Middle East & South Asia Cyber Security Cluster

See Next Meeting

About the Middle East & South Asia Cyber Security Cluster

Wales has a very long history and strong relationship with the Middle East & South Asia. Members of the Cyber Wales Ecosystem have been involved in trade missions, been speakers and exhibited at events such as GISEC and have formed trading companies in the Region.

Having been involved in helping local organisations to form a Cyber Security Cluster in Dubai, Cyber Wales members are now strengthening the collaboration with the UAE and into the Middle East as a whole by running dedicated virtual cyber security cluster meetings.

Partners in the Middle East have identified 4 key topics that are priorities for organisations in the Region and at each meeting, members of the Cyber Wales community share their knowledge, experience and expertise through presentations and open discussions.

Next Meeting

No upcoming events found, please check back soon.

Previous Meetings

Cyber Wales Cluster Webinar in the Middle East - 14 January 2024

14th January 2024 | 11:00 - 12:00

Online

The Middle East Cluster will be opening the New Year with an exciting session.

 

We are delighted to be expanding our relationships in the Region by establishing a formal connection with The Hashemite Kingdom of Jordan. 

 

We will meet Mr Faris Deeb who runs Defence & Security enterprises in Jordan and and the UAE we have the great honour of signing a Memorandum of Understanding to mark the start of an exciting new chapter for Cyber Wales in the Middle East. 

 

We will then hear from John Davies, Co-founder & Chair of Cyber Wales, who will present a talk on the evolution of the cyber threat.

 

Schedule
    •    Date: Sunday 14th January 2024
    •    Starts: 11am UK Time / 3pm UAE Time
    •    Link: https://teams.microsoft.com/l/meetup-join/19%3ameeting_ZWQwZTc3MGYtNDFiZS00YzFkLTgzNjItYjQ5YTgyN2U0ZDBj%40thread.v2/0?context=%7b%22Tid%22%3a%2246d9fb71-a48f-4ce1-8f8c-d6e28f52a69e%22%2c%22Oid%22%3a%22833bb61b-b87e-4675-8f55-89cdaa39f7af%22%7d

As the largest and longest-running cyber ecosystem of its kind in the UK, a founding member of the UK Cyber Cluster Collaboration group (UKC3) in the UK, a representative body in the European Cyber Security Organisation (ECSO) in Europe and a founding member of the GlobalEPIC ecosystem of cyber ecosystems, Cyber Wales has MoU's and Agreements to Collaborate with more than 60 cyber clusters in 45 countries worldwide. 

 

Our network of cyber professionals in Business, Academia, Government, Law Enforcement and Defence spans far and wide with the objective of bringing together practitioners, researchers and learners to share best practice and work together to enhance security and resilience in cyberspace.

 

Please join us for the first Cyber Wales cluster meeting of 2024

 

Cyber Wales Cluster Webinar in the Middle East - 15 August 2023

15th August 2023 | 12:00 - 13:30

Online

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia and law enforcement to discuss current and emerging Cyber Security Challenges.

 

Schedule

  • Date: 15th August 2023
  • Starts: 12:00 pm UK Local Time
  • Ends: 1:30 pm UK Local Time


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers 

 

  • Sheikh Saeed, Dubai Police
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Google Meet Invite Link to the Virtual Event:

 

 

 

Cyber Wales Jumeira University Roundtable

13th April 2023 | 14:00 - 16:00

Jumeira University, Dubai

The Cyber Wales network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you.

 

Join in as we link Academic, Law Enfocement and Industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals at a Roundtable discussion at Jumeira University, Dubai

 

The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.



Synopsis
Discussions will focus on:

  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand the lure of cyber crime and initiatives to divert potential offenders away from cyber crime
  • Building Cyber Awareness - by developing a cyber secure culture
  • Why Cyber Security Career Path matters
  • Cyber Security Crimes


Our Guest Speakers 

  • Dr. Eli Hamadimann, Program Director, College of Healthcare & Business at Jumeira University
  • Dr. Muhammad Saqib, Assistant Professor, Teaching & Research at Jumeira University
  • Andrew Gould, Detective Chief Superintendent, NPCC National Cyber Crime Programme Lead & Interpol Global Cybercrime Expert
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

 

This Webinar included the ceremonial signing of a Memorandum of Understanding (MoU) between the new National Institute of Psychology, Quaid-i-Azam University, Pakistan and Cyber Wales.  Both parties are looking forward to collaborating with to advance education & skills development as part of 'cyber in psychology' and the 'psychology of cyber'. Thanks to Shafiq Shahzad, Trade & Investment Minister, Pakistan High Commission, London for attending to show his generous support for the collaboration.

 

Schedule

  • Date: 3rd April 2023, Sunday
  • Starts: 10 am UK Local Time / 2 pm UAE Local Time
  • Ends: 11:30 am UK Local Time / 3:30 pm UAE Local Time


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers 

  • Mr Shafique Shahzad (HonourableGuest Speaker) Minister of Trade and Investment, Pakistan High Commission to the United Kingdom Kingdom
  • Prof Dr Rubina Hanif (Guest Speaker) Director, National Institute of Psychology, Quaid-i-Azam University, Pakistan
  • Dr Nilofar K Rauf (Guest Speaker) Assistant Professor, National Institute of Psychology, Quaid-i-Azam University, Pakistan
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Link to the Virtual Event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_NWQxMDg1NmEtZTZlNy00OTZlLTljYmYtODc1OGEwNTc3ODQ0%40thread.v2/0?context=%7b%22Tid%22%3a%2246d9fb71-a48f-4ce1-8f8c-d6e28f52a69e%22%2c%22Oid%22%3a%22833bb61b-b87e-4675-8f55-89cdaa39f7af%22%7d

 

This Webinar included the ceremonial signing of a Memorandum of Understanding (MoU) between the Air University Pakistan and Cyber Wales.  The Air University is a federally chartered public sector research university under the command of the Pakistan Air Force.  Both parties are looking forward to leveraging Cyber Wales' strong links to the UK Armed Forces to explore and develop cyber skills and capability in the '5th Domain'.

 

Schedule

  • Date: 7th March 2023, Sunday
  • Starts: 10 am UK Local Time / 2 pm UAE Local Time
  • Ends: 11:30 am UK Local Time / 3:30 pm UAE Local Time


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers

  • HE Dr Sheikh Hamed bin Ahmed Al Hamed, Honorary Patron of Cyber Wales, UAE
  • Air Marshal Javaid Ahmed, Vice Chancellor, Air University Pakistan
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Link to the Virtual Event: https://teams.microsoft.com/

Cyber Wales Cluster Webinar in the Middle East - 5 February 2023

5th February 2023 | 12:00 - 13:00

Virtual

This Webinar included the ceremonial signing of a Memorandum of Understanding (MoU) between the Jumeira University, Dubai and Cyber Wales.  Jumera University is a private higher education institution in Dubai, United Arab Emirates offering accredited programs in a wide range of disciplines including Business.  Both parties are looking forward to expanding the development of cyber skills in the university's programmes.

 

Schedule

  • Date: 5th Feb 2023, Sunday
  • Starts: 12 pm UK Local Time / 4 pm UAE Local Time
  • Ends: 1 pm UK Local Time / 5 pm UAE Local Time


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers 

 

  • Dr Abdallah Hassan, President, Jumeira University, Dubai, UAE
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Link to the Virtual Event: https://meet.google.com/yvb-ozzx-svi

Cyber Wales Cluster Webinar in the Middle East - 8 January 2023

8th January 2023 | 12:00 - 13:£0

Online

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

 

Schedule

  • Date: 8th Jan 2023, Sunday
  • Starts: 12:00 pm UK Local Time / 5 pm Pakistan LT
  • Ends: 1:30 pm UK Local Time / 6:30 pm Pakistan LT


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers 

 

  • Mr Sarfraz Malik, Executive Chairman of Jhelum Chamber of Commerce and Industry, Pakistan  
  • Ms S M Abdul Aziz, Director SLS College United Arab Emirates and Pakistan 
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Google Meet Invite Link to the Virtual Event:

 

Cyber Wales Cluster Webinar in the Middle East - 4 December 2022

4th December 2022 | 12:00 - 13:30

Online

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 4th December 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 3 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 4:30 pm UAE LT


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be

  • Prof Dr Daniyal Alghazzawi, Director of the Cybersecurity Centre, Head of the Information Security Research Group, King Abdulaziz University, Jeddah, Kingdom of Saudi Arabia
  • Mr Jonathan Duell, Second Secretary Gulf Cyber Lead, British Embassy Riyadh, Kingdom of Saudi Arabia
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: To Follow Shortly

Cyber Wales Cluster Webinar in the Middle East - 9 November 2022

9th November 2022 | 09:00 - 10:30

Online

This meeting is dedicated to the people of the United Arab Emirates on the occasion of their annual Flag Day, 3rd November

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 9th November 2022, Wednesday
  • Starts: 09:00 UK Local Time / 13:00 UAE LT
  • Ends: 10:30 UK Local Time / 14:30 UAE LT


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be

  • HE Dr Sheikh Hamed bin Ahmed Al Hamed, Honorary Patron of Cyber Wales, UAE
  • Dr Hoda A Al Kzaimi, President Emirates Digital Association for Women, UAE
  • HE Dr Khawla Abdelrahman AlMulla, Chairperson Supreme Council for Family Affairs, Sharjah
  • Dr Salah Tahir Mohamed Sharif Al Haj, Vice Chancellor for Community Affairs, University of Sharjah
  • Ms Sarah Taylor, Head of MENA, Welsh Government, British Embassy, UAE
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: 

https://teams.microsoft.com/l/meetup-join/19%3ameeting_YTkwZTg1MzYtMjQwZS00MjlhLTg2OTAtMzM1YzFjYmI5YmMx%40thread.v2/0?context=%7b%22Tid%22%3a%2292e036da-8c83-46da-b83d-5411dbb0c2f4%22%2c%22Oid%22%3a%22cf509101-3bfd-4b28-b46c-2a075bff1385%22%7d

 

Meeting ID: 388 808 996 22

Passcode: dwa4Sj

Cyber Wales Cluster Webinar in the Middle East - 2 October 2022

2nd October 2022 | 12:00 - 13:30

Webinar

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 2nd October 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 3 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 4:30 pm UAE LT


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be

  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: To Follow Shortly

Cyber Wales Cluster Webinar in the Middle East - 4 September 2022

4th September 2022 | 12:00 - 13:30

Webinar

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 4th September 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 3 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 4:30 pm UAE LT


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be

  • His Excellency Mr. Mambetakunov Ulanbek Esenbekovich, Deputy Minister of Education and Science, Kyrgyzstan
  • His Excellency Mr Charles Edmund Garrett OBE, HM Ambassador, British Embassy, Bishkek Kyrgyzstan
  • Prof Dr Rubina Hanif, Director/Tenured Professor National Institute of Psychology Centre of Excellence, Quaid I Azam University, Islamabad Pakistan
  • Prof Dr Erdolatov Sanzharbek Saipidinovich, Rector, Alaa Too International University, Bishkek Kyrgyzstan
  • Prof Dr Aulay Mackenzie, Pro Vice Chancellor Wrexham Glyndwr University, Wales
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_ZDIyOTg3OTAtMWNlOC00Y2NiLWJjYTEtODU3YjEwMWEzZGNi%40thread.v2/0?context=%7b%22Tid%22%3a%2292e036da-8c83-46da-b83d-5411dbb0c2f4%22%2c%22Oid%22%3a%22cf509101-3bfd-4b28-b46c-2a075bff1385%22%7d

Cyber Wales Cluster Webinar in the Middle East - 7 August 2022

7th August 2022 | 12:00 - 13:30

Virtual

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 7th August 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT


Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes

Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizataions are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be

  • Honourable Guest Speaker, His Excellency Mr Mambetakunov Ulanbek Esenbekovich, Deputy Minister of Education and Science, Kyrgyzstan
  • Guest Speaker, Prof Dr Erdolatov Sanzharbek Saipidinovich, Rector, Ala-Too International University, Kyrgyzstan
  • Guest Speaker, Ms Totu Shananova, British Embassy Bishkek, Kyrgyzstan
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales

We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: Here

Cyber Wales Cluster Webinar in the Middle East - 3 July 2022

3rd July 2022 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 3rd July 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT

Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizataions are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Mr Michael Eyley, First Secretary of Defence and Security, Director of Department of International Trade, British Embassy, Muscat, Sultanate of Oman
  • Prof Dr Muazzam Ali Khan Hattat, Faculty Head of Computer Science3, Quaid-i-Azam University, Islamabad, Pakistan
  • Dr Reem Ahmed Al Buainain, Deputy CEO of Academic Affairs, Bahrain Polytechnic, Manama, Kingdom of Bahrain
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: Here

Cyber Wales Cluster Webinar in the Middle East - 5 June 2022

5th June 2022 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 5th June 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT

Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Mr Ruslan Isaev, Director of Fculty of Computer Science, Ala Too International University, Bishkek, Kyrgyzstan
  • Dr Saada Abdelgawad Khadragy, Assist Professor MIS, City University College of Ajman
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: Here

Cyber Wales Cluster Webinar in the Middle East - 1 May 2022

1st May 2022 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 1st May 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT

Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: Here

Cyber Wales Cluster Webinar in the Middle East - 3 April 2022

3th April 2022 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 6th March 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT / 6 pm Kyrgyzstan LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT / 7:30 pm Kyrgyzstan LT

Program
The Cyber Wales is dedicating this Webinar to Bangladesh with the aim to bring together businesses, Academic Institutions, Public and Private Sectors to discuss how collectively we can ensure that we meet the present and future needs in terms of skills, education, and training for the Cyber Security Industry

As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Mr Nurlan Kudaiberdiev, President of Sapat international educational institution, Bishkek - Kyrgyzstan
  • Dr Saada Abdelgawad Khadragy, Assist Professor MIS, City University College of Ajman
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_ZWFkNTI2NjgtNjc0Yi00N2M4LWJhMTQtODNiYzdkNWIwOTcx%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d

Cyber Wales Cluster Webinar in the Middle East - 6 March 2022

6th March 2022 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 6th March 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT / 6 pm Kyrgyzstan LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT / 7:30 pm Kyrgyzstan LT

Program
The Cyber Wales is dedicating this Webinar to Bangladesh with the aim to bring together businesses, Academic Institutions, Public and Private Sectors to discuss how collectively we can ensure that we meet the present and future needs in terms of skills, education, and training for the Cyber Security Industry

As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Honorable Guest Speaker Mr Almazbek Esenaliev - Minister Counsellor, Kyrgyzstan Embassy in the United Arab Emirates
  • Mr Nurlan Kudaiberdiev, President of Sapat international educational institution, Bishkek - Kyrgyzstan
  • Dr Saada Abdelgawad Khadragy, Assist Professor MIS, City University College of Ajman
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_NTVmZDQ5NmQtMGU2ZC00YWZlLThjYzYtOTk1NGI3NjU0MjUy%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d

Cyber Wales Cluster Webinar in the Middle East - 6 February 2022

6th February 2022 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 9th Jan 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT / 3 pm KSA LT / 8 am SVG LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT / 4:30 pm KSA LT / 9:30 am SVG LT

Program
The Cyber Wales is dedicating this Webinar to Bangladesh with the aim to bring together businesses, Academic Institutions, Public and Private Sectors to discuss how collectively we can ensure that we meet the present and future needs in terms of skills, education, and training for the Cyber Security Industry

As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Honorable Guest Speaker Mr S M Jakaria Huq, Commercial Consellor Trade, Commerce and Investment from Bangladesh High Commission to the United Kingdom
  • Prof Dr Chowdhury Mofizur Rahman, Vice Chancellor, United International University of Bangladesh
  • Dr Saada Abdelgawad Khadragy, Assist Professor MIS, City University College of Ajman
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_MzE4ZWZkZjYtOWEyYy00MzRiLTg5ZDUtYjBkOTAzNTY2Yjkx%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d

Cyber Wales Cluster Webinar in the Middle East - 9 January 2022

9th January 2022 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 9th Jan 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT / 3 pm KSA LT / 8 am SVG LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT / 4:30 pm KSA LT / 9:30 am SVG LT

Program
The Cyber Wales is dedicating this Webinar to UAE with the aim to bring together businesses, Academic Institutions, Public and Private Sectors to discuss how collectively we can ensure that we meet the present and future needs in terms of skills, education, and training for the Cyber Security Industry

As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Honourable Steve Moore, British High Commissioner, St Vincent and the Grenadines
  • Ms Annette Mark, Vice President, St Vincent and the Grenadines Chamber of Industry and Commerce
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_MWJlYzMzNDMtNGQ4ZC00ZjNmLWExZTktNGYyZmJmMmRlZDJl%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d

Cyber Wales Cluster Webinar in the Middle East - 5 December 2021

5th December 2021 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments

Schedule

  • Date: 5th Dec 2021, Sunday
  • Starts: 12:00 pm UK Local Time (i.e. 3 pm UAE Local Time)
  • Ends: 1:30 pm UK Local Time (i.e. 4:30 pm UAE Local Time)
Program

The Cyber Wales is dedicating this Webinar to UAE with the aim to bring together businesses, Academic Institutions, Public and Private Sectors to discuss how collectively we can ensure that we meet the present and future needs in terms of skills, education, and training for the Cyber Security Industry

As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis

Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Prof. Daniyal Alghazzawi, Head of the of the information security research group - Topic: Intelligent Offensive & Defensive Cyber Security
  • Mr John Davies, Cyber Wales - Topic: UK Police Cyber Alarm
  • Mr Jason Davies, Cyber Wales - Topic: Cyber Wales Skills Learning Platform
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: Click Here

Cyber Wales Cluster Webinar in the Middle East - 3 October 2021

3rd October 2021 | 12:00 - 13:30

Virtual Event

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments

Schedule

  • Date: 3rd Oct 2021, Sunday
  • Starts: 12:00 pm UK Local Time (i.e. 3 pm UAE Local Time)
  • Ends: 1:30 pm UK Local Time (i.e. 4:30 pm UAE Local Time)
Program

The Cyber Wales is dedicating this Webinar to UAE with the aim to bring together businesses, Academic Institutions, Public and Private Sectors to discuss how collectively we can ensure that we meet the present and future needs in terms of skills, education, and training for the Cyber Security Industry

As one of the UK Largest Cyber Ecosystem, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT, child safety & security, and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis

This webinar will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Dr Ahmad Qaisar Al Badawi, Assistant Professor, Faculty of Resilience, Homeland Security (HLS) Department, Rabdan Academy, Abu Dhabi - UAE - Topic: Privacy-Preserving Computing
  • Dr Hoda A Al Khzaimi, Director of the Centre of Cyber Security at The New York University & President of Emirates Digital Association for Women, Abu Dhabi - UAE - Topic: Monetizing Cyber Security Assets
  • Dr Saada Khadragy, Distance Learning Unit Joint Hear & Assistant Professor at City University College of Ajman (CUCA), Ajman - UAE - Topic: How Cyber Security Awareness or digital literacy campaigns can both increase online safety and attract to technology and cybersecurity-related careers
  • Hon Col Mr John Davies, Co-Founder & Chairman of Cyber Wales, United Kingdom - Topic: Cyber Security Minimum Standards i.e. Cyber Essentials
We will aim to do Q&A Session at the end of all the Speaker i.e. 1:05/1:10 pm UK Local Time or 4:05/4:10 pm UAE Local Time and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: Click Here

Cyber Wales Cluster Webinar in the Middle East - 5 September 2021

5th September 2021 | 12:00 - 13:30

Virtual Event

This webinar forms part of a series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

We look forward to being joined by some special guests at this session, including:-

  • City University College of Ajman
  • E M I Gate Holding
  • Cyber Wales
  • Q&A session with the speakers


The aim of these monthly meetings is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.

Link to the event: Teams Session Link

Cyber Wales MESA Cluster - 1 August 2021

1st August 2021 | 12:00 - 13:30

Virtual Event

Cyber Wales Middle East Webinar Dedicated to UAE in Partnership with City University College of Ajman (CUCA)

Schedule

  • Date: 1st Aug 2021, Sunday
  • Starts: 12:00 pm UK Local Time (i.e. 3 pm UAE Local Time)
  • Ends: 1:30 pm UK Local Time (i.e. 4:30 pm UAE Local Time)
Program

The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments

The Cyber Wales is dedicating this Webinar to UAE in partnership with City University College of Ajman (CUCA) with the aim to bring together businesses, Academic Institutions, Public and Private Sectors to discuss how collectively we can ensure that we meet the present and future needs in terms of skills, education, and training for the Cyber Security Industry

As one of the UK Largest Cyber Ecosystem, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT, child safety & security, and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis

This webinar will focus on:

  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organisations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers will be
  • His Excellency Mr Masood Azizi, Consul General, Afghanistan Consulate Dubai and Northern Emirates
  • Mr Imran Khan, President of City University College of Ajman
  • Ms Fatima Al Kaabi (Chairperson EMI Gate Holding, Abu Dhabi, UAE)
  • Mr John Davies (Co-Founder and Chairman of Cyber Wales)
  • Mr Jason Davies (Co-Founder and Board Director of Cyber Wales)

Link to the event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_MjE0ZGEyZTktYzkzZi00OTgwLWI3NjctZTExYjhlNWViYzk2%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d

Cyber Wales MoU signing with City University College Ajman - July 2021

15th July 2021 | 11:00 - 12:00

Virtual Event

The agenda for the session includes:-

Guest Speaker(s)
Mr Imran Khan (President of CUCA) - Brief introduction of himself and the importance of Partnership (Maximum 3 to 5 minutes)
Mr John Davies (Co-Founder and Chairman of Cyber Wales) - Brief introduction of yourself and the importance of Partnership (Maximum 3 to 5 minutes

Virtual Signing
Both Mr Imran Khan and Homn Col Mr John Davies will signing the document in presence of all attendees and show virtually the signing document to everyone

After Virtual Signing Guest Speaker, Mr Jason Davies introduction about the Cyber Wales Ecosystem and the important of Education & Training and skills growth in cyber

Closing remarks - Faheem Azhar

Please note the below given Microsoft Team Invite link to join the virtual Ceremonial Event. This will be a recorded session

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

The aim of sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.

Link to the event: https://teams.microsoft.com/l/meetup-join/19%3ameeting_ZDM1Y2NjMDktMDM0Zi00MDIzLTlmMjMtMzRiZmM3OTg0YTMz%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d

Cyber Wales MESA Cluster - 6 June 2021

6th June 2021 | 13:00 - 14:30

Virtual Event

The theme for our session this month is Cybersecurity in LegalTech and we will be joined by special guests from Wales and Afghanistan to discuss this important topic.

LegalTech is developing at pace and companies that harness it will have a distinct competitive advantage. During this webinar our Honourable and Respected Guest Speakers (Member of Governments, Cyber Security Industry Experts, Academic Institutions and LegalTech advisors) will be giving us an insider view on how the world is migrating from traditional legal System to utilising legal tech solutions, and what next steps in-house legal teams can take to reap benefits. With the global digitalization and transformation, the Digital and Technology is set up to change the way that people access and use justice services and to establish and achieve a Safe, Secure and Resilient cyber space for the government, businesses and citizens of Afghanistan

The mission is to protect and assure data, information and IT infrastructure security in Afghanistan’s cyberspace, enhance capacities to prevent and response to cyber threats, protect the children and youth of Afghanistan in cyberspace, mitigate the risk of vulnerability, damage from cyber threats and incidents through a variety of standardized institutional structures, policies, procedures, people, technologies and administrative process. Our goal to speak about the best practices that will make the justice system simpler and quicker while saving public money.

Our Guest Speakers are:-

  • His Excellency Mr Ahmad Masood Latif Rai, Deputy Minister of Policy and Program
  • His Excellency Mr Mukhtarullah Mukhtar, Deputy Ambassador and Minister Counsellor Afghanistan Embassy to the United Kingdom
  • Honoured Guest, Ministry of Justice Afghanistan
  • Mr Ahad Mirbacha, Trade and Investment Adviser, Department of International Trade, British Embassy in Afghanistan
  • Mr Stefano Barazza, Senior Lecturer - Law, Swansea University
  • Hon Col Mr John Davies, Co-Founder and Chairman of Cyber Wales
We will also hear an announcement about this year's Afghanistan Hackathon which will be an online event for the first time. This online model will provide innovators from all over the country the opportunity to participate in identifying innovative solutions for different technical challenges that emerged as a result of the pandemic, along with other challenges and tracks which will help shape the future of the Afghanistan in the next 10 years.

These sessions are a great example of international collaboration and information sharing and are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers.

To join our Cyber Security Cluster, please click on the below given Microsoft Team Invite link:-
https://teams.microsoft.com/l/meetup-join/19%3ameeting_OTNiNTFlOTYtYTEzZi00ZjcxLTg0M2ItNjNmMzcwMjVhM2Iz%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d



Cyber Wales MESA Cluster - 2 May 2021

2nd May 2021 | 09:00 - 10:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the Middle East & South Asia Region.

The aim of our sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East & South Asia Region on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the session will include:-

09:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and International Strategic Advisor

09:10 – Honourable Guest Speaker, Mr SM Jakaria Huq, Commercial Counsellor to the Bangladesh High Commission to the United Kingdom

09:20 – Mr Md Imtiaz Hussain, Secretary General of Bangladesh Wales Chamber of Commerce

09:30 – Mr Ifty Islam, CEO Pathfinder

09:40 – Hon Col Mr John Davies, Co-Founder and Chairman of Cyber Wales

10:00 - The talks will be followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of Bangladesh and Broader Region to share ideas and knowledge in the fight against cybercrime.

To join our Cyber Security Cluster, please click on the below given Microsoft Team Invite link:-
https://teams.microsoft.com/l/meetup-join/19%3ameeting_OTNiNTFlOTYtYTEzZi00ZjcxLTg0M2ItNjNmMzcwMjVhM2Iz%40thread.v2/0?context=%7b%22Tid%22%3a%226e731093-56aa-4563-95f3-c51895079c2f%22%2c%22Oid%22%3a%221e60f196-c181-462c-9742-9fab0d4ef198%22%7d



Cyber Wales and UN World Food Programme Cyber in Aviation Workshop

This unique workshop will see the United Nations World Food Programme Security & Safety Team working with members of the Cyber Wales ecosystem to explore the cyber threats associated with the extensive aviation operations carried out every single day in more than 20 countries around the world.

  • 12:00 - Opening Speech: Faheem Azhar (Moderator Cyber Wales)
  • 12:05 - Honourable Guest: Captain Samir Sajet (Chief Regional Aviation Safety Officer, MENA & Asia Region, UN WFP
    Topic: Increase in Cyber related Challenges & to Fight Against Cyber Crime in a Connected World
  • 12:15 - GMT Special Guest: Hon Col Mr John Davies, Co-Founder and Chairman of Cyber Wales
    Topic: The "Must Do's" of Cyber Security a Best Practice Framework developed by Cyber Wales which helps identify exactly what threats an organisation is facing, explore systems and technologies required to mitigate those threats and suggest the training and governance that would create the best cyber secure culture
  • 12:45 - Special Guest Speaker : Mr Nick Lambe (Managing Director Carnet Systems
    Topic: Digital Bio Security in the Era of Pandemic
  • 13:15 - Questions & Answers Session
  • 13:45 - Closing Speech: Overview of Cyber Wales, UK by Hon Col Mr John Davies
  • 14:00 - Session ends


Cyber Wales Cluster in the Middle East - 6 April 2021

6th April 2021 | 14:00 - 15:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE, the Middle East & Broader Region.

We are proud to mark the 50th Anniversary of Bangladesh Independence Day 2021 on 26 March with a formal signing of a Memorandum of Understanding between Cyber Wales and the Bangladesh eGovernment CIRT.

The aim of our sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East & Broader Region on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the session will include:-

*Recorded session
**GMT/UTC (Time Zone)

14:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

14:10 – Bangladesh High Commission, United Kingdom Short Speech

14:20 – Bangladesh eGovernment CIRT, Mr Tarique Barkatullah (Project Director) Short Speech

14:25 – Cyber Wales, Mr John Davies (Co-Founder and Chairman) Short Speech

14:30 – Witnessing of the Virtual Signing of the MoU between Cyber Wales and Bangladesh eGovernment CIRT

14:35 – Ms Hoda A Alkhzaimi, President at the Emirates Digital Association for Women, Director of Centre for Cyber Security and interdisciplinary Studies (New York University Abu Dhabi) and Director of Research and Development in Science and Defence (UAE Government Entity.
Topic: The Importance of Emerging Cryptographic Technology in Reinstating the Global Security

14:45 – Captain Samir Sajet, Chief Region Aviation Safety Officer, MENA and Asia Region, United Nations - World Food Program
Topic: The Aviation Cyber Threat Landscape

14:55 – Mr Abhishek Dalal, Project Manager, GISEC - Dubai World Trade Centre
Topic: Importance of Cyber Security & Cyber Wales and GISEC Partnership

15:05 – Ms Shahnaj Begum, Senior Officer ICT at Bangladesh Center of Communication Programs (BCCP)
Topic: Women and Children related Cyber Security Challenges

15:15 – Mr Md Imtiaz Hussain, Secretary General, Wales Bangladesh Chamber of Commerce
Topic: Building bridges between Wales and Bangladesh Digital Economies and Importance of Cyber Trade

15:25 - Mr John Davies, Co-founder of the Cyber Wales Ecosystem
Topic: The "Must Do's" of Cyber Security a Best Practice Framework developed by Cyber Wales which helps identify exactly what threats an organisation is facing, explore systems and technologies required to mitigate those threats and suggest the training and governance that would createthe best cyber secure culture

15:30 - The talks will be followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cybercrime.



This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

This month will be a very special meeting because we are proud to be entering into agreements with two organisations:-

The Saud Bin Saqr Establishment for Youth Enterprises Development (RAK SME), an initiative of the Ras Al Khaimah Chamber of Commerce & Industry, works to provide small and medium enterprises with market entry resources to develop projects to enhance sustainable development in the Emirates and so strengthen the national economy. His Excellency Mr Yousef Mohammed Esmaeel, Chairman of the Supreme Committee RAK SME will sign two Memorandums of Understanding - one with Mr John Davies, Co-Founder and Chairman of Cyber Wales and the other with Ms Jo Price, Director International of Chambers Wales.

We also have some special guests at this auspicious occasion:-

  • His Excellency Mr Yousef Mohammed Esmaeel, Board Member of RAK Chamber of Commerce & Industry, Chairman of the Supreme Committee RAK SME, and Vice Chairman of RAK Transport Authority
  • Ms Jo Price, Director International, Chambers Wales
  • Hon Col Mr John Davies, Co-Founder and Chairman of Cyber Wales
  • Mr Ahad Mirbacha, Trade and Investment Adviser, Department of International Trade, British Embassy Kabul
  • Dr Abdullah Faiz, Chancellor, Herat University, Afghanistan
  • Ms Somaia Zabihi, Dean of Faculty of Computer Science, Herat University, Afghanistan
  • Mr Ashiqullah Alizai, Director IT, Department of Communications and Information Technology, Herat Afghanistan
The aim of our sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.

mena-webinar-wfp-april-2021.mp4

Dating apps and websites are great places to start when looking for love online.

Looking for love this Valentine's Month February? Dating apps and websites are great places to start, but it’s well known that people online aren’t always as they appear.

Tens of thousands of internet users fall victim to online romance scams each year. These scams can be incredibly convincing and are increasingly found across dating sites and social media platforms. By appealing to victims’ emotions and feigning personal connections, scammers will try to steal large sums of money and personal information.

Luckily, there are ways to identify a scam and protect yourself online. Join the Gambia Cyber Security Alliance on a webinar highlight what you can do protect your personal information, red flag warning signs of possible romance scam, and what to do if romance scam happens to you.

Register at: https://www.eventbrite.com/e/cyber-kachaa-webinar-on-online-romance-scam-419-tickets-142437659875

Cyber Wales Cluster Webinar in the Middle East - 7 February 2021

7th February 2021 | 13:00 - 14:30

Virtual Event

This webinar forms part of a series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

This month will be a very special meeting because we are proud to be entering into agreements with two organisations:-

The Jehlum Chamber of Commerce & Industry (JCCI) is working for the development of business activities in the Jhelum District of Pakistan. In recognition of how critical it has become for organisations of all sizes to have effective cyber protection, Mr Irfan Latif Qureshi, President of JCCI will sign a Memorandum of Understanding with Mr John Davies, Co-Founder and Chairman of Cyber Wales. This agreement confirms Cyber Wales' commitment to helping the members of JCCI Chamber to learn more about the cyber threat and explore ways to protect themselves and their companies.

The Gulf Information Security Expo & Conference (GISEC) is the region’s largest information security platform. GISEC presents industry, government and thought leaders with the opportunity to come together to tackle the most impending threats, issues and countermeasures amongst a global taskforce of security professionals. Mr Thomas Loffler, Assistant Vice President of Exhibitions for GISEC will sign a Barter Agreement with Mr John Davies, Co-Founder and Chairman of Cyber Wales inviting Cyber Wales to become a Community/Association Partner at the GISEC event in 2021.

We also have some special guests at this auspicious occasion:-

  • His Excellency Mr Ali Ibrahim Mohamed Ismail, Deputy Director General for Planning & Development Affairs at Department of Economic Development, Dubai UAE
  • Mr Bradley Jones, Executive Director of the new UAE-UK Business Council will be joining us to tell us more about this exciting initiative. The Joint Secretariat serves the interests of both the UAE and UK members as well as stakeholders under the Chairmanship of HE Ahmed Ali Al Sayegh, Chair of Abu Dhabi Global Markets, and Sir Ed Lister, Chief Strategic Advisor to Prime Minister Boris Johnson.
  • Mr Shafiq A Shahzad, Trade & Investment Minister, Pakistan High Commission, London, UK
  • Mr Rashid Iqbal, CEO of Pakistan Britain Business Council, London, UK
  • Honourable Deputy Commissioner Rao Parvaiz Akhtar, District Jhelum, Punjab, Pakistan
The aim of these monthly meetings is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.



Cyber Wales Cluster Webinar in the Middle East - 3 January 2021

3rd January 2021 | 13:00 - 14:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

The aim of our sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the session will include:-

17:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

17:10 - Our special guest speakers from the Middle East this month are:-

  • Dr Govind Rao, Vice President SMB, Indirect Acquisition Sales, Etisalat, will be delivering a speech “The Cyber Threat Landscape”
  • Mr Hariprasad Chede, Head of Information Security Risk, Risk Management, National Bank of Fujairah PJSC, will be delivering a speech “Cyber Resiliency – How to React, Respond, & Manage Post Cyber Incident”
  • Ms Ndey Touray, Data Privacy Officer, The Gambia Cyber Security Alliance, will be delivering a speech “Building Cyber Awareness”
  • Ms Sharihan A Mashary, Former General Manager of Emaar Hospitality Group, will be delivering a speech “Cyber Security in Hospitality Industry”
18:00 - Mr John Davies, Co-founder of the Cyber Wales Ecosystem will describe the "Must Do's" of Cyber Security a Best Practice Framework developed by Cyber Wales which helps identify exactly what threats an organisation is facing, explore systems and technologies required to mitigate those threats and suggest the training and governance that would create the best cyber secure culture.

18:15 - The talks will be followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.

Link to the event - https://global.gotomeeting.com/join/945620045

Cyber Wales Cluster Webinar in the Middle East - 6 December 2020

6th December 2020 | 13:00 - 14:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

We were proud to join with our Partners in the UAE celebrating their National Day, the 49th anniversary of the Emirates' unification. National Day is celebrated on December 2, the anniversary of the federal unification of the seven emirates in 1971.

The aim of our sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the session will include:-

17:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

17:10 - Our special guest speakers from the Middle East this month were:-

  • Mr Ramachandru Tejavath, IAS Rtd, Cabinet Minister Rank, Special Representative of Government of Telangana, New Delhi, India, who agreed to deliver a talk on Cyber Digital Risk & Safety
  • Mr Shajahan K Kakkattil, IT Quality Assurance Manager, Information Technology, Dubai Chamber of Commerce & Industry, who agreed to deliver a talk on Cyber Threat Landscape, Primarily orienting on Business Email Compromise related Threats
  • Mr Ahad Mirbacha, Trade and Investment Adviser - Department for International Trade - British Embassy Kabul, who agreed to deliver a talk on Encouraging & Promoting Cyber Trade – Afghanistan & UK
  • Mr Tareq Arian, Spokesperson to Ministry of Interior Afghanistan, who agreed to deliver a talk on Encouraging the Importance of General Public Cyber Security Awareness & Cyber Preparedness of Afghanistan
  • Mr Mehzad Sahar, Group Head Information Security Engro Group Pakistan: An information Security C Level Executive, Keynote Speaker, Mentor, Author, Visionary and FinTech Security Leader to speak regarding Cyber Security related topic on ‘Know & Respect Your Pilot i.e. Privileged Administrators
  • Mr Amadou A Bah, President, Gambia Cyber Security Alliance, who agreed to deliver a speech on Cyber Awareness
  • Mr Ahsan Qamar, Director of Business Solutions, Wateen Telecom Pakistan, who agreed to share his views on the security and regulatory challenges customers are facing while migrating to public cloud, Pakistan. There are a couple of use cases that I would like to put in front of the other panelists and attendees and seek input from them on how they are addressing these challenges
  • Mr Ahad Mirbacha Trade and Investment Adviser to Afghanistan, Department for International Trade, British Embassy Kabul, Afghanistan. His Topic was 'Encouraging Cyber Trade between Afghanistan and United Kingdom'
  • Mr Mehzad Sahar Group Head of Information Security, Engro Group, Pakistan: An information Security C Level Executive, Keynote Speaker, Mentor, Author, Visionary and FinTech Security Leader who spoke regarding Cyber Security related topic on 'Know & Respect Your Pilot i.e. Privileged Administrators'.
17:45 - Mr John Davies, Co-founder of the Cyber Wales Ecosystem described the "Missing link of Incident Response".

18:15 - The talks were followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.



GISEC Dubai - 6-10 December 2020

6th December 2020 | 09:00 - 16:00

Online Event

GISEC 2020 is co-located with GITEX 2020 (Middle East, North Africa & South Asia's biggest tech event) from 6 - 10 December 2020. Together, celebrating one spectacular week of cybersecurity technologies, cross-sector innovations, elite business networking and industry-defining conversations.

The event will be run at the enormous Dubai World Trade Centre and will be spread across 18 exhibition halls. This floorspace makes it possible to spread larger trade show stands with extra wide 4m aisles to enforce safe social separation.

There are over 30,000 people registered to attend this event and as an Association Partner, Cyber Wales has secured a discounted rate for any members who would like to travel out and take a stand.

The agenda of GISEC is steered by a powerful Advisory Board senior end-users from Dubai Electronic Security Centre, Dubai Police, Telecommunications Regulatory Authority, Smart Dubai, Investment Corporation of Dubai, ADNOC Refining, aeCERT and Spire Solutions.

From multinational distributors to the world's most promising cybersecurity companies and startups, GISEC hosts the game-changers of the cybersecurity arena across Enterprise, AI, Blockchain, 5G, IoT, Cloud and more. SPIRE Solutions, Etisalat Digital, emt Technologies, Fortinet, Ingram Micro, Qualys, Huawei are amongst the few of the exhibitors at GISEC 2020.

The attendee profile is the most powerful in the Middle East and, we think, in terms of buyers, one of the most attractive in the world. Decision makers, CIOs, CISOs, CTOs and security professionals prioritise GISEC as their key solution sourcing platform.

Cyber Wales Cluster Webinar in the Middle East - 1 November 2020

1st November 2020 | 13:00 - 14:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

We were proud to be joining with our Partners in the UAE celebrating their Flag day, a national campaign to honour the country’s past, present and future. Flag Day is celebrated on November 3, the anniversary of HH Sheikh Khalifa bin Zayed Al Nahyan becoming the president of the UAE in 2004.

The aim of sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the session included:-

17:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

17:10 - Our special guest speakers from the Middle East this month were:-

  • Dr. Bushra AlBelooshi Research and Innovation Manager in Dubai Electronic Security Center(DESC) who spoke about Dubai’s effort in cyber innovation.
  • Mr Md Rezaul Karim Director General, Digital Security Agency, Bangladesh.
  • Mr Tarique M Barkatullah Project Director, BGD e-Gov Cyber Incident Response Team & Director of National Data Centre at Bangladesh Computer Council who agreed to deliver a talk about Cyber Workforce Development and Challenges.
  • Ms Ndey Touray Data Privacy Officer from The Gambia Cyber Security Alliance; who talked about advocating on encouraging more women into Cyber Security.
  • Safraz Malik Jhelum Chamber of Commerce from Pakistan who spoke about the importance of building cyber awareness and skills and providing guidelines.
17:45 - Mr John Davies, Co-founder of the Cyber Wales Ecosystem described the Cyber Essentials Scheme, a national scheme launched by the UK Government to help all organisations in the UK raise their cyber security to a minimum level. This scheme, which was built to reflect the cyber threat landscape provides a best practice framework to help organisations raise their awareness of their cyber posture and identify cyber protection that may need implementing. John described how this scheme is now being made available to organisations across the Middle East.

18:15 - The talks were followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.



Cyber Wales Cluster Webinar in the Middle East - October 2020

4th October 2020 | 14:00 - 15:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

The aim of sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the first session included:-

17:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

17:10 - Our special guest speakers from the Middle East this month will be Ms. Hoda Al Khzaimi a Research Assistant Professor at New York University in Abu Dhabi and the Director of the Center of Cyber Security in the University. Ms. Al Khzaimi has served in various roles in different national initiatives in the United Arab Emirates along with associations to different security initiatives nationally and internationally.
We are also honoured to welcome Eng. Ali Abuzinjal, from the Business Development team for Sharjah Research Technology and Innovation Park. The STRI Park was established in 2016 by royal decree of His Highness Sheikh Dr. Sultan bin Muhammad Al Qasimi and it aims to develop and manage an innovation ecosystem within a free zone that promotes Research and Development and supports enterprise activities and the triple helix collaboration of industry, government, and academia.

17:30 - Mr John Davies, Co-founder of the Cyber Wales Ecosystem will describe a key component of the Threat Landscape - the Dark Web - explaining the architecture and nature of the largest Dark Net in the Dark Web, the TOR Network and why it is simply not possible to instantly search this network regardless of how many organisations claim that the do exactly that.

18:15 - The talks will be followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the Middle East to share ideas and knowledge in the fight against cyber crime.

Link to the event: https://global.gotomeeting.com/join/462216765

Cyber Wales Cluster Webinar in the Middle East - 6 September 2020

6th September 2020 | 14:00 - 15:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

The aim of sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the first session included:-

17:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

17:05 - Our special guests from the Middle East at this meeting will be HE Faisal Abdullah Al Tunaiji, Business Entrepreneur from the Ras Al Khaimah, United Arab Emirates. Previously, He held the position as Chairman of Youth Parliamentarian Forum, an affiliate of Inter-Parliamentary Union (IPU) and prior to that he was Member of UAE Federal National Council (FNC) from Ras Al Khaimah. And, Deputy Commissioner of District Chakwal, Pakistan Police Mr Abdul Sattar Isani will join us to speak about the battle against cyber crime.

17:15 - Mrs Leanne Davies, Cyber Security Lecturer at Glyndwr University and architect of the Skills Wales Cyber Security Competition for the WorldSkills Tournament will provide an overview of the Cyber Threat Landscape and describe some of the most common forms of cyber attacks.

17:30 - Mr Mostyn Thomas, Chief Executive Officer of the Astrix Cyber Security Operations Centre will discuss the importance of measuring cyber risk and describe the famous Best Practice Framework run by the National Cyber Security Centre in the UK, the Cyber Essentials Scheme.

17:45 - Mr John Davies, Chief Executive Officer of Pervade Software will describe some of the next generation Systems and Technologies being implemented by corporations, the Police, the Health Industry and the Military to increase protection against cyber threats and provide early warning of cyber threats.

18:00 - Mr Chris Roberts, Chief Executive Officer of Cybata and Chairman of the GDPR Data Privacy Cluster will discuss the Blended Approach to Building Cyber Awareness and providing ongoing training to keep people at all levels in an organisation up-to-date with the signs and indicators of cyber attacks.

18:15 - The talks will be followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the UAE to share ideas and knowledge in the fight against cyber crime.

Emerging Technologies Government Digi-Conference - 19 August 2020

19th August 2020 | 07:00 - 10:00

Virtual Event

John Davies, Co-founder and Chair of Cyber Wales and CEO of Pervade Software will be joining Regional government officials and technology experts from different entities in the Middle East & Africa region involved in technology innovation and digital transformation on a Panel Discussion at this year's Emerging Technologies Government Conference.

This event, normally run in Dubai, will this year be a virtual conference and will bring together senior government officials leading the digital transformation, business continuity, and advanced technology implementation to explore latest solutions and technology developments and their implementation challenges.

As restrictions are globally easing and the world is learning to live with the Covid-19 pandemic and adapt itself to the new norm, GCC countries are resorting to digitalisation to ensure business continuity and effective delivery of public services. In fact, in The United Arab Emirates has recently announced an ambitious plan to convert 50% of its government centers into virtual platforms.

Hence, it is critical for government officials to identify the essential approaches and technologies to remain steadfast in their strategies and provide their services in an efficient and uninterrupted manner. Public entities now more than ever are urgently adopting best practices and innovative solutions to efficiently execute their digital transformation journey.

The event participants will have the opportunity to discuss the lessons learnt and share knowledge on how to implement effective strategies and innovative technologies enabling digital transformation and public service delivery during and beyond Covid-19 pandemic.

Cyber Wales Cluster Webinar in the Middle East - 2 August 2020

2nd August 2020 | 14:00 - 15:30

Virtual Event

This webinar forms part of a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

The aim of sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the first session included:-

17:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

17:05 - A special guest speaker from the UAE, Her Excellency Dr Khawla Al Mulla. Currently the Secretary General of the Supreme Council of Family Affairs (SCFA), Sharjah. Former Chairperson of the Ninth Legislative Term of the Sharjah Consultative Council, Former Executive Director of Family Development Centres, Former Member of Board of Directors of the Marriage Fund and Former Member of Board of Directors of the Women’s Committee of the Sharjah Charity International.

17:15 - Mrs Leanne Davies, Cyber Security Lecturer at Glyndwr University and architect of the Skills Wales Cyber Security Competition for the WorldSkills Tournement will provide an overview of the Cyber Threat Landscape and describe some of the most common forms of cyber attacks.

17:30 - Mr Mostyn Thomas, Chief Executive Officer of the Astrix Cyber Security Operations Centre will discuss the importance of measuring cyber risk and describe the famous Best Practice Framework run by the National Cyber Security Centre in the UK, the Cyber Essentials Scheme.

17:45 - Mr John Davies, Chief Executive Officer of Pervade Software will describe some of the next generation Systems and Technologies being implemented by corporations, the Police, the Health Industry and the Military to increase protection against cyber threats and provide early warning of cyber threats.

18:00 - Mr Chris Roberts, Chief Executive Officer of Cybata and Chairman of the GDPR Data Privacy Cluster will discuss the Blended Approach to Building Cyber Awareness and providing ongoing training to keep people at all levels in an organisation up-to-date with the signs and indicators of cyber attacks.

18:15 - The talks will be followed by Questions & Answers and an open discussion on the topics covered in this webinar.

These sessions are a great example of international collaboration and information sharing as Cyber Wales joins with the cyber community of the UAE to share ideas and knowledge in the fight against cyber crime.

Cyber Wales Cluster Webinar in the Middle East - July 2020

5th July 2020 | 14:00 - 15:30

Virtual Event

This was the first in a new series of Virtual Cyber Security Cluster meetings being run in collaboration with our strategic partners in the UAE and the Middle East Region.

The aim of sessions is for Cyber Wales members to share guidance and expertise with people and organisations in the Middle East on the following critical topics:-

* The Cyber Threat Landscape - to better understand what we are up against
* Measuring Cyber Risk Posture - using Best Practice Frameworks
* Implementing Cyber Protection - with leading edge Systems & Technologies
* Building Cyber Awareness - by developing a cyber secure culture

These sessions are designed for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers and the agenda for the first session included:-

17:00 - Opening & Introductions from Mr Faheem Azhar, Cyber Wales Steering Group Member and Strategic Advisor for the UAE & the Middle East Region, and Mr John Davies, Co-Founder & Chair of the Cyber Wales Ecosystem.

17:05 - A special guest speaker from the UAE, His Excellency Mr Youssef Mohamed Ismail, Vice Chairman of Department of Transportation of Ras Al Khaimah, Board Member of RAK Chamber of Commerce & Industry, and Chairman of the Supreme Committee of Saud Bin Saqr Foundation for Youth Project Development.

17:15 - Mrs Leanne Davies, Cyber Security Lecturer at Glyndwr University and architect of the Skills Wales Cyber Security Competition for the WorldSkills Tournement provided an overview of the Cyber Threat Landscape and described some of the most common forms of cyber attacks.

17:30 - Mr Mostyn Thomas, Chief Executive Officer of the Astrix Cyber Security Operations Centre discussed the importance of measuring cyber risk and described the famous Best Practice Framework run by the National Cyber Security Centre in the UK, the Cyber Essentials Scheme.

17:45 - Mr John Davies, Chief Executive Officer of Pervade Software described some of the next generation Systems and Technologies being implemented by corporations, the Police, the Health Industry and the Military to increase protection against cyber threats and provide early warning of cyber threats.

18:00 - Mr Chris Roberts, Chief Executive Officer of Cybata and Chairman of the GDPR Data Privacy Cluster discussed the Blended Approach to Building Cyber Awareness and providing ongoing training to keep people at all levels in an organisation up-to-date with the signs and indicators of cyber attacks.

18:15 - The talks were followed by Questions & Answers and an open discussion on the topics covered in this webinar.

More than 40 people attended this first session and it was unique example of international collaboration and information sharing as Cyber Wales joined with the cyber community of the UAE to share ideas and knowledge in the fight against cyber crime.

Join Now

Ready to get involved? Sign up FREE to become a member of the Cyber Wales Ecosystem.