2024 CSEL Conference Programme

Subpage Hero

  

Loading

Next Generation Enterprise Browser Security

07 Mar 2024
Cloud & Cyber Security Expo Theatre 2

Browsers are the most popular enterprise application yet they lack essential enterprise security capabilities and are the targets of a wide variety of attacks. 

Seraphic takes any modern browser and injects our patented detection/response capabilities without end user impact to:

·        Stop ransomware, phishing, HTML smuggling, click-jacking and all manner of web exploits.

·        Gain visibility and control of data movements within the browser.

Apply corporate policy to many native browsers - maintain, don’t change user workflow.

Speakers
Graeme Jenkins, Regional Sales Director: UK, Ireland & Nordics - Seraphic Security

2024 Partners

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Media Partner


 

Security Education Partner


 

Media Partner


 

2024 SPONSORS

Platinum Sponsors


Diamond Sponsors


Gold Sponsors


Silver Sponsors


Theatre Sponsors


Securing The Cloud Stream


 

Conquering The Evolving Threat Landscape Stream

  

Building A Blueprint For Trust Stream


 

The Future of Cyber Security Stream


 

Fortifying Industry 4.0 Stream


 

GET THE LATEST INDUSTRY NEWS IN YOUR INBOX!