Contact Us

Contact Us

Please get in touch using the form below

1000 characters left
View our privacy policy

Following the Ethical Hacking Roundtable 2020, our panellists shared their thoughts about the key discussion points. Discover what they had to say…

 

 

Download our 'Ethical Hacking in 2020' report

 

Mark Nicholls – CTO, Redscan

Mark discusses the value of ethical hacking and its benefits to organisations. He also talks about how the industry has professionalised, the security challenges of cloud adoption and what lies ahead in 2020.

 

Mark Nicholls has been working in the cyber security industry for over 11 years, during which time he has quickly established himself as a leading information security professional within the UK security market. He was recently awarded a CREST Fellowship.

 

Anthony Lee – Partner, Rosenblatt Limited

Anthony talks about penetration testing and ethical hacking from a legal perspective. He looks at how the law affects both organisations commissioning ethical hacking, and companies that provide such services.

 

Anthony is a partner and commercial lawyer with more than 25 years’ experience of advising clients on the legal issues surrounding the deployment and use of established and disruptive information technology.

 

Giles Ashton-Roberts – CISO, FirstGroup

Giles outlines why he values the insight that ethical hacking brings to his organisation, the need for making effective use of findings from penetration testing, and how to demonstrate the value of ethical hacking to the board.

 

For the last five years, Giles has been driving technological change at FirstGroup, most recently in the role of Chief Information Security Officer. FirstGroup is a leading provider of transport services in the UK and North America.

 

Ian Glover – President, CREST

Ian reflects on the current state of the ethical hacking industry by discussing the need for clear terminology, professional standards and accreditation, and also explores the legal implications of ethical hacking.

 

Ian has been working in information security for the last 38 years. As President of CREST, he has been instrumental in a significant number of major initiatives in the cyber security industry, including the Cyber Essentials, STAR and CBEST schemes.

 

Download our 'Ethical Hacking in 2020' report

 

Jake Davis – Security Consultant and former Lulzsec hacker

Jake discusses the nature of hacking and ways to break down some of the stigma attached to it. He also talks about challenges in 2020.

 

Ex-Lulzsec and Anonymous member, Jake Davis (aka Topiary) is an experienced security speaker, consultant and author. He is interested in the psychology and emotional complexity behind cyber security and is working to educate and inform the next generation(s) of technology experts.

 

Lauri Love – Security Consultant and British hacktivist

Lauri speaks about the things that motivate hackers, finding ways to give young people an appropriate pathway, and how the security industry needs to welcome reformed hackers.

 

Lauri is a British-Finnish technologist and political activist. In 2018, he won a landmark legal appeal against extradition to the USA, where he was facing prison for alleged involvement in an Anonymous hacktivist campaign. Lauri now works as a Security Consultant and continues to fight for privacy and civil rights in the digital domain.

 

Raef Meeuwisse – Author and ISACA Speaker

Raef outlines the challenges that organisations face when commissioning ethical hacking. He also explains why organisations need to adopt good cyber security practices to survive.

 

Raef holds multiple certifications for information security and is the author of many books on the topics of cybersecurity and social engineering, including the international best seller Cybersecurity for Beginners. Raef is also an expert speaker for ISACA, the international not-for-profit security organisation.

Visit the Ethical Hacking Roundtable 2020 homepage