Rahul Deshmukh – Head in Application Security at Tech Mahindra

Biography

Rahul Deshmukh has been in Cyber Security industry from last 2 decades and has extensive experience in IoT, Automotive Security and OT Security. He has extensive experience on AIML and using analytics for detection and prevention of Cyber threats. He has previously worked with Tech Giants like me Cisco, Juniper, Nokia and HCL Technologies and contributed for Cyber Security industry. He is presently doing research on Cyber Security and Terrorism and is working with Tech Mahindra as Practice Head in Application Security.

 

Description

In the present-day world hackers are targeting industrial systems and causing disruption or theft of IP (Intellectual property). These attacks are causing billions of dollars in losses. To assess and prevent such attacks it is high time that industries identify vulnerabilities and threats across all their manufacturing plants, take remedial action for safeguarding the OT Assets and apply Security practices as per NIST 800-82v2 and IEC-62443 standards.

Migara Amithodhana – Co-Founder of Magicbit

Brian D. Kelley – CTO Ohio Turnpike and Infrastructure Commission