Events

10th April, 2025

Zero-Day Conference 2025

22nd November, 2023

Fondue Evening

Following the success of the Swiss IT Forum and our two demonstrations, we are delighted to announce that we are organising, in partnership with BlackBerry and Ground Labs, a convivial fondue dinner at the Hôtel Les Armures on 22nd of November from 18h30 to 21h00.

This event will be a golden opportunity to meet and network with cybersecurity experts. Imagine chatting and exchanging ideas and experiences with renowned experts in the field of cyber security. And all this will take place in a luxurious atmosphere, conducive to lively conversation and friendly connections. So get ready for an exceptional evening of cybersecurity networking and enriching encounters!

Don't miss this opportunity to network and have a great time in the company of exciting people. Book your place now and get ready for an unforgettable experience!

26th October, 2023

Zero-Day Conference 2023

Join the biggest event about Cybersecurity in Suisse Romande!
This year we will present also interactive workshops

20th September, 2023

Swiss IT Forums

Also this year we will be present at the Geneva technology show. If you are interested in cybersecurity, come and visit us, we have many surprises for you!

21st June, 2023

From Incident Response to APT

PSYND is inviting you to a Lunch & Learn Event with his partner BlackBerry!

We will be talking about how to protect your organization from advanced persistent threats (APTs) with regular compromise assessments and professional incident.

If you are the IT Manager or Security Responsible in the Geneva region, don't miss out this opportunity to listen to great presentations and to talk to the experts during an apero.

31st May, 2023

nFADP: CIAM for a Frictionless Approach for Privacy

16th May, 2023

nFADP: Data Protection in the Zettabyte Era

3rd May, 2023

nFADP: Backup is Dead, Long Live Backup

nFADP is entering into force on the 1st of September. Be prepared!

PSYND is inviting you to a Lunch & Learn series with its partnes to help your preparation to the nFADP compliance. The first event will take place at PSYND's offices in Geneva together with Backup ONE.

We will be talking about how to properly backup up your data, how to test and verify the backup to make sure everything works in case of an emergency.

You will receive a compact insight on how to backup, validate and restore data to make sure, your business can recover as fast as possible.

If you are the IT Manager or Security Responsible for an SME in the Geneva region, don't miss out this opportunity to talk to the experts.

24th April, 2023

DevOpsDays

PSYND participates at the DevOpsDays

16th March, 2023

Identity and Access Management

During this session, Samuel Lopez will go through 5 important items needed to be handled as part of a IGA program rollout, those items have to be accomplished at different timelines, in alignment with the program maturity. They will be precisely explained and with practical examples to get some clear takeaways from the session. In the second part Mauro Verderosa will highlight the key components and success factors of a Privileged Access Management project.

ABOUT THE SPEAKERS

- Samuel López is a cybersecurity professional passionate about the Identity and access management subjects. During his professional career in Holcim, he worked several years in the directories management and hardening, being awarded by Microsoft as Most Value. After leading the directory services team more than 3 years, Samuel accepted the challenge to Lead the User lifecycle team for the EMEA Region, with the clear ambitions to maximize the business value proposition and to improve the security posture around the digital identities management.

- Mauro Verderosa (CEO PSYND, Founder of the Swiss CyberSecurity Association, President of the (ISC)² Suisse Romande Chapter). Authorized (ISC)² Trainer, CISSP and CCSP certified, Cybersecurity Specialist and IAM Expert: developed many years of experience with some of the most important IAM products. Experienced as a Cybersecurity integrator, solution architect, business analyst technical project manager, data protection expert. Senior Trainer for Cybersecurity courses, IAM architectures, IAM process design, and best practices.

13th March, 2023

WSIS - ITU

20th October, 2022

Zero-Day Conference 2022

17th October, 2022

Zero-Day 22 Opening

Mária Bicsi is opening the doors for the Zero-Day Conference that will be held on the 20th of October 2022 in Geneva.
This is the largest Cybersecurity conference in Switzerland grouping the most important Swiss companies that will inspire you with their strategies for 2023.
For more information: https://www.zero-day.ch/

20th September, 2022

LEC 2022

Also this year we will be present at the Geneva technology show. If you are interested in cybersecurity, come and visit us, we have many surprises for you!

22nd June, 2022

CISSP Webinar

Join us on the 22nd of June at 11:30 CET and learn why a CISSP it's so important for all the experienced cyber security professionals

We prepared a special offer for the webinar attendees!!! Stay tuned!

7th June, 2022

Mitigate Insider Risks with Enterprise DLP

Learn how to effectively prevent data leakage and mitigate the risk of insider threats with Enterprise DLP.

Real use cases will help you understand the role of enterprise DLP in regulatory compliance (e.g. ISO standards or data protection regulations).

Using examples from the verticals like banking, audit, tax & accounting consulting we will explain how Safetica ONE helped companies to:
- discover what kind of sensitive data they have in their environment
- where they reside
- which flows could prevent leakage of sensitive or confidential information using unified content & context classification
- prevent security risks and audit employee's activities

25th May, 2022

Ransomware: How protected are you?

Ransomware moves through IT networks looking for vulnerabilities across the network but especially in backups as they are critical to recovery plans. By destroying or damaging backups, attackers have a higher chance of getting their ransom demands paid. That's why the attacks can be so devastating.

Come and join us in this webinar to learn from the experts the best practices about how to protect your backup systems and other critical IT infrastructure to make sure you stay in control.

Main speakers:
- Daniel Caduff, from the Swiss Federal Office for National Economic Supply
- Mária Bicsi, from PSYND
- Niels Vlastra, from Osirium

13th April, 2022

Zero-Day Conference 2022: Official Announcement

12th April, 2022

Excellent Data Protection Made Easy

80% of companies suffer data loss through empoyee errors or malicious acts. You can run your company without risking the loss of valuable regulated data or business-sensitive information like contracts, blueprints, or source codes.

6th April, 2022

PSYND & Osirium

10th February, 2022

Build a Strong Cybersecurity Culture

Employees are an important part of a cybersecurity system but most experts see them as the weakest link. To successfully protect an organization we need a human firewall but to create it we need conscious users armed with the main tool: knowledge. They should know how to recognize attacks and how to react to them. That’s why we should concentrate on building within the organization's culture of enablement rather than a culture of fear. Employees should feel that they are the strong link. We will be speaking about compliance and regulation requirements, and in which way we can be aligned as companies to those if we complete a cybersecurity awareness program. On the other hand we will be presenting industry best practices and hands-on advice on how to build a strong cybersecurity culture.

23rd September, 2021

Disruption, cybersécurité et numérisation

L’Evénement Connecté (le LEC) a pu se dérouler à nouveau en présentiel, les 21 et 22 septembre à Genève. Avec un programme riche de conférences et tables rondes. Focus sur trois d’entre elles, dédiées à la cybersécurité, à la transformation digitale et à la disruption

21st September, 2021

Comment repenser sa stratégie de cybersécurité

La tendance à s'orienter vers le cloud semble être une évolution naturelle des services informatiques des entreprises, mais en réalité, derrière cette transformation, il est essentiel de faire une analyse interne de la manière dont les anciens processus doivent être adaptés au cloud, garantissant la même qualité de services et en même temps la sécurité des systèmes et des données. Nous découvrons dans ce panel les éléments clés essentiels à prendre en compte pour une stratégie cloud solide.

8th June, 2021

Risk-Based Authentication

Risk-based authentication both enhances security and user experience by allowing you to rank the resources you want to protect based on risk level and type of user. This gives you the power to create rules that are unique to the security structure in your organization, therefore enabling more flexibility or higher protection only when necessary.
Join our session on June 8th with Alexandre Cagnoni, Director of Authentication at WatchGuard Technologies, and learn about the powerful connection between zero-trust adoption and risk policies, and how multi-factor authentication sits at the core of these approaches by bringing the technology and so very needed today to protect user identities and Cloud applications.
- Why Risk-Based Authentication?
- Multi-Factor Authentication and Risk Intelligence: Optimized User Management
- Risk Policies Prevent Breaches There Can’t Be Zero-Trust Without MFA
- Using MFA and Risk Policies in Your Zero-Trust Deployment
- Business Risk Assessment Guide

SPEAKERS:
- Mauro Verderosa - Cybersecurity Expert | PSYND
- Alexandre Cagnoni - Director of Authentication | WatchGuard Technologies

11th May, 2021

O365 Protection on Mobile Devices (Live Event)

.. And How to Stop Them!

Microsoft Office 365 has been the primary enterprise productivity suite for years, starting on traditional endpoints and mobile devices.

About this Event

Then came the pandemic-driven tectonic shift to remote working. Making the Office suite - from Outlook to Teams - a requirement for mobile devices. But it also created risks that may not be immediately obvious.
Register to watch our on-demand webinar, in which our experts' OUTLINE:
- The top four threats that can undermine your O365 implementation on mobile devices;
- How to prevent attacks on corporate devices; and
- How to respond to attacks on personal (BYO) devices without impacting privacy.

SPEAKERS:
- Mauro Verderosa - Cybersecurity Expert | PSYND
- Ashish Patel - GM, EMEA | Zimperium
- Sergej Straub - Director Technical Sale | Zimperium

25th November, 2020

Privileged Access Management (Live Event)

Privileged Access Management (PAM) is critical for good cybersecurity, and if you don’t have PAM in place, all your systems are vulnerable.

But many organizations are yet to implement PAM. That could be for many reasons: traditional PAM solutions have been complicated, expensive, and could get in the way of admins trying to get their work done. But that’s no longer the case with a modern PAM solution like that from Osirium.

During this event Alex Breedon, from GibTelecom, and Mauro Verderosa, from PSYND will show why companies should speed up their adoption of PAM.

Join our live event at 16:30 CET

5th October, 2020

Getting under the Skin (Live Event)

Getting under the skin: the Social Engineering techniques

In a world where the cybersecurity applications are day after day more protected and solid, the most malicious attackers decide to target the weakest ring of system: the human.

Through this presentation we will discover what are the social engineering attacks, how they are defined, how they are performed and how they can be identified before the attacker might be able to gain the access to the most sensitive information.

29th September, 2020

Lunch & Learn Webinar

With an exploding set of cloud infrastructure services and an increasing number of stakeholders involved in infrastructure and security decisions, the cloud has formed the perfect storm for security. In order to gain the benefits of the cloud and meet business objectives, cloud security needs to be made less complex.

Business requirements and DevOps processes demand faster application delivery, however, if you increase the speed of delivery, everything else must follow suit. For example, compliance, which changes based on industry, geography, and infrastructure, as well as protecting against evolving and increasingly sophisticated threat vectors.

Trend Micro and PSYND shows you, how you secures the different parts of your environment within one simple platform.

To attend to this event it's mandatatory to register:

20th March, 2020

Veracode Virtual Summit

Join with us the Veracode virtual summit for 2020. Learn which are the benefits of secure coding and learn best practices.
DevSecOps Done Right
Debunking the AppSec Silver Bullet Myth
AppSec Beyond Technology
Fix What You Find With Developer Engagement
Panel Discussion - AppSec in Practice

12th February, 2020

Swiss Cybersecurity Days 2020: stand #119

PSYND is participating to the Swiss Cybersecurity Days 2020.
Visit us at stand #119.

25th November, 2019

(ISC)² Chapter Suisse Romande kick-off meeting

PSYND is hosting the first (ISC)² Chapter Suisse Romande kick-off meeting.

21st November, 2019

The keys of the kingdom - (ISC)² Chapter Switzerland

Mauro Verderosa presents the key benefits of a PAM solution on the (ISC)² Chapter Switzerland event.

PAM solutions are rapidly entering all companies by strengthening existing systems and architectures. These solutions should be seen not only as a cost, but also as an investment. Let's find out what are the befits of such solutions, followed by a demo.

24th October, 2019

Zero-Day Conference 2019

Join the biggest event about Cybersecurity in Suisse Romande

15th October, 2019

Acronis Global Security Summit 2019

Mária speaks in Miami about Governamental Security.

11th September, 2019

Secure By Design with Veracode

Open source software risks revolve around three key areas: visibility, security, and governance. In this session we will help you understand these factors and how to formulate a stronger cybersecurity strategy that protects you from open source risk.

Join us for this live webinar organized by PSYND to learn how Veracode can help you gain visibility of open source risk and formulate a stronger cybersecurity strategy that protects you from related cyber attacks.

27th August, 2019

Container security

4th June, 2019

How to build a CyberSecurity Community?

Mária presents about how to build a Cybersecurity community at the Romanian parlament.

11th April, 2019

Cybersecurity workshop @WSIS

The WSIS Forum is a global multi-stakeholder platform facilitating the implementation of the WSIS Action Lines for advancing sustainable development. The Forum provides an opportunity for information exchange, knowledge creation and sharing of best practices, while identifying emerging trends and fostering partnerships, taking into account the evolving Information and Knowledge Societies.

10th April, 2019

Cybersécurité | Passer de "réactif" à "proactif"

Palexpo, Mercredi 10 Avril | 9h - 10h15 | Salle A

En partenariat avec l'association Swiss-Cybersecurity - Modérateur Mauro Verderosa (Responsable)

Experts et spécialistes en cybersécurité partageront leur expérience lors de cette table ronde. Nous verrons comment les entreprises préparent leur stratégie de cybersécurité et comment ils la mettent en œuvre. Outre les aspects technologiques, des aspects relatifs au leadership, à la gestion et à la planification stratégique seront également abordés.

9th April, 2019

Achieving Secure Defense in Depth

Palexpo, Tuesday 9th of April | 16:30 - 17h15 | Room I

Every day we listen about new attacks, passwords stolen and data loss: are we really doing everything necessary to protect them?

Join our workshop: with Alexandre Curty (Trend Micro) and Mauro Verderosa (PSYND), we will go through different scenarios and we will both discover how to recover from an attack and how to prevent them from happening.

29th November, 2018

Privileged Access Management in Porrentruy

Mária presented Privileged Access Management in the Western-European Public-Private Dialog Platform conference.

The conference was held in Porrentruy on the 29th and 30th of November 2018.

27th November, 2018

Cybersecurity Awareness Training

Mária presented a Cybersecurity Awareness Training about how to protect your private life.

You will understand how many information your smartphone is releasing every day. How secure your credit cards, how to secure your MacBook and how to get complete isolation of signals when you want to protect your privacy.

18th November, 2018

Zero-Day Conference 2018

Join the biggest event about Cybersecurity in Suisse Romande

18th October, 2018

Mária presents the Zero-Day Conference

Zero-Day is a conference aiming to share knowledge, to develop leadership skills, to deepen the expertise in the cybersecurity field, and to discover innovative cyber-defense solutions to protect your assets. The conference gives you a great opportunity to meet your fellows and to exchange ideas with highly skilled cybersecurity professionals. We are providing you with a full-day agenda, including presentations and practical workshops that might be supporting your company to improve your Cybersecurity Strategy. The 18 speakers will be covering 4 sections: Network Security with AI, Infrastructure Security, Strategic Planning and Governance and Data Protection.

28th September, 2018

IAM in the cloud - (ISC)² Chapter Switzerland

Mauro Verderosa presented the IAM evolutions in the cloud domain on the (ISC)² Chapter Switzerland event.

In the latest years companies are migrating their systems on premise to cloud solutions. Before this transformation takes place, it's needed to run a deep analysis to be sure that processes and internal policies are respected. Moreover, the security is playing a key factor because, without the needed protection, business confidential information could be wrongly exposed to Internet generating a data loss that could compromise the business of a company. Discover what measures should be implemented to enforce the access control in the cloud and what are the key points that should be considered before developing a secure infrastructure.

30th August, 2018

CA Technologies Day 2018

Mauro Verderosa will present CA PAM, the Computer Associates solution for PAM.
The presentation will introduce all the main concepts of what a PAM solution should have, from the Session Monitoring to the Segregation of Duties. All these concepts will be explained with practical examples showing how the product is addressing all the features.

24th August, 2018

Swiss Cybersecurity Observatory 2018

PSYND and Swiss-CyberSecurity listed by the Cybersecurity Observatory.

23rd August, 2018

Presenting at the Emergency Forum 2018

Mauro Verderosa will present at the Emergency Forum the top cyber-threats foreseen for 2019. In this section will be discussed what are the current attacks and how they could evolve in the coming months.

25th April, 2018

Conclusion of our event

25th April, 2018

Come visit our stand at IT04

Come and visit PSYND at stand IT04 in Palexpo: Mária, Petra, Camille and Guillaume will present you how IAM could help your business and improve the security in your company and we will also introduce you about how initiative with Swiss-CyberSecurity.
Patrick and Robert , from One Identity, will show you the unique value of One Identity as an IAM market leader in Europe.
Don't miss our public presentation about new trends in IAM on the 24th of April at 15:00 in the room H.

24th April, 2018

Discover IAM and PAM at Palexpo

The Swiss IT Business exhibition and its collocated event, the Bi Swiss Forum Geneva, is the largest professional gathering dedicated to business software and IT solutions in French-Speaking Switzerland. The 6th edition will take place on April 24-25, 2018. 4,000 trade visitors will meet 250 companies (75% Swiss, 25% foreign) and will attend 120 themed conferences, keynotes and workshops.
The exhibition offers to its trade visitors a rich and varied program of themed conferences, an exhibition area, workshops, business meetings and training sessions.
Psynd is inviting you to be part of it. For more details about the topic and the invitations please contact us.

19th March, 2018

First IAM Conference in Geneva

Automation and innovation are now key enablers to improve access control whether it be from a business, technical or compliance perspective (GDPR).This conference aims to provide CIOs, CISOs and business decision makers with insights into the latest developments of identity and access management, including the protection of the privileged accounts.

13th March, 2018

Continuous Monitoring book presentation

7th March, 2018

First IAM Conference in Geneva

Automation and innovation are now key enablers to improve access control whether it be from a business, technical or compliance perspective (GDPR).
This conference aims to provide CIOs, CISOs and business decision makers with insights into the latest developments of identity and access management, including the protection of the privileged accounts.
You can gain 4 CPEs for your (ISC)² certification.

1st March, 2018

Come visit us at Salon Des Technologies in Lausanne

We will present you Identity & Access Management tools:
o How you can manage internally the systems of your company and how you can enforce your compliance and audit
o How to manage globally the password in your system and how to implement a Privileged Password policy
o How to protect your system using a Cyber AI tool

22nd February, 2018

PSYND organizes Open Source Security event

Christian Folini, Matteo Mazzeri and Mauro Verderosa will present at the Swiss-CyberSecurity event Open Source Security.
The event is organized by PSYND. You can gain 2 CPEs for your (ISC)² certification.

13th February, 2018

Cybersecurity Awareness Training

Mária presented a Cybersecurity Awareness Training at Women in Digital Geneva.

18th January, 2018

PSYND organizes Ransomware event

Michel Paschalides and Omar Benjumea will present at the Swiss-CyberSecurity event what are the most common Ransomware and you will receive a high-level introduction to the concept of ransomware and then dig deeply into the methods you would take to protect yourself from this scourge.
The event is organized by PSYND. You can gain 2 CPEs for your (ISC)² certification.

8th January, 2018

Swiss-CyberSecurity: Annual Initiative 2018

PSYND is sponsor and organizer for the Swiss-CyberSecurity.ch events.
In this video Mária is presenting the Annual Initiative for 2018.

23rd December, 2017

Merry Xmas and Happy New Year!

Best wishes from our community to our members. In 2017 Swiss-CyberSecurity.ch organized 20 events and 9 of them were conferences with professional speakers.

19th December, 2017

Come visit us at CyberSecurityDay at SwissTech at EPFL

Come and visit our stand and get a free juice or some fruits!

7th December, 2017

PSYND organizes ICOs Security event

Mike Kalomeni and Kay Addai will present at the Swiss-CyberSecurity event what is what is an ICOs, what are the opportunities around them, but also what are the risks. Event organized by PSYND. You can gain 2 CPEs for your (ISC)² certification.

3rd December, 2017

PSYND joins with Hidora to Hackaton

Mauro Verderosa and Mária Bicsi join the team of Hidora to participate to the Hackaton of Geneva 2017.

The final result will be the 2nd position!

9th November, 2017

PSYND speaks about Logical Access Control

Mauro Verderosa speaks in Geneva about Logical Access Control in the Swiss-CyberSecurity event organized by PSYND. You can gain 2 CPEs for your (ISC)² certification.

28th September, 2017

PSYND speaks about Physical Access Control

Mauro Verderosa speaks in Geneva about Physical Access Control in the Swiss-CyberSecurity event organized by PSYND. You can gain 2 CPEs for your (ISC)² certification.

19th September, 2017

PSYND joins the Gartner Security & Risk Management Summit in London

At the Gartner Security & Risk Management Summit you’ll learn how to use proven practices as well as innovative technologies and methods to help manage increasing cybersecurity risks without unnecessarily inhibiting the business.

15th June, 2017

PSYND speaks about GDPR

Mária Bicsi speaks in Geneva about GDPR in the Swiss-CyberSecurity event.

18th May, 2017

PSYND speaks about Social Engineering

Mauro Verderosa from PSYND speaks in Zurich about Social Engineering on the Swiss Hacking Day 2017 organized by SIGS.

While day after day the technology is improving and the systems are always more secure, the weakest ring of the security chain is the human factor. Understand what is a Social Engineering attack, how it is developed, how to recognize it and how it can be prevented.

11th May, 2017

PSYND organizes Blockchain event

Discover the Blockchain from the security point of view. The introduction will be given by Oday Darwich, researcher and teacher assistant at Geneva University, about Blockchain and Ethereum. We will dive deeper in the Blockchain Security with Prof. Bryan Ford, who leads the Decentralized/Distributed Systems (DEDIS) research group at the Swiss Federal Institute of Technology in Lausanne (EPFL).

4th April, 2017

PSYND speaks about IoT

Mauro Verderosa speaks about Security in IoT in the Swiss-CyberSecurity event.

11th February, 2017

Cybersecurity workshop

PSYND organize with ThinkYoung, a Swiss organization focused on young people, a full day workshop in Georgia.

19th April, 2016

PSYND event about Risk Management

Mauro Verderosa speaks in Geneva in the Risk Management event organized by PSYND.

23rd February, 2016

Awareness training presentation part2

Mauro Verderosa speaks in Geneva in the Cybersecurity awareness event organized by PSYND.

26th January, 2016

Awareness training presentation part1

Mauro Verderosa speaks in Geneva in the Cybersecurity awareness event organized by PSYND.

Swiss Identity & Access Management experts

Ask for a Demo