Home / / Baltimore, MD (Eastern Region)

Virtual Eastern | Baltimore CyberSecurity Conference

Wednesday, September 29, 2021 @ 8am EDT

(NJ, DC, TN, MA, FL, GA, NC, NY, VA, MD, PA)

Earn up to 10 CPE credits

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Keynote Speaker

Bio

Cybersecurity & The Board: Choosing success over the Sarlacc Pit

Brian Contos

Chief Security Officer Phosphorus Cybersecurity

Brian is a seasoned executive, board advisor, and serial entrepreneur with 25+ years in the cybersecurity industry. After getting his start in security with the Defense Information Systems Agency (DISA) and later Bell Labs, he began the process of building security startups and taking multiple companies through successful IPOs and acquisitions, including Riptech, ArcSight, Imperva, McAfee, Solera Networks, Cylance, JASK, and Verodin. Brian has worked in over 50 countries across 6 continents. He has authored several books, his latest with the former Deputy Director of the NSA and speaks at events globally such as Black Hat, RSA, & Interop. Brian writes for Forbes Magazine and is often interviewed by the media. He was recently featured in a cyberwar documentary alongside General Michael Hayden, the former Director of the NSA and CIA.

Industry Expert Panel

"Crucial! Security Must Match SW Delivery @ Light Speed!"

Mike Skurko

Founder and Principal Consultant
PRE Consulting, Inc.

Bio

Brook Schoenfield

Chief Software Assurance Strategist
Author of Secrets Of A Cyber Security Architect

Bio

Damilare D. Fagbemi

Founder & Principal
Resilient Software Security

Bio

Anmol Misra

Leader | Author | Speaker | Advisor | Cloud | Mobile | Engineering | Senior Director of Security
Autodesk

Bio

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Partners

Agenda

Times are subject to change

Presentation

9:00 am

How to stop Ransomware BEFORE it starts.

Modern ransomware is not like ransomware of the past. In fact, it’s not even ransomware until it’s too late to prevent significant business impact. The good news is that seeing ransomware before it starts IS both possible and your best line of defense.  Please join me as I share how ransomware has changed, how to see it before it starts, and what I predict ransomware will exploit next.

Kevin Kennedy

VP of Product Management Vectra
Bio

Presentation

9:30 am

Modern Security Programs – IT Evolution to Security Revolution

The IT Revolution we have experienced over the last few years has forced organizations to their own security revolution. The degradation of the perimeter, the growth of BYOB devices, cloud migrations and human behavior are all factors that can bring an organization to its proverbial knees.

What must an organization do to maintain its business and operational excellence? It must build a Modern Security Program based on threat intelligence, predicted outcomes, a layer of defenses and security expertise. That Security Program must be able to prevent, detect, respond AND remediate on a 24 x7 schedule.

Daniel Clayton

VP Global Security Operations and Services Bitdefender
Bio

Keynote

10:15 am

Cybersecurity & The Board: Choosing success over the Sarlacc Pit

Brian Contos

Chief Security Officer Phosphorus Cybersecurity
Bio

11:25 am

Rise of Secure Access Service Edge (SASE)

Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While legacy tools like firewalls are no longer equipped to handle the modern IT ecosystem, SASE platforms like Bitglass are built for this exact moment. In this presentation, you will learn:

  • The core components of a SASE platform like Bitglass.
  • The functionality you need to secure cloud, web, and remote access use cases.
  • Architectural considerations you should keep in mind when comparing SASE vendors. 

Kevin Sheu

Senior VP of Marketing Bitglass
Bio

Panel Discussion

12:00 pm

"Crucial! Security Must Match SW Delivery @ Light Speed!"

Mike Skurko

Founder and Principal Consultant PRE Consulting, Inc.
Bio

Brook Schoenfield

Chief Software Assurance Strategist Author of Secrets Of A Cyber Security Architect
Bio

Damilare D. Fagbemi

Founder & Principal Resilient Software Security
Bio

Anmol Misra

Leader | Author | Speaker | Advisor | Cloud | Mobile | Engineering | Senior Director of Security Autodesk
Bio

Presentation

1:15 pm

Hybrid. It’s Never Only One Thing.

New technology is often seen as a total replacement for whatever came before. This is evident in the “Move to Cloud”! However, we are almost never in a greenfield position: we must interoperate with legacy systems and the demands of the business drive towards different and competing solutions for different problems. We will discuss the challenges of a hybrid deployment, addressing multi-cloud as well as on-premises components, and how a hybrid approach to identity is required to competently address these often conflicting requirements. We will use real-world examples of hybrid solutions to demonstrate the solutions.

Eve Maler

Chief Technology Officer ForgeRock
Bio

Presentation

1:35 pm

5 Ways to Optimize Your SOC

As more and more businesses adopt a SOC team for managing operations, the scope of work for SOC managers and operators continually grows. More sources, more events, and higher expectations. In this session, Jamie Zajac, VP of Product at Recorded Future will speak to 5 ways you can optimize your SOC, emphasizing changes you can make that don’t require you to buy new tools promising to be a silver bullet.

Jamie Zajac

Vice President of Product Recorded Future
Bio

Presentation

2:25 pm

Protecting Your Organization from the Business of Ransomware

Ransomware attacks are estimated to be occurring every 11 seconds. Their frequency and complexity continue to increase as threat actors double down on ransomware attacks. But why? Because ransomware is a business for many. The profitability of ransomware grow as we continue to troubleshoot by paying the ransom. But what’s the alternative?

Join this session to learn more about:

  • The business of ransomware
  • The evolving threat landscape
  • Ransomware Protection Tactics and Techniques
  • Your Security Roadmap for Hybrid and Remote Workers
  • Leveraging an EDR with Limited Security Staff

Robert Zamani

Senior Director of Engineering Malwarebytes
Bio

2:55 pm

Cyber Resilience for Digital Operations

Security operations needs context awareness to ensure the success of business initiatives in a world of advanced, targeted attacks. Netenrich empowers security, IT and cloud operations to thrive during adversity with adaptive incident resolution using real time, data driven risk and trust-based decision making. The Netenrich Resolution Intelligence platform streamlines the process of managing, analyzing, and fixing the root cause of incidents to prevent future disruption.

Christopher Morales

CISO and Head of Security Strategy Netenrich
Bio

Presentation

3:35 pm

Crawl, Walk, Run Your Segmentation Approach

While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which will enable you to protect your digital crown jewels as you work through your end to end zero trust plan.

Christer Swartz

Industry Solutions Director Illumio
Bio

Presentation

4:05 pm

The Past, Present and Future of Strong Authentication

Authentication is a foundational element of every cybersecurity program. With more than 80% of data breaches and most ransomware incidents stemming from credential-based attacks (e.g., phishing, credential stuffing, RDP brute, etc.), it has become clear that passwords are a fatally flawed authentication method. Unfortunately, many common solutions are “band-aids” on top of passwords and are lacking from both a security and user experience perspective.  Replacing passwords as an authentication factor is finally possible. While eliminating passwords is a critical step in stopping credential-based attacks, it is just a first step on the journey to advanced authentication and access control needed to achieve zero trust.

In this talk, we will discuss:

  • A brief history of authentication
  • Changing requirements in the new work from home(or anywhere) business model and cloud-centric architectures
  • Can we gain risk-reduction improvements by converging the traditionally disparate identity and security processes and technologies?
  • A case for continuous user authentication
  • What is device risk and why is the real-time assessment of endpoint security important

Jasson Casey

CTO Beyond Identity
Bio

Presentation

4:35 pm

The Battle of Algorithms: How AI is beating AI at its own game

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. As AI-driven attacks evolve, they will be almost indistinguishable from genuine activity, and conducted at an unprecedented speed and scale. In the face of offensive AI, only defensive AI can fight back, detecting even the most subtle indicators of attack in real time, and respond with surgical actions to neutralize threats – wherever they strike.   In this session, discover: 

  • How cyber-criminals are leveraging AI tools to create sophisticated cyber weapons  
  • What an AI-powered spoofing threat may look like, and why humans will not be able to spot them 
  • Why defensive AI technologies are uniquely positioned to fight back

Marcus Fowler

Director of Strategic Threat Darktrace
Bio

Registration isn’t open yet. Check back soon!

Share This