Cyber Wales Cluster Webinar in the Middle East - 5 June 2022
5th June 2022 | 12:00 - 13:30


The Theme of this Webinar is to bring together experts from Cyber Industry and Academia to discuss current and emerging Cyber Security Challenges including Continuity of Learning and Skill Development in Virtual Environments.

Schedule

  • Date: 5th June 2022, Sunday
  • Starts: 12:00 pm UK Local Time / 4 pm UAE LT
  • Ends: 1:30 pm UK Local Time / 5:30 pm UAE LT

Program
As one of the UK largest Cyber Ecosystems, our network of cyber professionals spans far and wide with the objective to bring our connections, alongside the experts, closer to you. Join in as we link Academics and industry experts to discuss the most prominent cyber security challenges currently being faced by businesses, governments and the everyday individuals coving topics including business resilience, IoT and diversity and talent within the profession. Our webinar provides the opportunity to engage in real-time with our guest speakers to play a part in the conversation, prepare to be fully immersed in discussion bursting with informed perspectives and eye-opening insights. The future of the security of cyberspace is dependent on future generations who can operate safely and securely in online environments and young people who are inspired to contribute to cybersecurity as a lifelong career.

Synopsis
Webinars will focus on:
  • How cybersecurity awareness or digital literacy campaigns can both increase online safety and attract students to technology and cybersecurity-related careers
  • Approaches for introducing cybersecurity into educational curriculum, as focused courses, or as programs of study in Career Technical Education
  • Supporting “Opportunity Youth” to explore cybersecurity as an area of study or careers
  • The Cyber Threat Landscape - to better understand what we are up against
  • Measuring Cyber Risk Posture - using Best Practice Frameworks
  • Implementing Cyber Protection - with leading edge Systems & Technologies
  • Building Cyber Awareness - by developing a cyber secure culture These sessions are designed for people leading projects to transition back to business as usual and are particularly suitable for change managers, heads of operations, heads of HR, chief information security officers, legal counsels and data protection officers
  • Why Cyber Security Career Path matters
  • Cyber Security Financial Crimes
Examine the rationale for past and present education, training, and workforce approaches and apply critical analysis to future solutions. Many organizations are rethinking past practices and seeking to “stimulate innovation” as they transition to online learning and improvised work arrangements. This webinar will explore how to turn the lessons learned into systemic changes to improve cybersecurity education, training, and workforce development for the future. Join one of these webinar sessions presented by Cyber Wales aimed at schools and educational organizations and discover how cyber-attacks and ransomware are being used to target them

Our Guest Speakers & their topics will be
  • Mr Ruslan Isaev, Director of Fculty of Computer Science, Ala Too International University, Bishkek, Kyrgyzstan
  • Dr Saada Abdelgawad Khadragy, Assist Professor MIS, City University College of Ajman
  • Mr John Davies MBE, Co-Founder and Chairman, Cyber Wales
  • Mr Jason Davies, Board of Director, Cyber Wales
  • Moderator Faheem Azhar, Board of Director & International Advisor of Cyber Wales
We will aim to do a Q&A Session at the end of the talks and we request all our audience to actively involved and participate and feel free to ask the relevant questions

Microsoft Team Invite Link to the Virtual Event: Here

Back to Events

Join Now

Ready to get involved? Sign up FREE to become a member of the Cyber Wales Ecosystem.