ESET presents the 22nd International AVAR Cybersecurity Conference

Next story

TOKYO – ESET, a global leader in cybersecurity, is proud to organize the 22nd Annual International AVAR Cybersecurity Conference. The conference will be held in Osaka, Japan, from the 6th to the 9th of November 2019, and revolve around the theme ‘Hacker versus counter-hacker: From retribution to attribution’. 

Featuring a range of speakers with expert insight into cybersecurity, the conference is testament to ESET’s growing presence in both Japan and the wider Asia region. The re-emergence of the Asia Pacific region as a leading geopolitical and economic power has meant that Japan is a key market for ESET. It is vital that as rapid digitization propels growth in the APAC region, businesses and consumers across the world are protected from potential threats with the highest standard of cyber security capabilities.

The event will be led off by Keynote speaker Dr. Paul Vixie, a pioneer in internet security and CEO of Farsight Security, and an alumnus of Keio University, Tokyo. He will be exploring the benefits and hazards of non-local DNS resolution in his address

In September of 2018, ESET firmly established its cyber security focus in Japan with the opening of an ESET office, in partnership with Canon IT Solutions Inc., the exclusive partner of ESET Japan. As a Gold sponsor of the AVAR conference, Canon Marketing Japan Group’s support for ESET is paramount to their commitment to the development of Japan’s cybersecurity landscape.

Hiroya Kuroda, Country Manager for ESET Japan, commented: “As Japan and the wider APAC region increasingly become key players in the global cybersecurity industry, conferences like AVAR are vital in helping the industry to flourish. We are committed to boosting the advocacy of cybersecurity in Japan, and supporting Japanese businesses to ensure they are protected with the highest standard of software and solutions. We look forward to the AVAR conference, and to the continued growth of Japan as a leader in cybersecurity.”

About ESET

For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint and mobile security, to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give consumers and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D centers worldwide, ESET becomes the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003. 

For more information, visit www.eset.com/me or follow us on LinkedInFacebook and Twitter