Building business and operational resilience to cyber threats, compliance and third-party risk

19 - 21 July, 2022 (SGT) | Free Cyber Security Online Event

Nigel Tan

APAC Director, Systems Engineering Delinea

Nigel is the APAC Director, Systems Engineering at Delinea. He has over 20 years experience and significant achievements in designing/delivering solutions and consulting with a focus on IT security including privileged access management, identity and access management, compliance management, security operations centres (SOCs), data loss prevention and application security.​ ​

His major clients include multi-national financial institutions, telecommunication companies, Oil & Gas corporations and Government agencies and has performed security assessments, developed policies as well organizational redesigns for them.​ ​

Prior to joining Delinea, he has held regional and in-country positions at various MNCs in the areas of consulting and solution architecting in various fields including security, IT service management, grid computing, open source solutions and wireless applications. He currently holds CISSP, ISO27001 Lead Auditor and ITIL Service Manager certifications.​ ​

Day 1: 19th July 2022

11:00 Zero Trust: Two Sides of the PAM Coin

There are two sides of the PAM Coin. Password vaulting is one. Privilege Elevation is the other. A vault is a great first step in protecting your company from identity-related data breaches. When considering a mature Privileged Access Management (PAM) solution, and for best practices like Zero Trust and Zero Standing Privileges, you need a vault, and you need privilege elevation. You need both sides of the PAM coin. On the other side of the coin, effective control of administrator activity and access with privilege elevation combined with enforcement of strong authentication and identity assurance with Multi-Factor Authentication (MFA) for all privileged access is equally as critical to achieve Zero Trust goals.

  • Password vaulting is one, privilege elevation is the other. You need both.
  • Hear key considerations for a mature Privileged Access Management (PAM) solution
  • Learn best practices on Zero Trust and Zero Standing Privileges to achieve Zero Trust goals