Keynote speaker Ksenia Iliuk tells you about lessons from Ukraine’s war against disinformation

Deel

Gekopieerd
Ksenia Iliuk is one of the co-founders of LetsData. She will tell you about the front line of digital defence: Lessons from Ukraine’s war against disinformation. Ksenia will be a keynote speaker at Cybersec Europe 2023 and, the cybersecurity event taking place on the 19th and 20th of April in Brussels.

Ksenia Iliuk specialises in leveraging the power of artificial intelligence to identify communication risks and opportunities in the face of malign information influence, particularly on social media. Previously, Ksenia led the research of malign information campaigns and computational communication at Detector Media, as well as acted as an adviser to various governmental stakeholders on strategic communication from the standpoint of narrative warfare. Ksenia will share her knowledge in her keynote on the first day (19th April) of Cybersec Europe 2023.

What are you going to tell the audience at Cybersec Europe 2023?

“I will focus on the interconnected nature of disinformation and cyber-attacks in the context of hybrid warfare during the new phase of the Russian war against Ukraine. Particularly, share first-hand experience of synergy between the Ukrainian government, business and civil society.”

Can you already reveal the keylearning from your keynote?

“Propaganda and disinformation are also cyber issues. By comprehensively monitoring the information environment, you can anticipate cyberattacks and their consequences, as most modern cyberattacks are led up, supervised or followed by malign information campaigns.”

Why shouldn’t visitors miss your keynote?

“It’s a unique opportunity to get insights into Ukraine’s unique first-hand experience of modern warfare, where state, business, civil society and average users are targets and, at the same time, actors of the warfare.”

Register for free for Cybersec Europe 2023

Cyber attacks are an ever growing threat in todays tech environment. Cybersec Europe 2023 is the platform for experienced cyber security experts as well as next-gen start-ups to share knowledge with peers for jointly coping with the cybersecurity challenges. Businesses and institutions of all sectors learn how to enhance cyber resilience and protect their core. After a successful edition in 2022, the European event on cybersecurity will be back on the ???? ??? ???? ?? ????? in Brussels Expo. Don’t miss out to learn how to enhance cyber resilience and shield your core. You can register for free via the button below.

Gerelateerde artikelen