Program change reserved.

9:00 – 9:05

Conference opening

Moderátor konferencie
Boris Mutina

Boris Mutina

Security analyst | Excello a Virusfree.cz | Česká republika

Viac
Hlavný rečník
Mária Krahulecová

Mária Krahulecová

Spoluzakladateľka QuBit Security | Slovensko

Viac

9:05 – 9:25

Opening Keynote

The agenda will be published soon.

Hlavný rečník
Ondrej Smolár

Ondrej Smolár

CEO | Soitron Group | Slovensko

Viac

TBA

Don’t be afraid of “GRC”

The legislative requirements and regulations may seem daunting for many organizations, but they are essential. They help enhance organizations’ resilience against cyber threats and establish a unified defense framework. Laws and rules define what and how to protect, describe risks and their management, create frameworks, and strengthen defense capabilities. In addition to these topics, we will address another critical area, supply-chain security.

Moderátor panelu
Jozef Úroda

Jozef Úroda

ICT & Security risk manažér | Tatrabanka | Slovensko

Viac
Panelisti
Lukáš Neduchal

Lukáš Neduchal

Viac
Panelista

Panelista

Viac
Panelista

Panelista

Viac

TBA

Sponsored Session

DDoS attacks as a current digital threat how to effectively deal with them

In today’s world, DDoS attacks aimed at disrupting the smooth operation of publicly available services are common. They appear more frequently as a part of hybrid warfare, hacktivism, or competitive battles. Their execution is inexpensive, while defense against them is exponentially more complex and costly. The targets of these attacks are specific devices, services, or infrastructure, and even internet service providers often struggle to deal with them. Do you know what the effective ways to protect against DDoS attacks are?

Hlavný rečník
Stanislav Smolár

Stanislav Smolár

Manažér oddelenia bezpečnosti | Soitron | Slovensko

Viac

TBA

Coffee Break

TBA

The joys and sorrows of everyday cybersecurity operations

The daily operation of securing an organization is a never-ending process. It involves organizational and technical measures, a dash of adrenaline, a wealth of knowledge, and a constantly changing environment—both internally from a business perspective and externally in terms of threats. With the panelists, we will explore how to optimally design security architecture, subsequently implement security measures, conduct security monitoring, and test the resilience, quality, and functionality of measures to protect the organization’s data, systems, and infrastructure.

Moderátor panelu
Roman Čupka

Roman Čupka

Senior Principal Consultant |Progress & Chief Strategy Officer | IntroSec | Slovensko

Viac
Panelisti
Roman Varga

Roman Varga

Viac
Petr Vychodil

Petr Vychodil

Viac
Henrich Šnajder

Henrich Šnajder

Viac

TBA

Shark Tank – 3 minute presentations

Partners of the conference are invited to the stage and have 3 minutes to give their best to present their product or service. After the presentation concludes, the audience will vote for their favorite technology. Who will become the best?

Moderátor Shark Tank
Boris Mutina

Boris Mutina

Security analyst | Excello a Virusfree.cz | Česká republika

Viac
Účastníci Shark Tank
Anect

Anect

účastník

účastník

účastník

účastník

TBA

This is how we solved it

A good security incident is never bad. If an organization overcomes it, and of course, survives it, it strengthens it. There comes a moment of realization, the company becomes more resilient, better prepared, and more cohesive. What have security incidents taught us over the past two years? Security experts share real-life examples from their experiences, rich with lessons and recommendations. Can we learn from others’ mistakes, or only from our own?

Moderátor panelu
Ján Adamovský

Ján Adamovský

CSO | Slovenská sporiteľňa | Slovensko

Viac
Panelisti
Zuzana Holý Omelková

Zuzana Holý Omelková

Viac
Miroslav Jaššo

Miroslav Jaššo

Viac
Katarína Rolna

Katarína Rolna

Viac
Tomáš Masný

Tomáš Masný

Viac

TBA

Lunch Break

TBA

Caring for people in information security

• Recruitment, or choosing people in a new way
• The recruitment gap between generations
• What are the current job open security positions?
• Caring for people (difference between early days and later)
• People development

Moderátor panelu
Ján Ščamba

Ján Ščamba

Global Head of Cybersecurity Center of Excellence | Siemens Healthineers | Slovensko

Viac
Panelisti
Renáta Sulyoková

Renáta Sulyoková

Viac
Panelista

Panelista

Viac
Panelista

Panelista

Viac

TBA

Coffee Break

TBA

Let’s look at security through the window of the future

• How do attacks develop and what is the biggest one
• Overview of innovative technologies
• Threats arising from new technologies
• New technologies in information security
• Opportunities

Moderátor panelu
Marek Zeman

Marek Zeman

CISO | Tatra banka | Chairman CISO Club | Slovensko

Viac
Panelisti
Daniel Chromek

Daniel Chromek

Viac
Roman Russev

Roman Russev

Viac
Panelista

Panelista

Viac

TBA

FIRESIDE CHAT: Technology on the Frontline

• How are technology companies currently approaching the protection of organizations?
• How autonomous are the technologies?
• Where is the development heading?

Moderátor panelu
Roman Čupka

Roman Čupka

Senior Principal Consultant |Progress & Chief Strategy Officer | IntroSec | Slovensko

Viac
Panelisti
Panelista

Panelista

Viac
Panelista

Panelista

Viac
Panelista

Panelista

Viac

TBA

Networking dinner

TBA

Bowling tournament

Practical trainings

9:00 – 15:30

Solving Incidents with Open Source tools

Tréner
Ladislav Bačo

Ladislav Bačo

Analytik sieťových infiltrácií | ESET | Slovensko

Viac
Tréner
Miroslav Sidor

Miroslav Sidor

Bezpečnostný analytik | ESET | Slovensko

Viac

9:00 – 15:30

Code Strong: Mental resilience in times of chaos

Tréner
Zuzana Reľovská

Zuzana Reľovská

Executive Leadership Coach & Consultant | Slovensko

Viac

9:00 – 15:30

We manage cyber risks quantitatively

Tréner
Michal Hanus

Michal Hanus

Cyber Security Consultant | Cyber Rangers | Česká republika

Viac

Speakers and Trainers

Jan Adamovsky

CSO | Slovenská sporiteľňa | Slovakia

Ladislav Baco

Network Infiltration Analyst | ESET | Slovakia

Roman Cupka

Senior Principal Consultant |
Progress Chief Strategy Officer | IntroSec | Slovensko

Boris Mutina

Security analyst | Excello and Virusfree.cz | Czech Republic

Zuzana Holy Omelkova

CCO | GAMO| Slovakia

Zuzana Relovska

Executive Leadership Coach & Consultant | Slovakia

Miroslav Sidor

Security analyst | ESET | Slovakia

Marek Zeman

CISO | Tatrabanka | Chairman CISO Club | Slovakia

Tickets

Combo Pass

Conference + training

13. – 14. November

850 €* Regular price Do 31.10.2024
700 €* 1000 €*
Early Bird Late price
14.4.-4.7.2024 1.11.-12.11.2024

*Price without VAT

Conference Pass

Conference

13. November

550 €* Regular price Do 31.10.2024
450 €* 700 €*
Early Bird Late price
14.4.-4.7.2024 1.11.-12.11.2024

*Price without VAT

Training Pass

Training

14. November

550 €* Regular price Do 31.10.2024
550 €* 550 €*
Early Bird Late price
13.4.-4.7.2024 1.11.-12.11.2024

*Price without VAT

Public Pass

For representatives of government institutions, students, and university representatives, with proof of their affiliation, we offer the opportunity to participate with a discounted Conference Public Pass for €360. If you meet the specified conditions and are interested in a discounted registration, please fill out the registration form.

Venue

Conference Venue

Congress Wellness Hotel Chopok ****

Jasna – Low Tatras

Demänovská Dolina 20, 031 01 Demänovská Dolina, Slovakia

Qubit Conference® Slovakia will be held on the premises of the Congress Wellness Hotel Chopok in Jasna.

Accommodation is available at the event venue, and therefore, we have prepared a special offer for conference participants.

Rooms must be booked on the hotel’s website. To view and apply the discounted rate, please enter the promo code: QUBITTATRY in the reservation form..

Standard room: 103 EUR/night/room
Breakfast: 12 EUR/day/person

Note:
The price does not include a local tax of €1.50/person/night

The hotel offers free of charge to accommodate attendees:

– coffee and tea service in the room
– bathrobe, slippers in the room
– unlimited entry to pool & WELLNESS PLESNIVEC during working hours
– WiFI
parking lot monitored by a camera system

Speaking Bureau

The Speaking Bureau is annually responsible for the most important task, which is compiling the list of speakers and their topics at the highest professional and qualitative level.

Speaking Bureau for conference
and panel discussions

Jan Adamovsky

CSO | Slovenská sporiteľňa
| Slovakia

Roman Cupka

Senior Principal Consultant |
Progress Chief Strategy Officer | IntroSec | Slovensko

Marek Zeman

CISO | Tatrabanka | Chairman
CISO Club | Slovakia

Partners

Platinum partner

Gold partners

Silver partners

Supporting partners

Media partners

Ján Adamovský

CSO
Slovenská sporiteľňa | Slovensko

Ladislav Bačo

Analytik sieťových infiltrácií
ESET | Slovensko

Roman Čupka

Senior Principal Consultant
Progress & Chief Principal Officer | IntroSec | Slovensko

Boris Mutina

Security analyst
Excello a Virusfree.cz | Česká republika

Zuzana Holý Omelková

CCO
GAMO| Slovensko

Zuzana Reľovská

Executive Leadership Coach & Consultant
Slovensko

Miroslav Sidor

Bezpečnostný analytik
ESET | Slovensko

Marek Zeman

CISO

Tatra banka, Chairman | CISO Club | Slovensko

Jan Adamovsky

CSO

Slovenska sporitelna | Slovakia

Ladislav Baco

Network Analyst

ESET | Slovakia

Roman Cupka

Senior Principal Consultant

Progress Software | CSO | IstroSec

Boris Mutina

Security analyst

Excello a Virusfree.cz | Czech Republic

Zuzana Holy Omelkova

CCO

GAMO| Slovakia

Zuzana Relovska

Executive Leadership Coach & Consultant

Slovakia

Miroslav Sidor

Security Analyst

ESET | Slovakia

Marek Zeman

CISO

Tatrabanka, Chairman | CISO Club | Slovakia

Ondrej Smolar

CEO

Soitron Group | Slovakia

Roman Russev

Sr. Cloud Solution Architect

Microsoft | Slovakia

Daniel Chromek

CISO

ESET| Slovakia

Renata Soulyokova

Student and part-time worker

TUKE | part-time worker at LYNX | Slovakia

Jan Scamba

Global Head of Cybersecurity Center of Excellence

Siemens Healthineers | Slovakia

Julius Selecky

Senior Technical Pre-Sales Representative

ESET | Slovakia

Tomas Masny

CISO

Slovak Telekom T-Mobile CZ | Slovensko

Katarina Rolna

Head of Security Business Continuity Management

Tatra banka| Slovakia

Miroslav Jasso

Head of IT

Regional Card Processing Centre | Slovakia

Petr Vychodil

SOC manager

Axenta | Czech Republic

Henrich Snajder

Chief Information Security Officer

Orange| Slovakia

Roman Varga

CISO

DÔVERA zdravotná poisťovňa | Slovakia

Stanislav Smolar

Security Department Manager

Soitron| Slovakia

Lukas Neduchal

Chief Advisory Officer and partner

EMARK| Slovakia

Shyam Sundar R.

Cyber Security Architect

GE Health Care| India

Jan Marek

Ethical hacker and co-owner of Cyber Rangers

Cyber Rangers | Czech Republic

Etay Maor

Director of Security Strategy

Cato Networks| USA

Joseph Carson

Chief Security Scientist (CSS) Advisory CISO

Delinea| Estonia

Speaker

We will post speaker information soon.

Slovakia

Maria Krahulecova

Co-founder of QuBit Security

Slovakia

Michal Hanus

Cyber Security Consultant

Cyber Rangers | Czech Republic

First name and Last name

position in the company

company | country

Jozef Uroda

ICT & Security risk manager

Tatrabanka | Slovakia