InfraSec Forum
InfraSec Forum

InfraSec Forum will focus on securing enterprise infrastructure, covering endpoints, networks, cloud, and data centers. It will share practical insights and cutting-edge technologies to boost security and resilience.

TIME & LOCATION
  • 4/15 (Tue.) 14:00 - 17:00 | 702 Meeting Room
AGENDA
4 / 15
14:00 - 14:30
7F 702
Edward Yu / GM Blackcat Information Corp. Chief Information Security Officer, Chairman Office Zyxel Group Corporation

In an era where digital threats are constantly escalating, Black Cat Information leverages integrated cybersecurity solutions to help organizations transition from basic defense to advanced threat management, thereby enhancing overall cybersecurity resilience. This presentation will focus on Black Cat Information's core technologies and services, demonstrating how the integration of SIEM, XDR, and SOC platforms enables comprehensive monitoring, intelligence integration, and rapid response.

The presentation will cover Black Cat Information's application in domain security detection, illustrating how to identify potential risks and vulnerabilities within a domain while proposing effective remediation and reinforcement strategies. Additionally, practical cases in External Attack Surface Management (EASM) will be introduced, showcasing how to inventory and manage digital footprints to reduce attack surfaces and minimize asset exposure risks. 

We will also share insights into the deployment of honeypot technology, threat hunting, and the application of the MITRE ATT&CK framework in analyzing hacker behavior. Real-world examples will be used to illustrate the effective implementation of cybersecurity defense strategies.

Through this session, participants will gain an in-depth understanding of how Black Cat Information employs innovative technologies and strategies to assist enterprises in countering escalating digital threats. Attendees will acquire hands-on experience in transitioning from foundational infrastructure to advanced threat management, ultimately strengthening their cybersecurity capabilities and resilience.

  • Threat Detection & Response
  • Advanced Threat Protection
  • MITRE ATT&CK
4 / 15
14:45 - 15:15
7F 702
Alex Chen / Aruba Taiwan Technical Vice President Hewlett Packard Enterprise

Simplify network security management for your team with Zero Trust.

  • Zero Trust Network
  • Zero Trust Architecture
4 / 15
15:30 - 16:00
7F 702
Heitorson Hung / GM of Citrix Taiwan Citrix Asean

In today’s work environment, hybrid work models have become the norm for businesses. As employees switch flexibly between the office and remote locations, ensuring data security and business continuity has become increasingly important. As an industry leader, Citrix offers a range of innovative solutions specifically designed to address these challenges.

Citrix not only seamlessly integrates cloud and on-premises resources but also provides secure remote access to ensure users can securely access enterprise applications from any location. With robust identity and access management, dynamic security policies, and security controls for endpoint devices, Citrix effectively mitigates potential security threats.

Join our meeting to learn more about how Citrix helps businesses achieve secure and flexible digital transformation in an ever-present hybrid environment, and how it tackles today’s security challenges. We look forward to your participation!

  • Zero Trust Network
4 / 15
16:15 - 17:00
7F 702
Christina Tseng / Managing Director of Digital Engineering, AI & Data EY Advisory Services Inc.

Introduction

Geopolitical risks have become a key concern for nations worldwide, with the rapidly evolving Taiwan Strait situation adding further uncertainty. Is your company still relying solely on traditional Business Continuity Management (BCM) strategies?

This speech, based on the speaker’s experience in assisting clients with strategic planning, will provide insights on how businesses can develop advanced strategies and measures to prepare for extreme scenarios—transitioning from BCM 1.0 to BCM 2.0 for enhanced corporate resilience.

Outline

  1. Understanding Geopolitical Risks
  2. Industry Responses to the Russia-Ukraine War and the Israel-Palestine Conflict
  3. Challenges and Strategic Recommendations for Taiwanese Enterprises
  • Business Continuity & Disaster Recovery
  • Incident Response
  • Geopolitical Risk

More speakers and agenda details will be announced soon.