< Back
Cyber Meet-Up 2024: Enhancing resilience against cybersecurity threats

Tags:

Thales Cyber Solutions Belgium Belgium Event ercom
20 August 2024

Cyber Meet-Up 2024: Enhancing resilience against cybersecurity threats

Safeguarding against cybersecurity threats is more crucial than ever before. At Cyber Meet-Up 2024 in Brussels, we want to raise cybersecurity awareness, share invaluable knowledge, and strengthen cyber resilience against those threats.

The cybersecurity threat landscape is in constant flux, but recently we’ve seen malicious actors accelerating their methods. While in the past it could take weeks before a vulnerability was exploited in the wild, now we see this happen within hours. If a vulnerability is published on Friday at 5 PM, systems are already being attacked at scale by 7 PM, and by Monday, it’s too late. To defend themselves, organisations are forced to fight malicious actors at the same speed.

A second threat is that IT (Information Technology) and OT (Operational Technology) are converging. Traditionally, sensors and actuators have been connected in industrial networks, with those industrial networks increasingly connected to IT networks. However, those industrial networks and the devices connected to them were never designed to withstand the threats we’re seeing on IT networks.

A third threat that we’re seeing is the growing importance of geopolitics in cybersecurity. The energy sector is a traditional victim of cyber attacks by malicious actors sponsored by foreign states, but as IT pervades deeper into our infrastructure, geopolitics plays a bigger role. Even if you’re not directly involved in sectors of national critical infrastructure, such as transportation and telecommunications, your supply chain probably is. Your entire supply chain must maintain a minimal level of resilience to keep your business running. That’s what the EU directive NIS2 aims for: a high common level of cybersecurity across the European Union.

Cyber Meet-Up 2024

This constantly evolving threat landscape is why we are organising our third annual Cyber Meet-Up this year. At this event in Brussels, we aim to raise cybersecurity awareness, share invaluable knowledge, and strengthen cyber resilience. However, Cyber Meet-Up is more than just another cybersecurity event.

Firstly, the talks are all given by experts with their boots on the ground, whether they’re from Thales, one of our partners, or one of our customers. Each of the topics is covered in a practical way. So, after this one-day event, you return with a clear action plan for those topics. We avoid blindly following hyped trends and instead cover new topics like AI with a balanced view, accompanied by talks about fundamentals like securing identities in Active Directory and cloud services. Getting the basics wrong is still the major cause of cybersecurity incidents.

We also aim to bring together the cybersecurity community in Belgium. Cyber Meet-Up 2024 is a unique opportunity to expand your network with other Belgian CISOs, IT Managers, and Security Managers. By talking to your peers, each with their own security issues, some shared, some unique, you can learn a lot in one day. You’ll gain insights that benefit your organisation’s readiness for cyber attacks.

Why Thales?

Thales has a different background compared to traditional IT security partners. We have built critical infrastructure for sectors such as defence, aerospace, and transport worldwide, which has given us the expertise to secure the most complex environments. We have over 40 years of experience integrating cyber solutions for civil, dual, and military needs.

Even though we are a global company, we value local presence. In 2022, we acquired Excellium Services, a leading cybersecurity services provider in Belgium and Luxembourg, which became Thales Cyber Solutions Belgium. Our goal is to help customers become resilient against cyber attacks. We have more than 200 dedicated security professionals in Belgium working on this every day, and we have numerous references with major players in the banking, insurance, government, and industry sectors.

We offer a comprehensive approach to cybersecurity, from governance to implementation and operational services, without forgetting the controls. We design and develop secure IT applications and architectures, deploy them, monitor threats, conduct penetration tests, and train and coach users. Our Security Operations Centre (SOC) in Belgium is available 24/7 to respond to incidents and help you recover from a security breach.

Throughout all this, we focus on creating long-term partnerships with our customers. We view cybersecurity not just as delivering technology, but as becoming part of our customer’s ecosystem on a strategic level. We embark on a journey through the threat landscape together, enhancing your cybersecurity maturity level step by step.

Register today for Cyber Meet-Up 2024