You can’t ignore the headlines. We have seen that any organisation, at any time, can suffer a cybersecurity attack, resulting in a devastating data breach. It’s a question of “when” rather than “If”.

WEBINAR SUMMARY

Webinar graphics 2022 (18)

Monday 22 August 2022

Event Timings:

IST: 2pm - 3pm

BST: 9:30am - 10:30am

REGISTER NOW

IT pros are well aware that even the most sophisticated defences can be overturned by human error or malicious internal actions. Beyond the endpoint security, firewalls and other protective mechanisms that they have already set up, they need to seek out additional ways to bolster their network defences.

An important element of recovering from a cybersecurity incident is having in place a coordinated process for analysing, reporting, and remediating as quickly as possible after the attack. But manual investigations involve too much time and too many variables to constitute an adequate post-breach strategy.

Factors such as these, plus the need to gather data in a manner that will be defensible in a court of law, has given rise to fast-growing demand for robust post-breach response tools. And this is where digital forensic tools come in. Join our panel of experts to learn more.

REGISTER NOW

Meet the Speaker:

RajKumar Manickam

Sales Director, Exterro

An MBA Grad. with Computers background; but, passionate about ‘out-of-the-box’ software solutions. For the past 14 years, he has worked for some amazing technology companies providing cloud-based solutions and Software-as-a-Service (SaaS) systems to businesses across the globe. RajKumar has extensive experience in handling large Enterprise Clients and experience to front-end deals on Technical as well as Commercial side.

Deepak Kumar

Digital Forensic & Cyber Intelligence Professional

 DR. DEEPAK KUMAR (HC) (D3 Forensics) is Sr.Digital Forensic & Cyber Intelligence Professional, in India. Hehas been working on several consulting and investigatingengagements with organisations such as Academia, Corporates,National & International Law Enforcement Organisations,Government Sectors & Public Sectors Undertakings. He ispresently engaged with projects related to Cyber ThreatIntelligence, Security Operation Centre, and Capacity Building inthe area of Cyber Crime & Digital Forensics domains. He holds professional Internationalcertifications skills in Operational & Cyber Security, Digital Forensics, Social Media Intelligence,Incident & Response, Blockchain, Industrial Control Systems, Fraud Detection, Counter-Terrorism & National Security, etc. He is also presently member with:

# Chair Member in National Cyber Safety and Security Standards, India

# Active Member of the International Cyber Threat Task Force (ICTTF)

# Editorial Technical Committee Member in Digital 4n6 Journal

# Technical Sr. Cyber Crime & Forensic Advisor/Investigator to various Law EnforcementAgencies in India & African Countries

He is a highly interactive trainer & consultant, whose work is mainly based on researchand applied knowledge from extensive experiences in digital forensics and cyber-security. Hehas not only assisted in solving complex cyber-crime and forensic cases but has also played aninstrumental role in creating awareness about forensics and cyber-intelligence. He has beenengaged with delivered talks, guest lectures and training on various cyber domains. He hasdelivered workshops and corporate training to IT companies, esteemed academic institutions,Law enforcement and organizations; and also trained 80,000+ high-end professionalsindividually to date. Also, awarded with various industry-recognized certifications; receivedseveral appreciations from senior officials from ministries, law enforcement, defenceorganizations, academia and media as well.

REGISTER NOW