Write your awesome label here.

Welcome to the 2025 EU Cyber Summit, the premier event dedicated to empowering businesses through robust EU legislation and cutting-edge cybersecurity practices. In a landmark year for European regulation, we are combining the NIS2 and DORA directives into one comprehensive, high-value event, offering attendees a unique opportunity to gain insights into both frameworks.

Since 2011, the ICTTF—International Cyber Threat Task Force—has led the way in shaping Europe's cybersecurity landscape, and this year, we’re taking it further by uniting key players across industries, government, and technology to drive collaboration and innovation. Join us as we explore how these critical regulations will not only safeguard but also enhance the digital economy. Be part of the conversation that’s shaping the secure digital future of Europe

DUBLIN AIRPORT - RADISSON BLU HOTEL

DAY 1 TRAINING PASS 
(NIS2)

DAY 2 TRAINING PASS  (DORA)

PASS FOR BOTH DAYS
(NIS2 & DORA)

2 DAY Education Programme with  Qualifications

Empty space, drag to resize
Empty space, drag to resize

Delegates attending the EU Cyber Summit will receive a voucher for each day they attend, allowing them to take an online exam via the EU Cyber Academy.

Day 1 (NIS2 Focus): Voucher for the CNCP exam (Certified NIS2 Compliance Practitioner)

Day 2 (DORA Focus): Voucher for the CDCP exam (Certified DORA Compliance Practitioner)

EU CYBER SUMMIT 2025 - Conference and Expo

The International Cyber Threat Task Force (ICTTF) cordially invites you to the pivotal event of the year – the EU Cyber Summit 2025. With over a decade-long legacy of pioneering the most influential and innovative events in cybersecurity, we are charting a new course in cyber education with our most ambitious format yet.

Certified DORA Compliance Practitioner

Certified NIS2 Compliance Practitioner

The Pinnacle of Cyber Education

Over two transformative days, the summit will convene over 1,000 delegates from around the globe, connecting them with 50+ distinguished experts, innovators, and solution providers. Participants will immerse themselves in an educational journey culminating in potentially successfully earning two prestigious qualifications.

3 STREAMS
Knowledge Dissemination

The EU Cyber Summit 2025 is structured into three focused streams of content tailored for different audiences:

STRATEGIC STREAM: Aimed at senior decision-makers, this stream addresses high-level strategies for managing cyber risk, compliance, and innovation within the digital economy.

OPERATIONAL STREAM: Geared towards professionals overseeing day-to-day operations, this stream focuses on practical aspects of cybersecurity management and compliance.

TECHNICAL STREAM: Designed for technical staff, this stream delves into detailed aspects of cybersecurity, offering in-depth discussions on technical challenges and solutions.

RECENT EVENT FEEDBACK

Workshops

Throughout the EU Cyber Summit 2025, we will host a series of specialist workshops designed to provide in-depth, practical insights into the NIS2 Directive and the DORA Act. These workshops will focus on the key challenges organisations face in meeting compliance requirements, while offering actionable strategies to navigate the evolving cybersecurity landscape. These sessions will provide a unique opportunity for delegates to engage directly with specialists, ensuring they leave with practical knowledge they can apply within their organisations.


Write your awesome label here.
Write your awesome label here.
Write your awesome label here.

KEY TOPICS for EUCS25 


  • Understanding NIS2 and DORA: A deep dive into the key regulations shaping cybersecurity and operational resilience in the EU.

  • Compliance Strategies: How to ensure your organization meets the stringent requirements of NIS2 and DORA, with expert insights on frameworks and best practices.

  • Risk Management & Incident Response: Practical approaches to managing cyber risks and responding effectively to security incidents under the new regulatory landscape.

  • Third-Party Risk & Supply Chain Security: Exploring the complexities of securing third-party vendors and the supply chain in compliance with NIS2 and DORA.

  • Cyber Threat Landscape: An overview of the current cyber threat environment and its implications for businesses operating in the digital economy.

  • Operational Resilience in Financial Services: Key strategies for financial institutions to build and maintain resilience under the DORA Act.

  • Data Protection & Privacy: Balancing cybersecurity with data protection obligations under NIS2, and understanding the risks of non-compliance.

  • Emerging Technologies for Cyber Defense: Leveraging new technologies such as AI, machine learning, and automation to enhance compliance and strengthen cybersecurity defenses.
Key Topics - Overview
Day 1 - NIS2 - AGENDA
Day 2 - DORA - AGENDA

Understanding NIS2 and DORA: A deep dive into the key regulations shaping cybersecurity and operational resilience in the EU.

Compliance Strategies: How to ensure your organisation meets the stringent requirements of NIS2 and DORA, with expert insights on frameworks and best practices.
Risk Management & Incident Response: Practical approaches to managing cyber risks and responding effectively to security incidents under the new regulatory landscape.
Third-Party Risk & Supply Chain Security: Exploring the complexities of securing third-party vendors and the supply chain in compliance with NIS2 and DORA.
Cyber Threat Landscape: An overview of the current cyber threat environment and its implications for businesses operating in the digital economy.
Operational Resilience in Financial Services: Key strategies for financial institutions to build and maintain resilience under the DORA Act.
Data Protection & Privacy: Balancing cybersecurity with data protection obligations under NIS2, and understanding the risks of non-compliance.
Emerging Technologies for Cyber Defence: Leveraging new technologies such as AI, machine learning, and automation to enhance compliance and strengthen cybersecurity defences.

Day 1: Focus on NIS2 Directive

Theme: Strengthening Cybersecurity through the NIS2 Directive


Target Audience Index:


  • Strategic: Senior decision-makers focused on cybersecurity strategies and compliance.
  • Operational: Professionals managing day-to-day cybersecurity operations and risk.
  • Technical: IT and cybersecurity staff responsible for implementing technical solutions.
  • All: Content applicable to all levels, offering broad regulatory insights.

08:30 AM – 09:00 AM
Registration & Networking

09:00 AM – 09:30 AM
Opening Plenary: The Evolution of Cybersecurity in the EU - The Role of NIS2
Speaker: Senior EU Official or Thought Leader
Audience: All
Format: Plenary Session


09:30 AM – 09:50 AM
Session: Strategic Implications of NIS2 for Senior Leadership
Audience: Strategic
Synopsis: This session addresses how NIS2 impacts high-level decision-making, risk management frameworks, and the strategic alignment of cybersecurity with organizational goals.
Format: Panel Discussion


09:50 AM – 10:10 AM
Session: Vendor Showcase - Aligning Risk Management Solutions with NIS2 Compliance
Audience: Operational
Synopsis: Explore how risk management platforms and solutions help organizations ensure compliance with the NIS2 Directive, focusing on automated tools for incident reporting and risk analysis.
Format: Vendor Presentation


10:10 AM – 10:30 AM
Session: Using Identity & Access Management (IAM) to Meet NIS2 Requirements
Audience: Technical
Synopsis: Demonstrating how IAM tools can help organizations secure critical infrastructures, implement multi-factor authentication, and ensure compliance with NIS2.
Format: Vendor Technical Briefing


10:30 AM – 11:00 AM
Networking Break


11:00 AM – 11:20 AM
Session: Securing Critical Infrastructure - Vendor Approaches to NIS2 Compliance
Audience: All
Synopsis: A showcase of vendor solutions designed to protect critical infrastructure, with a focus on threat detection, security monitoring, and NIS2-compliant technologies.
Format: Vendor Panel Discussion


11:20 AM – 11:40 AM
Session: Endpoint Security Solutions for NIS2 Compliance
Audience: Technical, Operational
Synopsis: How endpoint security vendors can support NIS2 requirements for incident detection and prevention, ensuring the security of distributed systems.
Format: Vendor Presentation


11:40 AM – 12:00 PM
Session: Incident Response and Recovery - Vendor Innovations for NIS2 Compliance
Audience: Operational, Technical
Synopsis: How solution providers can support organizations in meeting NIS2 incident response requirements through automated tools and managed services.
Format: Vendor Technical Briefing


12:00 PM – 01:00 PM
Lunch & Networking


01:00 PM – 01:20 PM
Session: Leadership in Cybersecurity - Managing NIS2 Obligations Effectively
Audience: Strategic
Synopsis: A discussion of how vendor-driven governance tools can streamline compliance reporting and ensure leadership is aligned with NIS2 directives.
Format: Vendor Presentation


01:20 PM – 01:40 PM
Session: Using Privileged Access Management (PAM) to Comply with NIS2
Audience: Technical
Synopsis: A detailed presentation on how PAM solutions can help organizations manage privileged accounts and reduce insider threats in line with NIS2 requirements.
Format: Vendor Technical Briefing


01:40 PM – 02:00 PM
Session: Threat Intelligence Platforms for NIS2 - A Vendor Perspective
Audience: Operational, Technical
Synopsis: How vendors’ threat intelligence platforms enable organizations to proactively identify and mitigate threats, ensuring compliance with NIS2.
Format: Vendor Presentation


02:00 PM – 02:30 PM
Networking Break


02:30 PM – 02:50 PM
Session: Third-Party Risk Management Solutions for NIS2 Compliance
Audience: Operational
Synopsis: How solution providers can assist with managing and mitigating third-party risks, ensuring organizations remain compliant with NIS2.
Format: Vendor Case Study


02:50 PM – 03:10 PM
Session: Data Encryption and Protection for NIS2 - A Technical Overview
Audience: Technical
Synopsis: Vendor-driven insights into how encryption technologies can help secure critical data and meet NIS2 data protection standards.
Format: Vendor Technical Briefing


03:10 PM – 03:30 PM
Session: NIS2 Compliance Through Automated Risk Management Solutions
Audience: Operational
Synopsis: Exploring how automation tools and AI-powered solutions can streamline compliance with NIS2, particularly in managing incident reporting and risk assessment.
Format: Vendor Presentation


03:30 PM – 03:50 PM
Session: Future-Proofing Cybersecurity Infrastructure with Vendor Solutions
Audience: Strategic, Technical
Synopsis: Strategic and technical insights into how vendors are helping organizations build resilient and future-proof cybersecurity infrastructures under NIS2.
Format: Vendor Fireside Chat


03:50 PM – 04:10 PM
Closing Plenary: The Future of Cybersecurity in the EU - NIS2 and Beyond
Speaker: Industry Expert or Regulator
Audience: All
Format: Plenary Session


04:10 PM – 05:00 PM
Networking & Exhibitor Hall Open


 

Day 2: Focus on DORA Act

Theme: Enhancing Operational Resilience in the Financial Sector


Target Audience Index:


  • Strategic: C-level executives and decision-makers responsible for cybersecurity strategy.
  • Operational: Managers overseeing financial services cybersecurity operations.
  • Technical: Cybersecurity and IT staff implementing DORA compliance and technical defenCes.
  • All: Content applicable to all participants, covering broad regulatory insights.

08:30 AM – 09:00 AM
Registration & Networking

09:00 AM – 09:30 AM
Opening Plenary: Financial Stability in the Digital Age - The DORA Act Explained
Speaker: Senior Financial Regulator
Audience: All
Format: Plenary Session


09:30 AM – 09:50 AM
Session: Strategic Impacts of DORA for Financial Leaders
Audience: Strategic
Synopsis: A session focused on aligning cybersecurity strategies for financial institutions with DORA compliance.
Format: Panel Discussion


09:50 AM – 10:10 AM
Session: Vendor Showcase - Resilience Solutions for DORA Compliance
Audience: Operational
Synopsis: Vendors demonstrate solutions for ensuring operational resilience in financial institutions through automated incident management and risk mitigation tools.
Format: Vendor Presentation


10:10 AM – 10:30 AM
Session: Using PAM Solutions for DORA Compliance
Audience: Technical
Synopsis: Demonstrating how Privileged Access Management (PAM) tools can ensure compliance with DORA, protecting sensitive data and systems.
Format: Vendor Technical Briefing


10:30 AM – 11:00 AM
Networking Break


11:00 AM – 11:20 AM
Session: Third-Party Risk Management Solutions for Financial Services
Audience: Strategic, Operational
Synopsis: Vendors discuss how to mitigate third-party risks in financial institutions to maintain DORA compliance and protect against supply chain threats.
Format: Vendor Presentation


11:20 AM – 11:40 AM
Session: Incident Reporting and Regulatory Compliance under DORA
Audience: Operational, Technical
Synopsis: Best practices for reporting incidents and regulatory compliance using vendor-driven automation and reporting tools.
Format: Vendor Technical Briefing


11:40 AM – 12:00 PM
Session: Securing Financial Infrastructures with Vendor Solutions
Audience: Technical
Synopsis: Technical insights into how security vendors can help financial institutions protect critical infrastructures, ensuring compliance with DORA.
Format: Vendor Presentation


12:00 PM – 01:00 PM
Lunch & Networking


01:00 PM – 01:20 PM
Session: Governance and Risk Solutions for DORA Compliance
Audience: Strategic
Synopsis: A look at how governance, risk, and compliance (GRC) platforms can streamline financial services’ efforts to comply with DORA regulations.
Format: Vendor Presentation


01:20 PM – 01:40 PM
Session: Leveraging AI for Continuous Compliance Monitoring under DORA
Audience: Technical, Operational
Synopsis: Vendor solutions leveraging AI for continuous monitoring and reporting, ensuring ongoing compliance with DORA standards.
Format: Vendor Technical Briefing


01:40 PM – 02:00 PM
Session: Protecting Financial Data with Encryption Technologies under DORA
Audience: Technical, Operational
Synopsis: Vendors showcase how encryption technologies can safeguard sensitive financial data, ensuring compliance with DORA’s data protection requirements.
Format: Vendor Presentation


02:00 PM – 02:30 PM
Networking Break


02:30 PM – 02:50 PM
Session: Automated Threat Detection and Response for DORA Compliance
Audience: Technical
Synopsis: How vendors’ automated threat detection and response solutions help financial institutions stay compliant with DORA while mitigating advanced cyber threats.
Format: Vendor Technical Briefing


02:50 PM – 03:10 PM
Session: Vendor Solutions for Strengthening Business Continuity in Financial Services
Audience: Operational
Synopsis: A deep dive into how business continuity planning (BCP) tools and platforms offered by vendors can support financial institutions in aligning with DORA’s resilience requirements.
Format: Vendor Presentation


03:10 PM – 03:30 PM
Session: Data Loss Prevention (DLP) Tools for Financial Services Under DORA
Audience: Technical, Operational
Synopsis: Vendor-led session on how data loss prevention tools can prevent unauthorized data access and leaks, ensuring compliance with DORA’s security standards.
Format: Vendor Technical Briefing


03:30 PM – 03:50 PM
Session: Cloud Security Solutions for DORA Compliance
Audience: Technical
Synopsis: A presentation of cloud-based security solutions that provide enhanced visibility, threat detection, and incident response capabilities for financial institutions under DORA.
Format: Vendor Presentation


03:50 PM – 04:10 PM
Session: Future-Proofing Financial Infrastructure with Vendor-Led Resilience Solutions
Audience: Strategic, Technical
Synopsis: A discussion on how vendors can help financial institutions design and implement infrastructure that not only meets current DORA requirements but is also future-proof against emerging threats.
Format: Vendor Fireside Chat


04:10 PM – 04:30 PM
Closing Plenary: The Future of Financial Cybersecurity Regulations
Speaker: Financial Cybersecurity Expert
Audience: All
Format: Plenary Session


04:30 PM – 05:00 PM
Networking & Exhibitor Hall Open

Empty space, drag to resize

A Multifaceted Format

The EU Cyber Summit’s format is engineered to engage at every level, from strategic to technical. Featuring plenary sessions, panel discussions, and interactive workshops, delegates will be equipped with actionable insights and practical tools. Additionally, they will have access to on-demand training materials and recordings of the sessions to reinforce their learning experience.

A Call to Excellence

Join us at the EU Cyber Summit 2025, where education, networking, and innovation converge to forge the future of cybersecurity. This is not just an opportunity to learn; it's a chance to be at the forefront of the industry, amongst those shaping the very fabric of digital security and compliance.
Write your awesome label here.
Empty space, drag to resize

Streamed Live

Write your awesome label here.

On Demand for a Month

Delegates can access the material on demand for one month via the cyber risk academy. Optional CCCS Exam with industry recognised qualification and CPD points available. 
Write your awesome label here.
Empty space, drag to resize

"IT TAKES A NETWORK TO DEFEAT A NETWORK"

Target Audience

The summit is tailored for business executives, cybersecurity professionals, compliance officers, risk managers, innovators, legal experts, and financial sector leaders – all of whom will find invaluable resources to navigate the increasingly complex cyber threat landscape.
Empty space, drag to resize
  • Cybersecurity Professionals: Those responsible for protecting organizational IT infrastructure from cyber threats, including Security Analysts, Cybersecurity Engineers, and Chief Information Security Officers (CISOs).

 

  • Compliance Officers/Managers: Individuals tasked with ensuring that organizational practices comply with relevant laws, regulations, and policies, particularly in the cyber and data protection domains.


  • IT Managers and Directors: Those overseeing IT departments, ensuring the alignment of IT strategies with business objectives, including the integration of cybersecurity measures.

 

  • Risk Managers: Professionals focused on identifying, analysing, and mitigating risks, especially cyber risks, within organizations.

  

  • Data Protection Officers (DPOs): Designated officers responsible for overseeing data protection strategy and compliance with data protection regulations such as the GDPR.

 

  • Legal Professionals Specializing in Cyber Law: Lawyers and legal advisors who specialize in the legal aspects of cybersecurity and data protection, advising organizations on compliance with cybersecurity laws and regulations. 

 

  • Chief Compliance Officers: Executives responsible for overseeing and managing regulatory compliance issues within an organization.

 

  • Regulatory Affairs Professionals: Individuals who liaise with regulatory bodies and ensure that organizations comply with all applicable regulations, standards, and laws.

  

  • IT Auditors: Professionals who assess the effectiveness of an organization’s IT systems, ensuring compliance with regulatory standards and identifying potential security weaknesses.

 

  • Chief Executive Officers (CEOs) and Other C-Level Executives: Senior executives interested in understanding the implications of cybersecurity and compliance on corporate strategy, governance, and risk management.
  • Business Continuity Planners: Professionals responsible for developing strategies to maintain business functions in the event of cyber threats and incidents.

 

  • Network and Systems Administrators: IT professionals responsible for the daily operation of computer networks, who need to understand cybersecurity risks and compliance requirements

 

  • Human Resources Professionals: Those involved in crafting policies and training programs related to cybersecurity awareness and compliance within the organization.

 

  • Project Managers in IT and Cybersecurity Projects: Individuals overseeing projects related to IT, cybersecurity, and compliance, ensuring projects adhere to regulatory requirements. 

 

  • Educators and Academic Researchers: Those involved in the study or teaching of cybersecurity, cyber law, and compliance, looking to update their knowledge and incorporate the latest trends and regulations into their curricula.

 

  • Cybersecurity Innovators, Entrepreneurs, and Solution Providers: Visionary leaders and creators in the cybersecurity space who aim to deepen their understanding of compliance challenges. They seek to identify opportunities for innovation, developing cutting-edge solutions and services that address the complex compliance needs of their clients, gaining insights into emerging trends, regulatory requirements, and the evolving threat landscape.

 

EU DORA SUMMIT 2024

EU DORA SUMMIT 2024

EU CYBER AWARDS 2022

EU CYBER AWARDS 2022

EU CYBER SUMMIT 2018

EU CYBER SUMMIT 2018

EU CYBER SUMMIT 2017

EU CYBER SUMMIT 2017

EU CYBER SUMMIT 2017

EU CYBER SUMMIT 2017

EU CYBER SUMMIT 2016

EU CYBER SUMMIT 2016

CYBER LEADERS LUNCH 2016

CYBER LEADERS LUNCH 2016

CYBER THREAT SUMMIT 2012

CYBER THREAT SUMMIT 2012

CYBER THREAT SUMMIT 2011

CYBER THREAT SUMMIT 2011

THE FIRST CYBER THREAT SUMMIT 2011

THE FIRST SUMMIT - 2011

CYBER THREAT SUMMIT 2018

EU CYBER SUMMIT 2018

Sponsorship Opportunities

Rhonda Reihill

Rhonda Reihill
Events Director

P: +353-(0)1-905 3263 

M: +353-(0)87 738 8990

E: rhonda@icttf.org

Disclaimer: The event organizers reserve the right to make any necessary changes to the event, including but not limited to the agenda, venue, dates, and other details. By attending and participating in the EU Cyber Summit, attendees acknowledge that they may be photographed or recorded on video, and grant the organizers the right to use such images or recordings for promotional, educational, or other purposes without further consent or compensation.