as the SEC and CSRD. We will deepen discussions on what sustainability initiatives, including disclosure and risk management, will be implemented at major financial institutions (Banking, Insurance).

13:20-13:50 S-5

Cyber Threat Mitigation for Resilient Financial Services: Speed is Key!

Yuichi Kikukawa
Cybereason G.K.

 

14:00-14:30 S-6

New Approach for Zerotrust ~Secure Endpoints Based on H/W and Virtualization~

Takashi Otsuyama
Program Manager, Sales Strategy division, Enterprise Sales
HP Japan Inc.

HP has a long history of innovation and standardization in device security. HP Business PC's H/W based security inherited from these efforts and its approach to application isolation through virtualization technology provide advanced endpoint security, effectively responding to recent supply chain attacks and targeted attacks on human vulnerabilities such as spam emails, and enabling hybrid work that is both secure and productive.

14:35-15:05 S-7

What is a Zero Trust API for Business Continuity?

Yukio Ito
Solution Architect
F5 Networks Japan G.K.

As digitalization progresses, application development based on an "API-first" approach is on the rise. However, with security incidents originating from APIs, there's an increasing impact on business continuity, such as service disruptions.
What is a zero-trust API that visualizes communication to the service and only allows trusted traffic?
We will explain the architecture required today, taking into account specific attack methods related to API security and their countermeasures.

15:05-15:25 Coffee Break
15:25-15:55 Keynote Speech2

SMBC Group's Initiatives for Cybersecurity

Kenichi Aso

Kenichi Aso
General Manager
Sumitomo Mitsui Financial Group, Inc.

 

16:00-16:30 S-8

Many regional banks and life and non-life insurance companies have adopted this method! This session will explain the methods of security assessment and risk management for cloud services.

Hatakeyama Masataka
Business Development/Leader
Assured, Inc.

In recent years, cloud services and SaaS have become an important infrastructure supporting corporate business activities. On the other hand, security evaluation and risk management methods face a number of challenges, such as the man-hours required for evaluation work and the fact that evaluations are performed on a person-to-person basis. This presentation will provide an overview of how to select and manage secure cloud services while resolving these issues, especially in the financial industry, where high standards are required, with case examples.

16:40-17:10 S-9

Security measures needed to protect against unstoppable business and evolving cyber threats

Hidehiro Ito
Senior Sales Engineer
Imperva

In the post-Covid era, the wave of digitization and modernization continues unabated, and security measures to keep up with business expansion is now one of the most important management issues for organizations. Threats are evolving and expanding, and the "data" of financial institutions in particular is an asset of such high value that it has been likened to an alluring "crown jewel". Here are a few examples of how we can help you to do both: stop the threats without stopping your business.

17:15-17:45 S-10

Privileged IDs are the most important target of cyber attacks.
Strategic Application of PAM and Introduction of iDoperation Cloud.

Ogawa Akio
Digital Transformation Division / Product owner
NTT TechnoCross Corporation

'The IT environment surrounding enterprises is becoming more complex with the acceleration of cloud utilization, the expansion of DevOps and automation, in addition to on-premise environments, as DX is being promoted. As the IT environment changes, the number of privileged identities with strong privileges has increased and become distributed, making privileged identities the ultimate cyber-attack target. This seminar will discuss PAM and how it can be used to protect your IT infrastructure from cyber-attack. This seminar will introduce the strategic approach to applying PAM to your organization and the latest fully managed privileged ID management service, iDoperation Cloud, that makes it possible.

17:50-18:25 Fireside Chat

[K&Y Time Extra Stage] Facing Risks Without Countermeasures

Keisuke Kamata

Keisuke Kamata
Executive Director, CTO, Armoris Inc
Executive Director, CTO, Financials ISAC Japan

Norihisa Yuki

Norihisa Yuki
President
YUKI Enterprise

Cybersecurity is not just an IT challenge, but also crucial from an organizational risk management perspective. In particular, addressing vulnerabilities from zero-day threats, for which no countermeasures exist, is one of the major challenges. In this session, Kamata & Yuki will discuss how to approach such 'risks without countermeasures' and share insights and key points on the matter.

18:25-19:30 Networking Cocktail

Note: Topic, presentation, and speaker might be changed.