Charlotte Cybersecurity Conference

Thursday, September 5, 2024

Embassy Suites Charlotte Uptown

Parking/Directions

Hybrid

Join Us in Charlotte for the Futurecon Cybersecurity Event!

Hear from our esteemed speakers while gaining up to 10 CPE credits. Immerse yourself in the latest cybersecurity developments to gain valuable insights in today’s dynamic threat landscape. Learn how to effectively manage risk, demo the newest technologies from an array of different sponsors, and network with your local community.

Don’t miss our special ceremony recognizing our honorary attendees receiving an Award of Excellence!

Join us live for breakfast, lunch, and a wrap up cocktail happy hour!

 

 

 

Sponsors

Premier Platinum Sponsors

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Partner

“Cybersecurity is no longer just an IT problem”

Photo of a panel discussion.

FutureCon Events brings high-level Cyber Security Training to C-suite executives and CISOs (chief information security officers).

Join us for a day with multiple illuminating presentations and a panel discussion featuring C-level executives who have effectively mitigated the risk of Cyber Attacks, demo the newest technology, and discover the cutting-edge security approaches to prepare you for the future of the Cyber World.

You will gain the latest knowledge you need to enable applications while keeping your computing environment secure from even the most advanced Cyber Threats. Interact with the world’s security leaders and your peers to gather details on other pressing topics of interest to the information security community.

Photo of people mingling at a conference.

Have questions? Check out the FAQ.

Embassy Suites Uptown Charlotte

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In | Networking

Presentation

8:45 am

AI-Infused MXDR and the Autonomous SOC

MXDR helps organizations detect and respond to cyber-attacks before the attacker’s objective is completed. This presentation will cover: What is ‘getting left of bang’?  Why is it so hard? How MXDR makes it easy Customer use cases • 2023: Findings from 35,000 Customer SitReps How AI will drive the “Autonomous read more…

MXDR helps organizations detect and respond to cyber-attacks before the attacker’s objective is completed. This presentation will cover:

  • What is ‘getting left of bang’?
  •  Why is it so hard?
  • How MXDR makes it easy
  • Customer use cases • 2023: Findings from 35,000 Customer SitReps

How AI will drive the “Autonomous SOC” Our presentation will show how MXDR compresses mean-time-to-detect and mean-time-to-respond at the lowest possible cost, and how AI will soon collapse all three.

Bio

Neal Hartsell

Chief Marketing Officer Gradient Cyber

Sponsored by

Presentation

9:15 am

Addressing Cybersecurity Myths

There are number of ideas and notions people in cybersecurity say and share with others.  Not all of them are necessarily accurate.  In this presentation, Merlin Namuth will go over a few of these ideas and challenge the audience to think critically about them.

There are number of ideas and notions people in cybersecurity say and share with others.  Not all of them are necessarily accurate.  In this presentation, Merlin Namuth will go over a few of these ideas and challenge the audience to think critically about them.

Bio

Merlin Namuth

Director of Advisory Services and vCISO Beazley Security

Sponsored by

Presentation

9:45 am

Cyber insurance is an important part of cyber resilience, but is it creating monoculture cybersecurity

As a cybersecurity product and services company, we are aware that recent events have caused many organizations to revisit their cyber resilience strategy – where cyber risk insurance is often seen as an essential element. Join us to gain a comprehensive insight into some of the recent major cyber-incidents, discoveries read more…

As a cybersecurity product and services company, we are aware that recent events have caused many organizations to revisit their cyber resilience strategy – where cyber risk insurance is often seen as an essential element. Join us to gain a comprehensive insight into some of the recent major cyber-incidents, discoveries by researchers, the role insurers are playing in improving cybersecurity posture and their approach to managing risk. Understanding insurance requirements and how they change could provide valuable insight into risk reduction. We will also cover the increasing dangers of a monoculture cybersecurity ecosystem.

Bio

Tony Anscombe

Chief Security Evangelist ESET

Sponsored by

10:15 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

10:45 am

Ransomware: A Security Reference Architecture

“Ransomware – Reference Architecture Myriad360 will dive into the increasing threat posed by ransomware and why it’s critical to address this challenge head-on. Myriad360 will explain the value of a Reference Architecture in building a strong defense against these attacks. They will also explore how ransomware tactics are continuously evolving, read more…

“Ransomware – Reference Architecture Myriad360 will dive into the increasing threat posed by ransomware and why it’s critical to address this challenge head-on. Myriad360 will explain the value of a Reference Architecture in building a strong defense against these attacks. They will also explore how ransomware tactics are continuously evolving, requiring organizations to stay agile in their security approach. Lastly, they touch on other key factors that should be considered when planning a comprehensive cybersecurity strategy to protect against ransomware and other threats.

Bio

Daniel Lakier  

Cybersecurity Field CISO Myriad360

Sponsored by

Presentation

11:15 am

Establish control over risks of emerging business logic attacks

Emerging threats through API abuse continue to spread across the digital landscape, exploiting technological, human, and business process gaps. The scale of this problem is straining DevOps and security teams, and organizations must holistically examine their resilience and cybersecurity strategy to reestablish control and maintain users’ trust and confidence. This read more…

Emerging threats through API abuse continue to spread across the digital landscape, exploiting technological, human, and business process gaps. The scale of this problem is straining DevOps and security teams, and organizations must holistically examine their resilience and cybersecurity strategy to reestablish control and maintain users’ trust and confidence. This session will examine real use cases that have exposed the business logic layer and provide practical, foundational countermeasures that you can implement to protect your APIs from sophisticated attacks, empowering you to take control of the situation.

Bio

Luke Babarinde

Global Solution Architect Imperva

Sponsored by

11:45 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
12:00 pm

Lunch

Keynote

12:15 pm

Humanity and Cybersecurity: Navigating our Values in a Maturing Profession

Bio

Max Everett

Chief Information Security Officer Shaw Industries
1:15 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

1:45 pm

Fusion of Forces: A Blueprint for Effective Purple Team

A deep dive into how true collaboration between Red and Blue teams can transform your organization’s security landscape. This talk will explore the Lares blueprint for effective Purple Teaming, where proactive offense meets robust defense. Attendees will learn about the real-world application of these techniques, with case studies and actionable read more…

A deep dive into how true collaboration between Red and Blue teams can transform your organization’s security landscape. This talk will explore the Lares blueprint for effective Purple Teaming, where proactive offense meets robust defense. Attendees will learn about the real-world application of these techniques, with case studies and actionable insights that demonstrate how Lares turns theoretical security into practical, measurable resilience. Perfect for cybersecurity professionals eager to understand the nuances of Purple Teaming done right, this session promises to deliver the knowledge you need to strengthen your security posture from within.

Bio

Jose Sanchez

Sr. Adversarial Collaboration Engineer Lares

Sponsored by

Presentation

2:15 pm

From Initial Conversation to Solution; Embedding Data Protection into a Service Offering for Applications like OpenAI.

In this session we will explore the process of embedding Data Security Posture Management (DSPM) and Data Loss Prevention (DLP) into IT services from a system engineer’s perspective.  We’ll start with the initial conversation, moving on to working with multiple stakeholders with various requirements, and ending with fully-embedded DSPM and read more…

In this session we will explore the process of embedding Data Security Posture Management (DSPM) and Data Loss Prevention (DLP) into IT services from a system engineer’s perspective.  We’ll start with the initial conversation, moving on to working with multiple stakeholders with various requirements, and ending with fully-embedded DSPM and DLP solutions working together to provide a plug and play Data Protection Service.

Bio

Jordan Havranek

Principal Sales Engineer Forcepoint

Sponsored by

2:45 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

3:00 pm

AI and Machine Learning in Cybersecurity: Benefits and potential risks

This presentation explores the benefits and potential risks of using Artificial Intelligence (AI) and Machine Learning (ML) in cybersecurity. It discusses how AI/ML can enhance threat detection, response, and predictive capabilities, as well as how these technologies can be used to develop sophisticated phishing models. Additionally, the presentation examines how read more…

This presentation explores the benefits and potential risks of using Artificial Intelligence (AI) and Machine Learning (ML) in cybersecurity. It discusses how AI/ML can enhance threat detection, response, and predictive capabilities, as well as how these technologies can be used to develop sophisticated phishing models. Additionally, the presentation examines how attackers might exploit AI to strengthen their malicious activities, highlighting the dual-edged nature of these advanced technologies in the cybersecurity landscape.

Bio

Richard Hamrick

Security Threat Researcher Adlumin

Sponsored by

Presentation

3:30 pm

Resilience Redefined: 10 Common Mistakes in Cyber Recovery and How to Avoid Them

This session will provide a brief rundown of 10 common mistakes companies make in cyber recovery plans. From the easy & obvious to the cutting edge, we’ll cover strategies any organization can implement to improve their posture and ensure a clean recovery. Cyber resilience, or the ability to respond to a read more…

This session will provide a brief rundown of 10 common mistakes companies make in cyber recovery plans. From the easy & obvious to the cutting edge, we’ll cover strategies any organization can implement to improve their posture and ensure a clean recovery. Cyber resilience, or the ability to respond to a cyber attack, is critical for every type of organization, and for good reason. Nearly 2/3 of organizations experienced some type of a breach in 2023 and 99% of ransomware tampers with backup & security infrastructure.  Building a comprehensive strategy is a must, but it can be daunting. Many organizations still treat cyber recovery like any other type of outage. Join this session to better prepare your organization for cyber disruptions and avoid the pitfalls that surprise many organizations.

Bio

Michael Hirsch

Senior Cybersecurity Engineer Commvault

Sponsored by

4:00 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Panel Discussion

4:15 pm

"Securing the Future: CISO Insights and Industry Leaders Discussing Current Cyber Threats and Strategic Defense Practices"

Bio

Max Everett

Chief Information Security Officer Shaw Industries
Bio

Dr. Jennie Khun

CIO for the Office of the Director Executive Office at The National Institutes of Health Adjunct Faculty- Purdue University Global
Bio

Rick Doten

VP, Information Security, Centene CISO, Carolina Complete Health
Bio

Felix Kyei Asare

Director, Cyber Security & Deputy CISO Putnam Investments
Bio

Tony Anscombe

Chief Security Evangelist ESET
5:15 pm

Closing Remarks