Boston, MA

Wednesday, October 5, 2022

Hybrid

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In | Networking

Presentation

9:00 am

Top 5 Ransomware Myths: What the Evolution of Ransomware Means for Businesses

2021 was “the year of ransomware”. But so were 2017, 2018, 2019, and 2020 – and so far 2022 is not very different. Ransomware is no longer a problem discussed only in the cybersecurity and tech communities – it is now a regular topic in mainstream media headlines and executive read more…

2021 was “the year of ransomware”. But so were 2017, 2018, 2019, and 2020 – and so far 2022 is not very different. Ransomware is no longer a problem discussed only in the cybersecurity and tech communities – it is now a regular topic in mainstream media headlines and executive board meetings.

So why is ransomware such a menace, and why can we not seem to get rid of it? One of the reasons is that we seem to miss the continued evolution of ransomware – we keep preparing for the last war. Ransomware in 2022 is very different than ransomware in 2017, yet we still treat it the same way.

Richard De La Torre, Technical Product Marketing Manager will help you to learn more about:

  • Ransomware evolution and what we need to un-learn to effectively combat it
  • The most common myths, misunderstandings, and misconceptions about ransomware and the threat actors behind it
  • The most effective tips to become more cyber resilient and prevent security incidents from turning into catastrophic breaches
Bio

Richard De La Torre

Technical Product Manager Bitdefender

Sponsored by

Presentation

9:30 am

How AI Can Think Like an Attacker

In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to read more…

In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to prevent, detect, respond, and ultimately heal from attacks. Together, these engines combine to strengthen organizations’ security posture in a virtuous AI feedback ‘loop,’ which provides powerful end-to-end, bespoke, and self-learning solutions unique to each organization.

Bio

Maxwell Skalski

AI Security Executive Darktrace

Sponsored by

Presentation

10:30 am

Security Blind Spots in the Era of Cloud Communication & Collaboration: Are You Protected?

The need to communicate, collaborate and do business on a global level has created a proliferation of cloud based applications and services. Email. Web-based apps. Cloud Storage. Messaging platforms. CRM. Digital Apps and Services. Organizations continue to add new cloud channels to support their business needs. But with new channels read more…
The need to communicate, collaborate and do business on a global level has created a proliferation of cloud based applications and services. Email. Web-based apps. Cloud Storage. Messaging platforms. CRM. Digital Apps and Services. Organizations continue to add new cloud channels to support their business needs. But with new channels come new security blind spots that must be addressed.

In this session we’ll discuss:

  • The (yet) unsolved challenges of email security – the main channel of targeted attacks
  • Digitization and remote working have forged a new frontier, positioning the web browser at the front line of cyber attacks.
  • The rising threat of cloud collaboration and the growing risk of content-borne attacks
  • Cyber attack trends in the collaboration channel ecosystem
Bio

Zack St. George

Director Perception Point

Sponsored by

Presentation

11:00 am

See Risk Differently! Surface Unseen Risk to Get Ahead of Threats!

Bio

Devin Harris

Technical Manager Reciprocity

Sponsored by

Presentation

11:45 am

Threat Disruption: Securing 2022 from 2021

Bio

Edward Nesmejanow

Solutions Engineer Malwarebytes

Sponsored by

Keynote

12:00 pm

"Transforming Information Security"

In order to combat cyber threats for organizations of all sizes and the supply chain, how information security is delivered and managed require transformation. The burden of securing systems and networks has long been placed on the end organization, resulting in a distributed management requirements that do not scale.  Service read more…

In order to combat cyber threats for organizations of all sizes and the supply chain, how information security is delivered and managed require transformation. The burden of securing systems and networks has long been placed on the end organization, resulting in a distributed management requirements that do not scale.  Service providers have an opportunity to aid a positive transformation to better scale security for solutions, with an aim towards improving the overall security posture and reducing the security professional deficit. Innovation to deploy security following scalable architectural patterns is paramount.

Bio

Kathleen Moriarty

Chief Technology Officer Center for Internet Security

Presentation

1:30 pm

Is Your Defensive Stack Ready For A Targeted Attack?

Understanding the potential risks in a security program leads to a healthy security program. Penetration testing allows for this identification of risk, but frequent or continuous testing is not widely adopted across the industry. Automated Security Validation (ASV) allows organizations to identify and close any gaps by continually putting existing read more…
Understanding the potential risks in a security program leads to a healthy security program. Penetration testing allows for this identification of risk, but frequent or continuous testing is not widely adopted across the industry. Automated Security Validation (ASV) allows organizations to identify and close any gaps by continually putting existing tools and controls to the test, and focusing on impact-based remediation vs. generic severity to make decisions. We will discuss in depth how taking an offensive approach, through Automated Security Validation, enhances a team’s current defensive strategies.
Bio

Shaun Parmassar

Solutions Engineer Pentera

Sponsored by

Presentation

2:00 pm

How to stop Ransomware BEFORE it starts.

Modern ransomware is not like ransomware of the past. In fact, it’s not even ransomware until it’s too late to prevent significant business impact. The good news is that seeing ransomware before it starts IS both possible and your best line of defense.  Please join me as I share how read more…
Modern ransomware is not like ransomware of the past. In fact, it’s not even ransomware until it’s too late to prevent significant business impact. The good news is that seeing ransomware before it starts IS both possible and your best line of defense.  Please join me as I share how ransomware has changed, how to see it before it starts, and what I predict ransomware will exploit next.
Bio

Kevin Kennedy

VP of Product Management Vectra

Sponsored by

Presentation

2:45 pm

Printers, Phones, and Cameras: A Story of Two Million Interrogated Devices

We have examined millions of IoT, OT and network devices in the Enterprise at Phosphorus Cybersecurity. This includes everything from desktop VoIP phones to BACnet devices such as power distribution and chillers, to cameras, thermostats, door lock controllers, fire control panels, and lots of printers. Phosphorus finds a 90% common read more…
We have examined millions of IoT, OT and network devices in the Enterprise at Phosphorus Cybersecurity. This includes everything from desktop VoIP phones to BACnet devices such as power distribution and chillers, to cameras, thermostats, door lock controllers, fire control panels, and lots of printers. Phosphorus finds a 90% common corpus of vendors that have been deployed in the Enterprise, and almost all are uncompleted, unmanaged, and insecure. With our own data, we can positively confirm remarkable statistics of extended IoT in the enterprise; the state of xIoT security today is reminiscent of the 1990s. As we walk through a few million “Things,” we will examine key statistics, such as prevalence of CVEs, commonality of default credentials, the half-life of xIoT firmware, and what measures can be taken to stay ahead of the problem.
Bio

Thomas Ariano

Senior Software Engineer Phosphorus Cybersecurity

Sponsored by

Presentation

3:15 pm

Why SOCs Fail - The Maturity Model Required for Cyber Resilience

Billions of dollars are spent annually to set up Security programs and operation centers across every industry and yet, according to Risk Based Security, 3,932 breaches were publicly reported in 2020 alone. Why are Security programs failing? Learn how the current operating model contributes to that failure and how a read more…

Billions of dollars are spent annually to set up Security programs and operation centers across every industry and yet, according to Risk Based Security, 3,932 breaches were publicly reported in 2020 alone. Why are Security programs failing? Learn how the current operating model contributes to that failure and how a simple maturity model based on outcomes and use cases can make your organization more cyber resilient.

Key Learnings:

Why an outcome-based approach is the only way to offer effective coverage and protection for your organization

How the most successful Security programs use a comprehensive, strategic and end-to-end focused approach to address 95% of all operational issues at scale

Why it is critical that Security programs become more use case-driven and full lifecycle workflow orientated

Bio

Scott Gillis

Regional Director Enterprise East/Caribbean Exabeam

Sponsored by

Panel Discussion

4:00 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Bio

Deidre Diamond

Founder and CEO CyberSN Founder Secure Diversity
Bio

Derek Morris

Virtual Chief Information Security Officer Wolf & Company, P.C.
Bio

Pete Gibson

Chief Information Officer / Chief Technology Officer Friendlys Restaurant
Bio

Ryan Balise

Information Security Officer Chorus Innovations

Closing Remarks

5:00 pm

Closing Remarks

Share This