Home / / Boston, MA (Eastern Region)

VIRTUAL Eastern | Boston CyberSecurity Conference

Wednesday, March 31, 2021 @ 8am EDT

(NJ, DC, TN, MA, FL, GA, NC, NY, VA, MD, PA)

Earn up to 10 CPE credits

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Keynote Speaker

Rex Tolman headshot

Bio

Practical Security in an Impractical World

Rex Tolman

Chief Information Security Officer, VP Information Security Kforce

Over 20 years of leadership experience in Fortune 500.

Expert in design, development, and global introduction of advanced technologies to meet business, financial, competitive, and customer demands. Combine strong general management expertise with stellar performance leading advanced technology organizations. Personally led development and worldwide implementation of complex Information Security Program from concept and risk assessment through technology development cycle, team building and training, and enterprise-wide roll-out. Astute negotiator and problem-solver who thrives in demanding environments experiencing rapid change through growth, acquisition, and revitalization. Exceptional collaborator with other functional and global areas to increase company’s security effectiveness.

CISO/Industry Leader Panel

"Privacy and the future of compliance and other issues of the New digital workforce"

Rebecca Herold

The Privacy Professor
CEO, Privacy & Security Brainiacs | Expert Witness & Author

Bio

George Viegas

Chief Information Security Officer (CISO) and Privacy Champion
Chapman University

Bio

Jyotin Gambhir

CISO/CIO, Security/Privacy
SecureFLO

Bio

Ken Dawson

Chief Information Officer & Chief Information Security Officer
ClearStar

Bio

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Partners

Agenda

Times are subject to change

Live

8:00 am

Opening Introductions

Networking

8:00 am

Sponsor Booth Networking Time

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

9:00 am

Artificial Intelligence (AI) in Cybersecurity Present and Future Role

Have you ever wondered about Artificial Intelligence (AI) in Cybersecurity? Maybe you are curious to know how it is currently being applied or how it might be applied in the future? Better yet, how AI relates to the current threat landscape and even your environment. If so, join us! Where we will break it all down and more. This is a zero to hero session so you don’t need a PhD in math or data science to enjoy the topic and learn something new.

Tony Lee

Vice President, Global Services Technical Operations Blackberry
Bio

Live Presentation

9:30 am

Zero Trust: Getting Least Privilege Right, Finally

The more the traditional perimeter blurs or dissolves, the more zero trust comes into focus. At its core, zero trust aspires to eliminate persistent trust, and enforce continuous authentication, least privilege, and microsegmentation. This approach reduces the threat surface and also minimizes the threat windows during which attackers can inflict damage, helping to protect against everything from simple malware to advanced persistent threats. 

The reality is, for most organizations, achieving a 100% zero-trust state is a pipe dream. However, any implementation of zero trust controls should substantively help minimize your attack surface and cyber risk. Understanding your barriers to zero trust will also help you forge the best path to optimally securing your environment, including upgrading from legacy applications and architectures to ones that support zero trust.   

In this session we’ll explore: 

·        What zero trust is and how NIST defines it 

·        The goals of zero trust 

·        Roadblocks to zero trust (legacy architectures and technologies) 

·        How Privileged Access Management aligns with and enables zero trust 

If you’re ready to cut through zero trust myths and clearly grasp what it will take for you to improve zero trust security controls, and how your organization stands to benefit, don’t miss this session! 

Christopher Hills

Deputy Chief Technology Officer BeyondTrust
Bio
BeyondTrust logo

Live Keynote

10:15 am

Practical Security in an Impractical World

Rex Tolman headshot

Rex Tolman

Chief Information Security Officer, VP Information Security Kforce
Bio

Presentation

11:25 am

Your Ransomware Hostage Rescue Guide

Ransomware attacks are on the rise and are estimated to cost global organizations $20 billion. As ransomware attacks become more targeted and more damaging, your organization faces increased risk that can leave your networks down for days or even weeks. So, how can your organization avoid getting held hostage?

Join Erich Kron CISSP, Security Awareness Advocate at KnowBe4, as he looks at concerning features of new ransomware strains, provides actionable info that you need to prevent infections, and gives you tips on what to do when you are hit with ransomware.

In this webcast we will cover:

  •  What new scary ransomware strains are in the wild
  •  Am I infected?
  •  I’m infected, now what?
  •  Proven methods of protecting your organization
  •  How to create your human firewall

Don’t get held hostage by ransomware and become a statistic!

Erich Kron

Security Awareness Advocate | Technical Evangelist KnowBe4
Bio
KnowBe4 Logo

Live Panel Discussion

12:05 pm

"Privacy and the future of compliance and other issues of the New digital workforce"

Rebecca Herold

The Privacy Professor CEO, Privacy & Security Brainiacs | Expert Witness & Author
Bio

George Viegas

Chief Information Security Officer (CISO) and Privacy Champion Chapman University
Bio

Jyotin Gambhir

CISO/CIO, Security/Privacy SecureFLO
Bio

Ken Dawson

Chief Information Officer & Chief Information Security Officer ClearStar
Bio

Presentation

1:20 pm

Faking It: Stopping Impersonation Attacks with Cyber AI

Today, 94% of cyber-threats still originate in the inbox. ‘Impersonation attacks’ are on the rise, as artificial intelligence is increasingly being used to automatically generate spear-phishing emails, or ‘digital fakes’, that expertly mimic the writing style of trusted contacts and colleagues.

Humans can no longer distinguish real from fake on their own – businesses are increasingly turning to AI to distinguish friend from foe and fight back with autonomous response.

In an era when thousands of documents can be encrypted in minutes, ‘immune system’ technology takes action in seconds – stopping cyber-threats before damage is done.

Find out how in this session.

Mariana Pereira

Director of Email Security Products Darktrace
Bio

Presentation

1:40 pm

Making the Case for Authentication as a Platform

As organizations adopt advanced authentication practices, it’s critical to consider the varied modalities your organization requires. The “solution” should not be one that’s built from a collection of point solutions. For this reason, many businesses are turning to authentication solutions that are built as a platform. This holistic solution is accommodating to different modalities, applications and form factors. It can also control the authentication and credential management lifecycle. In this session, the experts from HID® Global will:

  • Address the most common challenges and concerns for enterprise organizations attempting to streamline authentication
  • Detail the intricacies of the authentication lifecycle
  • Help you identify what to look for in an authentication platform that meets your organization’s needs

Yves Massard

Product Marketing Director HID Global
Bio
HID Logo

Presentation

2:20 pm

Making Zero Trust Real

In this session you will learn how to enable Zero Trust for Active Directory and everything that depends on AD.  Elevated privileges in AD don’t usually fit into an Zero Trust Architecture but with some simple policies and strong security procedures we can make AD conform, at least in part, to a ZTA.

Dan Conrad

IAM Strategist One Identity
Bio

Presentation

2:50 pm

Extortionware: Your Privacy Problems Made Public

Over the last decade, ransomware has increasingly become the most popular option for hackers to monetize the access they’ve obtained to corporate computer systems around the world. Over the last few years, we’ve observed ransomware software and techniques adapt and evolve to include the theft and exposure of private information, creating extortionware as a new breed of malicious software. This talk will provide an overview of these techniques and discuss the potential privacy and security impacts you may face as a result.

Lonnie Benavides

Head of Infrastructure and Application Security OneLogin
Bio

Presentation

3:35 pm

Stay Ahead of the Hacker with Continuous Security Testing

Join Sion Retzkin, CISO & Head of Knowledge & Practice, Pcysys to learn how to:

  • Build up your cyber resilience with continuous risk validation

  • Prioritize remediation efforts with a threat-facing perspective

  • Increase the productivity of your security teams

Sion Retzkin

Head of Knowledge Pentera
Bio

Presentation

3:55 pm

Identity Cloud Checklist

Digital transformation, competitive advantage, customer trust and cost savings are driving factors for any organization moving to the cloud. Organizations already operating in the cloud are experiencing challenges around business demands, user experience, as well as regulatory compliance. Organizations not only have to rapidly modernize current legacy IAM infrastructures, but also accelerate cloud initiatives.  Join Chaitanya Yinti as he discusses the top considerations and best practices for your organization’s digital identity cloud strategy to help you achieve success for your IAM future in the cloud.

Chaitanya Yinti

Sr. Director ForgeRock
Bio

Presentation

4:25 pm

Making the SOC more effective by enabling automation with better data

SOAR has been pitched to the industry as a way to resolve alert fatigue by automating common analyst workflows. Experience shows, however, that automation is only as good as the data that underlies it – so many people avoid SOAR, because of the complexity of getting “ready” for it. This talk will discuss open source Zeek as an approach for simplifying the acquisition of network data that’s directly applicable to SOAR, and the application of it through open source playbooks being released by Corelight.

Alex Kirk

Global Principal, Suricata Corelight
Bio

Live Closing Remarks

4:55 pm

Closing Remarks

Register

Share This