Skip to main content

PeS Day Conference

Uniting Forces, Elevating Cybersecurity

PeS Cybersecurity commences its journey by harnessing the expertise of two reputable firms. Specializing exclusively in cybersecurity, PeS Cybersecurity will deliver solutions rooted in the recognized expertise and experience of Pylones Hellas and eSafe Solutions.

This landmark gathering will be held at Eleon Loft, on January 31, 2024, from 9:00 AM.

In an era where digital transformation shapes the business landscape, PeS Cybersecurity steps forward as a beacon of innovation and maturity. Recognizing that transformation alone isn’t the end goal, our focus is on delivering nuanced, elevated solutions in cybersecurity. For professionals in cybersecurity, infrastructure security, or IT risk management, this event is a unique opportunity to foster your enterprise’s growth in the safest possible manner.

As technology continuously evolves, so does the complexity of the digital world, often giving an edge to malicious actors with the expanding attack surface. At our event, “Uniting Forces, Elevating Cybersecurity,” you will engage with top experts in the field. You’ll gain insights into best practices for protecting your organization, learn to shift from threat-responsive tactics to proactive monitoring and detection, and explore the latest developments and innovative approaches to traditional cybersecurity challenges.

Agenda

  • 09:45 – 10:30 | Introduction of PeSCybersecurity in Greek Market
  • 10:30 – 10:55 | CrowdStrike: Innovating for the Future of Security
    – Marco Vivari, SMB Account Executive (Italy, Greece, Cyprus and Malta)
    – Luigi Ricciardi, Corporate Account Executive (Italy, Greece, Cyprus and Malta)
    – Cristiana Valentinetti, Corporate Alliance Manager CrowdStrike
  • 10:55 – 11:20 | Reveal Security: The Future of Identity Threat Detection & Response is Here
    – Doron Hendler, CEO and Co Founder at RevealSecurity
  • 11:20 – 11:45 | Feedzai: Creating Digital Trust & Detecting Risk
    – Alessandro de Cesero, Financial Crime Consultant
  • 11:45 – 12:10 | Island: The Enterprise Browser
    – Yossi Attia, Regional Sales Director
  • 12:10– 12:40 | Coffee Break
  • 12:40 – 13:05 | Rapid7: The Human side of Security
    – David Higgs, Senior Security Solutions Engineer for Eastern Europe and Italy
  • 13:05 – 13:30 | Veriti: The Veriti difference
    – Bechor Pinhas, Director of Solutions Engineering
  • 13:30– 13:55 | Infoblox: How DDI and DNS security can help SecOps
    – Riccardo Canneta, Senior Manager Sales, Italy, Iberia and Israel
  • 14:00 – 17:30 | Lunch & One2One Meeting with Vendors

Why Attend

To draw insights from top cybersecurity industry experts.
To stay abreast of the latest trends in cybersecurity.
To network with peers and leading professionals.
To engage in one-on-one sessions with foremost vendors and cybersecurity experts.

“This event is not just a gathering; it's a fusion of expertise and a stepping stone to the next level in cybersecurity. Join us in forging a future where cybersecurity solutions are not just advanced, but also ripe with strategic insight and innovation.”

Company Profiles

CrowdStrike

CrowdStrike, a global cybersecurity leader, has redefined security with a cloud-native platform for protecting critical areas of enterprise risk – endpoints and cloud workloads, identity, data. Powered by the CrowdStrike Security Cloud, the CrowdStrike Falcon® platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities.

Purpose-built in the cloud with a single lightweight-agent architecture, the Falcon platform delivers rapid and scalable deployment, superior protection and immediate time-to-value.

Island

Island Enterprise Browser is a cutting-edge solution designed to provide secure and efficient web browsing for businesses. It is built with advanced security features that protect against online threats, ensuring the safety of sensitive corporate data. The browser is also designed for optimal performance, offering fast load times and smooth navigation. It supports a wide range of web applications, making it a versatile tool for various business needs. With its user-friendly interface and robust functionality, Island Enterprise Browser is a reliable choice for businesses seeking to enhance their online security and productivity.

Rapid7

Rapid7 is creating a more secure digital future by helping organizations strengthen their security programs. Our portfolio of best-in-class solutions empowers security professionals to manage risk and eliminate threats across the entire threat landscape. We foster open source communities and cutting-edge research–using these insights to optimize our products and arm the security community with the latest in attacker methodology. More than 10,000 customers worldwide trust our industry-leading solutions and services to stay ahead of attackers and ready for what’s next.

Veriti

Veriti is a fast-growing cybersecurity innovator that helps organizations maximize their security posture while ensuring business uptime. With Veriti, organizations can eliminate complexity and operational friction in managing multiple cybersecurity solutions with a consolidated, governing platform that proactively monitors and in a single click, remediates security gaps and misconfigurations across the entire security infrastructure.

Infoblox

Infoblox unites networking and security to deliver unmatched performance and protection. Trusted by Fortune 100 companies and emerging innovators, we provide real-time visibility and control over who and what connects to your network, so your organization runs faster and stops threats earlier. Visit infoblox.com, or follow-us on LinkedIn or Twitter.

Feedzai

Feedzai is the world’s first RiskOps platform, and market leader in safeguarding global commerce with today’s most advanced cloud-based risk management platform, powered by machine learning and artificial intelligence. Feedzai is securing the transition to a cashless world while enabling digital trust in every transaction and payment type. The world’s largest banks, processors, and retailers trust Feedzai to protect trillions of dollars and manage risk while improving the customer experience for everyday users, without compromising privacy. Feedzai is a Series D company and has raised $282M to date with a current valuation of $1.5B. Its technology protects 800 million people in 190 countries.

Reveal Security

Reveal Security is an identity threat detection company that enables security teams to quickly detect and respond to threats that involve trusted identities operating inside applications, whether an insider threat or an external actor impersonating a legitimate or privileged user.  RevealSecurity provides the only solution in the market based on patented User Journey Analytics, powered by unsupervised machine learning, that continuously monitors and validates the behavior of human users, APIs and other entities. This enables organizations to protect against account takeover attacks, insider threats, third-party risk and internal fraud, after the point of login, where traditional identity and access management solutions are out of the picture. When suspicious behavior is identified, RevealSecurity delivers the highest-fidelity alerts with deep context so the next steps for SOC analysts are clear, eliminating the need to launch a complex and time-consuming investigation to understand the scope of an incident.

To learn more, visit Reveal.Security.

Speakers

Roberto Borsello

Solution Architect at CrowdStrike

For a decade in cybersecurity, my dedication has always been fueled by genuine enthusiasm and passion. Alongside hands-on defense strategies, I spent five rewarding years as a trainer, sharing knowledge and insights. Now, leading technical enablements for our partners, I strive to combine my experience with a collaborative spirit, aiming for strengthened digital alliances and enhanced security measures.

Yossi Attia

Regional Director, EMEA at Island

Yossi Attia is a highly experienced cyber security expert with over a decade of experience in the field. Yossi has a proven track record in developing and implementing robust cyber security strategies, managing security teams, and mitigating cyber threats. Known for a keen understanding of the latest security technologies and trends.

David Higgs

Senior Security Solutions Engineer at Rapid7

Cyber security Architect with over 10 years industry experience designing and deploying cyber security & networking solutions.  My passion is hacking, security and educating. I believe in designing real solutions that not only to meet business commercial requirements but are also intrinsically secure in nature. A real solutions features, resiliency and security should be transparent to a customer, not ‘woolly’, no ‘magic’, technical jargon explained plain and simple, and understood clearly at C-Level.

Oren Koren

CPO and Co-Founder at Veriti

Oren Koren is the Co-Founder and Chief Product Officer of Veriti. Oren brings 19 years of experience in cybersecurity, advanced threat analysis, and product management,. Prior to founding Veriti, Oren was a Senior Product Manager at Check Point Software Technologies, where he led AI-based innovations and advanced data analytics projects redefining threat hunting and SIEM applications. Before Check Point, Oren served for 14 years at the prestigious 8200 unit and was responsible for different cybersecurity activities and research. Oren won the Israeli Security Award and 3 MOD awards for cutting-edge innovations in cyber security.

Riccardo Canetta

Sr. Sales Manager

Riccardo Canetta, thanks to a solid technical background, throughout the years has developed a good knowledge of enterprise security, mobility and networking. In 2014 he opened the Italian branch of MobileIron where he contributed to the shift from Mobile Device Management to Mobile Security. In 2021 he joined Infoblox to capture the challenge of helping customers in their architecture’s decentralization journeys by leveraging DDI (DNS, DHCP and IP Address Management) as an SDP and ZeroTrust component with the support of DNS layer security.

Alessandro De Cesero

Financial Crime Consultant at Feedzai

TBD

Doron Hendler

Co-founder & CEO at RevealSecurity

Doron Hendler is the co-founder and CEO of RevealSecurity, a trailblazing figure in the realm of identity-first security. With a storied career marked by success in enterprise business, Doron has consistently demonstrated his visionary leadership and strategic acumen. At the forefront of RevealSecurity, he leverages a wealth of experience garnered from pivotal roles in globally recognized companies, including NICE Systems (NASDAQ:NICE), Trivnet (Acquired by Gemalto, NASDAQ: GTO), and mPrest, a leader in Smart grids and Green Energy.

Doron’s leadership extends beyond traditional boundaries as he actively engages with tech startup incubators, accelerators, and venture capitalists, showcasing a wide-ranging business network. Renowned for his innovative thinking, customer-centric approach, and high emotional intelligence, Doron brings a unique blend of skills to the helm of RevSealSecurity.

Under Doron’s leadership, RevealSecurity innovates in the groundbreaking category of identity threat detection and response. The company has pioneered a new approach to detecting and responding to identity threats post-authentication in and across SaaS applications and cloud services, previously a blind spot for most organizations. Doron’s commitment to excellence and his forward-thinking approach position RevealSecurity as a transformative force in the rapidly evolving cybersecurity landscape.

Vendors

Event Recap

Technology is constantly evolving, but with it comes more complexity, which possibly gives malicious actors the advantage as the attached surface is increasing.

At PeS Day Conference, titled, Uniting forces, “Elevating Cybersecurity”, you heard from leading cybersecurity experts on how to best protect your organization.

  • You learned how to apply controls to prevent risk materialization.
  • Move away from threat-responsive to monitoring and detecting.
  • We explored the latest developments, future roadmaps, and new approaches to traditional application and data security problems. See how practically and pragmatically you can defend against the threats.

As a cybersecurity professional, Infrastructure Security, or IT risk management professional you need to allow your enterprise to grow in the safest possible manner.

  • You gained insights from cyber security industry experts
  • You learned about cyber security trends
  • You networked with other professionals
  • You joined 1-1 sessions with leading vendors and experts in cyber security

PeS Speakers

Emmanuel Netos

CEO and Board Member

Emmanuel Netos has been leading Pylones Hellas SA as General Manager since 1998 and CEO and Board member since 2021, focusing on ICT and Cybersecurity in Greece and Cyprus, especially in Telecoms, Finance, and large Enterprises. Pylones provides comprehensive solutions, combining hardware, telecoms, optimization systems, business automation applications, and services. Netos recently became CEO of PeS Cybersecurity S.A., a collaboration between Pylones Hellas and eSafe Solutions. From 2007 to 2010, he managed Optum Ltd, developing crisis management software for events like wildfires and industrial accidents. Previously, Netos led the sales department at Mellon Technologies SA for four years, focusing on sales and marketing of banking systems and technologies in the Greek Banking Sector.

Constantinos Papadamou

Board Member

Constantinos currently holds the COO position of eSafe Solutions Ltd. He is an experienced manager leading technical and operation teams. Overseeing large projects, by controlling budget, activities and expected deliverables and acting as the technology lead. Currently focusing on Cyber Security, assisting companies to identify their Cyber Security risk areas and enable protection aligned to their business strategy. Enables the business leaders of the organizations to recognize that the responsibility for developing a strong security culture rests with everyone in the organization—from the top down. Targets to push to organizations to adopt a cyber resilience culture by being cybersmart.

Spyros Xafis

Business Development Manager

Spyros Xafis, an esteemed Scientist with an MBA, M.Sc. in Computer Science, and B.Sc. in Nuclear Physics, excels in integrating emotional intelligence with top-notch communication and critical thinking skills. A specialist in Information Security and Data Protection, he adeptly aligns with standards like GDPR and ISO 27001, ensuring cybersecurity solutions surpass expectations. His approach combines technical acumen with commercial insight, driving project success and identifying growth opportunities, marking Spyros as a self-motivated innovator and a revered expert in his field.

Contact

Spyros Xafis
Business Development Manager
+302102795491 | +306973749858

Photo Gallery