Atlanta (Eastern Region)

Wednesday, December 15, 2021

Hybrid

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In

Presentation

9:00 am

Securing Trust - How The Security Leader Enables Business Outcomes

What is the value of trust for a company, and what role does a security leader play to enable it? Join Advisory CISO Helen Patton in this informative session, where she will discuss the factors that make a company trustworthy, how a security team builds trust within an organization, and read more…
What is the value of trust for a company, and what role does a security leader play to enable it? Join Advisory CISO Helen Patton in this informative session, where she will discuss the factors that make a company trustworthy, how a security team builds trust within an organization, and actionable suggestions for improving security and trust in your organization.
Bio

Helen Patton

Advisory CISO Cisco at Duo Security

Sponsored by

Presentation

9:30 am

CIS Controls in the Real World

As a vendor, we witness first-hand the tangible effect that best practices like the CIS Controls have on our customers’ network security. From our perspective, it’s easy to see who is on top of their security game … and who could really benefit from the guidance these controls provide. In read more…

As a vendor, we witness first-hand the tangible effect that best practices like the CIS Controls have on our customers’ network security. From our perspective, it’s easy to see who is on top of their security game … and who could really benefit from the guidance these controls provide. In this discussion, we’ll walk through several of the CIS Controls, review the changes to the new V8,  and provide real-world case studies to illustrate how different security tools and services can work together – sometimes in not-so-obvious ways – to reduce risk, and keep your network safe and secure.

Bio

Ted Gruenloh

Chief Operating Officer Sentinel IPS

Sponsored by

10:05 am

Rise of Secure Access Service Edge (SASE)

Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While read more…

Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While legacy tools like firewalls are no longer equipped to handle the modern IT ecosystem, SASE platforms like Bitglass are built for this exact moment. In this presentation, you will learn:

  • The core components of a SASE platform like Bitglass.
  • The functionality you need to secure cloud, web, and remote access use cases. Architectural considerations you should keep in mind when comparing SASE vendors. 
Bio

Kevin Sheu

Senior VP of Marketing Bitglass

Sponsored by

Presentation

10:30 am

Stopping Ransomware with Autonomous Response

New strains of ransomware are leaving organizations vulnerable – too often, security teams lack the ability to respond proportionately to an attack, leading to cyber disruption across the organization. Join this session to unpack some of today’s most advanced ransomware threats. Learn how Self-Learning AI understands the organization to reveal every stage read more…

New strains of ransomware are leaving organizations vulnerable – too often, security teams lack the ability to respond proportionately to an attack, leading to cyber disruption across the organization. Join this session to unpack some of today’s most advanced ransomware threats. Learn how Self-Learning AI understands the organization to reveal every stage of a ransomware attack – and takes targeted, autonomous action to stop the threat in its tracks.

 

This presentation will discuss:

  • Recent ransomware threat trends, including double extortion and RDP attacks
  • How Autonomous Response takes action to contain an emerging attack, even when security teams are out of office
  • Real-world examples of ransomware detected by Darktrace AI – including a zero-day and an attack initiated on Christmas Day

 

 

Bio

Brianna Leddy

Director of Analysis Darktrace

Sponsored by

Presentation

11:00 am

Crawl, Walk, Run Your Segmentation Approach

While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which read more…
While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which will enable you to protect your digital crown jewels as you work through your end to end zero trust plan.
Bio

Christer Swartz

Industry Solutions Director Illumio

Sponsored by

11:30 am

Lunch

Presentation

11:50 am

2022 Cybersecurity Predictions: The New Tools, Dynamic Attacks, and Talent Challenges that Await

Bio

Maria Lobato

CMO Lumu

Sponsored by

Presentation

12:15 pm

Winning Against Ransomware

Guardicore will share real (and daily) experience with helping customers hit by ransomware. Join us to hear what attacks look like in real life, how incident response teams deal with them, and what can be learned from helping multiple customers to recover from ransomware. We will also discuss how software read more…
Guardicore will share real (and daily) experience with helping customers hit by ransomware. Join us to hear what attacks look like in real life, how incident response teams deal with them, and what can be learned from helping multiple customers to recover from ransomware. We will also discuss how software based segmentation can help your organization to quickly put controls in place that help you avoid becoming a victim of these increasingly prevalent campaigns.
Bio

Mac Grant

Area Vice President, Central US Guardicore

Sponsored by

Keynote

1:00 pm

"The Modern CISO"

Hiding IT security in the basement is so 2018, in 2021 and beyond the role of the CISO has been elevated changing the entire job description of CISO. We are no longer firewall experts…  The modern CISO has to have a lot more skills than security, in this talk we read more…

Hiding IT security in the basement is so 2018, in 2021 and beyond the role of the CISO has been elevated changing the entire job description of CISO. We are no longer firewall experts… 

The modern CISO has to have a lot more skills than security, in this talk we review the skills, knowledge and thinking of the CISO and what is it going to take to be a CISO in 2022 and beyond. 

 Key Takeaways: 

Industry trends for CISO 

The board’s view of the CISO 

Knowledge gaps for the CISO in 2022. 

Bio

James Azar

Chief Information Security Officer | Host of The CyberHub Podcast, CISO Talk

Presentation

2:15 pm

Is your defensive stack ready for a targeted attack?

With all the recent headlines, it seems the risk of ransomware has become an added certainty to the daily lives of Cybersecurity personnel. Adversaries are automating the initial stages of the cyber attack lifecycle in order to identify the best bang for their buck. How do organizations with limited resources read more…
With all the recent headlines, it seems the risk of ransomware has become an added certainty to the daily lives of Cybersecurity personnel. Adversaries are automating the initial stages of the cyber attack lifecycle in order to identify the best bang for their buck. How do organizations with limited resources even keep up? Adding another tool to the defensive stack just isn’t enough. How do you know it will reliably stand up against an actual threat? In this session, I will speak to specific techniques in identifying ransomware threats at different layers of the defensive stack that will help reduce risk & impact. Finally, we leverage the Pentera platform to automate a holistic view, emulating actual attacks to measure the resilience of all our efforts.
Bio

Stephen Tutterow

Sales Engineer Pentera

Sponsored by

Presentation

2:45 pm

Preventing Cyber Catastrophe: How Security Leaders Can Craft Stronger Roadmaps to Secure Budget, Resources, and Executive Buy-In

The spread of ransomware is an existential threat to public and private sector organizations and security and risk leaders face an often-impossible task of securing limited resources, executive buy-in, and organizational support for cyber programs and initiatives. In this session, we will explore how you can better craft your cybersecurity read more…

The spread of ransomware is an existential threat to public and private sector organizations and security and risk leaders face an often-impossible task of securing limited resources, executive buy-in, and organizational support for cyber programs and initiatives. In this session, we will explore how you can better craft your cybersecurity roadmap, quantify your cyber risk in dollars, and gain a better understanding of what cyber controls – and vendors – you should be prioritizing.

Bio

David White

President & Co-Founder Axio

Sponsored by

3:30 pm

Detecting and Responding to Threats at the Speed of Business

The age of deterring attackers at your network’s entryways is no longer possible, so shortening their stay inside your environment is the most important thing you can do. That means security operations teams must concentrate on reducing dwell time, as well as improving mean time to detection (MTTD) and mean read more…
The age of deterring attackers at your network’s entryways is no longer possible, so shortening their stay inside your environment is the most important thing you can do. That means security operations teams must concentrate on reducing dwell time, as well as improving mean time to detection (MTTD) and mean time to response (MTTR).Join this session and learn how security orchestration, automation, and response (SOAR) can:
  • Reduce MTTD and MTTR with context-driven investigations.
  • Proactively hunt for threats while overcoming the security skills shortage.
  • Ensure your security tech stack is working for you, not against you.
  • Take a “threat-centric” approach to decrease caseload by as much as 80%.
Bio

Nimmy Reichenberg

Chief Strategy Officer Siemplify

Sponsored by

Panel Discussion

4:15 pm

"Diving into LOG 4J Hack"

Bio

James Azar

Chief Information Security Officer | Host of The CyberHub Podcast, CISO Talk
Bio

Derek Johnson

Atlanta Infragard Board Member Cybersecurity and Technology Transformative Leader | CISO | CIO | Susan G. Komen
Bio

Daniel Sergile

CISO | vCISO Unit 42 by Palo Alto Networks
Bio

Wes Knight

CISO/Director - Government Sector Needling Worldwide
Share This