The 20th Annual International Conference on Privacy, Security & Trust (PST2023)
15-16 October 2023 - Industry Summit - Fredericton, NB Canada - In-Person & Online
21-23 August, 2023 / Copenhagen, Denmark / Hybrid Conference

Program


PST 2023 - Industry Summit Program



Time
Details
07:45-08:30
Registration, Breakfast, & Networking
08:30-08:45
Welcoming Remarks by
  • Dr. Ali Ghorbani, Conference General Chair
  • Dr. Paul Mazerolle, University of New Brunswick President, and Vice Chancellor
08:45-09:10
Stronger Together: A Government of Canada Perspective on Facing Emerging Cyber Challenges
Malicious actors, including cyber criminals, are targeting our critical infrastructure, government institutions, sensitive scientific information, and intellectual property, as well as individual Canadians’ privacy and financial security. As the borderless risks that Canada faces in cyberspace continue to grow in size and complexity, Canada is no longer protected by its geography.
Public Safety Canada’s Associate Deputy Minister, Tricia Geddes, will delve into the major initiatives Canada is putting forward to address the broad and evolving threats we face, as well as the importance of close collaboration with industry.

Tricia Geddes
Associate Deputy Minister
Public Safety Canada

09:10-09:35
Cyber Resiliency – Are We Getting This Wrong?
Cyber-attacks touch every aspect of our lives – from our health to checking the weather, buying groceries, or travelling. Based on the cyber threat landscape, perhaps it’s time ask ourselves: are we getting this wrong?
Greg Murray
Senior Vice President, Information Security & CISO
Rogers Communications
09:35-10:00
From Talent to Security: Solving Canada’s Cyber Conundrum
Cybersecurity costs are rising, and many high-profile organizations in Canada have been hit over the past year. Hacking is a bigger problem now than ever before, with cybercrime spiking by 600 percent since the onset of the pandemic. The demand for cybersecurity has grown rapidly, and so has the need for skilled talent. Recognizing the critical and global importance of cybersecurity, Jennifer Sloan will discuss Mastercard's cyber strategy and investment in partners to go beyond the card and protect consumers and businesses and provide an update on the partnership with the University of New Brunswick.

Jennifer M. Sloan
Senior Vice President of Public Policy
Mastercard Canada ULC

10:00-10:25
Privacy Security & Trust Risks in Generative AI & LLM
This presentation explores the intricate landscape of privacy, security, and trust risks in the realm of Generative AI and Large Language Models (LLM). Delving into the potential of these technologies, it uncovers some of challenges they pose to data privacy, cyber security, and societal trust. Drawing on real-world examples and emerging concerns, this presentation highlights the imperative for proactive safeguards and ethical considerations required to harness the power of Generative AI and LLM and help shape the future of responsible and secure AI.

Steve Sparkes
Chief Information Security Officer
Scotiabank

10:25-10:45
Nutrition Break & Research Poster Session
10:45-11:10
A Decision Makers View of Cyber
From a strategic decision makers perspective, cyber security is a business decision, not a technical one. In fact, most decision makers will not understand the technology. Deciding on the investment in cyber protection must balance factors such as the solution implementation and sustainment costs, business process impacts and legal requirements against the risks of a successful attack that could include lost revenue, impact on business reputation, legal liabilities, and the cost of system restoral. Cyber security needs and options must be presented in these terms, not technical terms.

Rick Fawcett
Vice President Strategy and Business Development
ADGA

11:10-11:35
Canadian Cyber Threat Landscape
We continue to see a rise in cyber threat activity from ransomware and state-sponsored attacks, which are targeting both federal departments and critical infrastructure. Cyber security is a shared responsibility, and it will take a true team effort (government, academia, and private sector) to strengthen the cyber resiliency of Canada.

Rajiv Gupta
Associate Head
Canadian Centre for Cyber Security

11:35-12:00
Challenges when integrating threat-based cybersecurity into agile delivery of IT in large organisations
The presentation will describe an example of a large organisation delivery model, how threat-based cybersecurity finds root in that model, and briefly discuss some key challenges faced during annual cycle execution.

André A. Boucher
Sr.VP - Chief Information Security Officer
National Bank of Canada

12:25-13:00
Lunch & Research Poster Session
13:00-13:25

Coming soon

Andrew Jeffries
Partner, Cyber Risk Advisory & Critical Infrastructure
Deloitte LLP

13:25-13:50
Driving Innovation – the Enterprise Approach
All organizations are looking for ways to leverage emerging technology such as artificial intelligence, cloud/edge computing, data, IoT, quantum computing and immersive technology to improve the way they deliver services. SSC provides modern, secure, and reliable IT services so that federal organizations can deliver programs and services that meet the needs of Canadians. This means we need to be constantly looking for at ways to be innovative while continuing to drive operational efficiency. This keynote will provide insight on how SSC is driving innovation and improving its operational efficiency while continuing to move towards a Zero Trust approach to cybersecurity.

Matt Davies
Chief Technology Officer
Shared Services Canada

13:50-14:15
The Role of Collaboration in Building Trust to Enable Security and Ensure Privacy
Effective cybersecurity needs a community; it can't be done in isolation; the challenges are too big and the adversaries too strong. There is a growing recognition among the private sector, governments, and regulators that collaboration improves outcomes in dealing with the threat. Collaboration forums enable organizations to build trust among participants. Trust is the foundation for sharing meaningful information that will increase resilience and security and become the safeguard of privacy. This session will look at the role of collaboration in cybersecurity and privacy.

Jennifer Quaid
Executive Director
Canadian Cyber Threat Exchange

14:15-14:40
Envisioning, Shaping and Leading a Cyber Resilient Organization
The lines between technology, people, and processes that power and enable the modern company, hospital, school, and government institution have become so blurred, complex, and ubiquitous that it is no longer possible to separate them. The organization is now the computer and in our role as security leaders we need to broaden our perspective on how best to protect it. Come learn how to hack, defend, and make the decisions today that will create a layer 8 culture of security and a layer 9 resilient organization.

Kevin Magee
Chief Security Officer
Microsoft Canada

14:40-14:55
Nutrition Break & Research Poster Session
14:55-15:20
How to Develop and Implement a Practical and Complete Information Security Program
Current industry conditions have led to a myriad of Cybersecurity program and risk management frameworks.
  • How does a security practitioner go about recommending a security program that is right sized to meet the needs of an organization?
  • How can we track the success of the program and identify gaps?
  • What is the most effective way of reporting key performance indicators that matter?
This session will consider the industry best practice frameworks and walk through the process that has led to a practical implementation of the best practices to create a real and practical security program.

Phil Lamey
Senior Security Analyst
Treasury Board for Government of New Brunswick

15:20-15:45
Enabling Privacy by Default through Effective Consent Management
The evolving regulatory landscape and consumer expectations require organizations to rethink their data handling practices. Truly operationalizing Privacy by Default requires organizational buy-in to implement new technologies and business processes. As consent continues to be integral to the responsible and compliant use of Personal Information (PI) in Canada, organizations are adopting new strategies to control and monitor the use of PI, with a focus on improving experiences that increase value, minimize risk, limit the impact of breaches, and maintain trust.
In this session, we delve into common challenges organizations are facing when it comes to Privacy by Default, and specifically provide examples of innovative consent management approaches.

Noemi Chanda
Partner, Risk Advisory
Deloitte LLP

15:45-16:30
Panel Discussion: Safeguarding Cybersecurity Research and Innovation in Canada

Jeff Henderson, Chair
Chief Technology Officer
Interac Corp.

Dr. David MaGee
Vice-President (Research)
University of New Brunswick

Rajiv Gupta
Associate Head
Canadian Centre for Cyber Security

Noemi Chanda
Partner, Risk Advisory
Deloitte LLP

Dan Lindenas
Senior Policy Advisor
Research Security Centre

Shawn MCGuirk
Deputy Director for Research Security
Natural Sciences and Engineering Research Council of Canada

17:05-18:00
Closing Remarks, Reception, & Networking

Important Dates

Paper Submission:
April 24, 2023
May 20, 2023

Acceptance Notification:
June 9, 2023
June 18, 2023

Camera-Ready:
July 1, 2023
Author Registration:
July 1, 2023
Industry Summit Early Registration:
July 14, 2023
Conference Date:
August 21-23, 2023