Chicago, IL (Central Region)

Wednesday, June 30, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

Live

8:00 am

Opening Introductions

Presentation

9:00 am

What Elon Musk and SpaceX Can Teach Us About Ransomware and Cybersecurity

As a kid I always assumed that when you shot a rocket into space, other than the capsule, all the other parts burned up on re-entry into the atmosphere. Elon Musk asked why couldn’t you just reuse the rocket? And SpaceX was launched. To change cybersecurity, we have to change read more…

As a kid I always assumed that when you shot a rocket into space, other than the capsule, all the other parts burned up on re-entry into the atmosphere. Elon Musk asked why couldn’t you just reuse the rocket? And SpaceX was launched. To change cybersecurity, we have to change our mindset. In 30 minutes I will challenge conventional thinking, proverbial wisdom, and ask a new question.

Bio

Morgan Wright

Cyberterrorism and Cybercrime Analyst, Network Television Chief Security Advisor, SentinelOne

Sponsored by

Presentation

9:30 am

Modern Security Programs – IT Evolution to Security Revolution

The IT Revolution we have experienced over the last few years has forced organizations to their own security revolution. The degradation of the perimeter, the growth of BYOB devices, cloud migrations and human behavior are all factors that can bring an organization to its proverbial knees. What must an organization read more…

The IT Revolution we have experienced over the last few years has forced organizations to their own security revolution. The degradation of the perimeter, the growth of BYOB devices, cloud migrations and human behavior are all factors that can bring an organization to its proverbial knees.

What must an organization do to maintain its business and operational excellence? It must build a Modern Security Program based on threat intelligence, predicted outcomes, a layer of defenses and security expertise. That Security Program must be able to prevent, detect, respond AND remediate on a 24 x7 schedule.

Join us to learn how MDR can help accelerate your movement up the security maturity curve, allowing your security team to focus on strategic priorities rather than chasing down alerts while delivering strategic insights to your business leaders–ultimately building a Modern Security Program that can meet the needs of the IT Revolution.

Bio

Daniel Clayton

VP Global Security Operations and Services Bitdefender

Sponsored by

Live Keynote

10:15 am

Data Security

Bio

Nish Majmudar

VP & Chief Information Security Officer Mathematica

Presentation

11:20 am

CIAM in an Uncertain World

In today’s uncertain world, organizations must find ways to ensure their customers can engage with their services at any time, from any device, in a secure and safe manner.  That is where customer identity and access management come in or “CIAM”. A CIAM solution must not only meet today’s security read more…
In today’s uncertain world, organizations must find ways to ensure their customers can engage with their services at any time, from any device, in a secure and safe manner.  That is where customer identity and access management come in or “CIAM”. A CIAM solution must not only meet today’s security and compliance standards but also create frictionless customer experiences to meet customers where they are and in the ways they need.  Join our sessions as we discuss CIAM in more detail, how priorities have shifted this year and what CIAM maturity looks like.
Bio

Keith Casey

API Problem Solver Okta

Sponsored by

Live Panel Discussion

11:55 am

“Cybersecurity Leaders on Preventing the Next Big Attack”

Over the past year, we’ve seen unprecedented cyber-attacks from sophisticated threat actors. Just in the last 3 months, the security world is still grappling with the after-effects of major breaches like Scripps, Colonial Pipeline, and JBS Meatpacking Plant. With this new level of cyber activity, what can organizations do to read more…

Over the past year, we’ve seen unprecedented cyber-attacks from sophisticated threat actors. Just in the last 3 months, the security world is still grappling with the after-effects of major breaches like Scripps, Colonial Pipeline, and JBS Meatpacking Plant. With this new level of cyber activity, what can organizations do to better prepare, defend, and respond to these ever-increasing threats?  

In this panel, moderated by Fidelis Cybersecurity’s CCSO Craig Harber, security experts including Chris Kubic, CISO at Fidelis, Norman Kromberg, CISO at SouthernCarlson, Inc., and Morgan Wright, Cyberterrorism and Cybercrime Analyst, Fox News and
Chief Security Advisor, SentinelOne,
will discuss strategies they have or plan to adopt to better defend their enterprise environments from the next big attack.  

Bio

Chris Kubic

Chief Information Security Officer Fidelis Cybersecurity
Bio

Craig Harber

Chief Customer Success Officer Fidelis Cybersecurity
Bio

Norman Kromberg

Managing Director NetSPI
Bio

Morgan Wright

Cyberterrorism and Cybercrime Analyst, Network Television Chief Security Advisor, SentinelOne

Presentation

1:15 pm

The Battle of Algorithms: How AI is beating AI at its own game

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. As AI-driven attacks evolve, they will be almost indistinguishable from genuine activity, and conducted at an unprecedented speed and scale. In the face of offensive AI, only defensive AI can read more…

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. As AI-driven attacks evolve, they will be almost indistinguishable from genuine activity, and conducted at an unprecedented speed and scale. In the face of offensive AI, only defensive AI can fight back, detecting even the most subtle indicators of attack in real time, and respond with surgical actions to neutralize threats – wherever they strike.

In this session, discover:

  • How cyber-criminals are leveraging AI tools to create sophisticated cyber weapons
  • What an AI-powered spoofing threat may look like, and why humans will not be able to spot them
  • Why defensive AI technologies are uniquely positioned to fight back
Bio

Marcus Fowler

Director of Strategic Threat Darktrace

Sponsored by

Presentation

1:45 pm

Past, Present, Future: Zero Trust Architecture

In this webinar you will learn: How to maximize existing security controls, security capabilities, and investments Pragmatic application of zero-trust principles to traditional and SaaS environments What’s new in tactics and strategies for protecting hybrid environments Data breaches grab headlines. Good security is steady. As organizations expand their perimeter beyond read more…

In this webinar you will learn:

  • How to maximize existing security controls, security capabilities, and investments
  • Pragmatic application of zero-trust principles to traditional and SaaS environments
  • What’s new in tactics and strategies for protecting hybrid environments

Data breaches grab headlines. Good security is steady. As organizations expand their perimeter beyond the firewall through software-as-a-service (SaaS) and hybrid applications, it becomes more important than ever to have a strategy covering user access regardless of location. But alongside developments in new tools, data privacy laws have also developed and add to compliance requirements for managing these data and tool. Meanwhile, modernization efforts are introducing new risks as well. While many industries have adopted zero-trust strategies to address these challenges of the expanded perimeter, many admins remain wary of this trend and question if it is a fit for environments which often have a hefty legacy technology footprint.

However, many of these “new” strategies remain firmly rooted in tried-and-true best practices admins have followed for decades. The principles of logical segmentation, least-permissive access, economy of mechanism, adaptive policy controls, and strong authentication are simply evolving to accommodate new use cases rather than being replaced. Join this session with Duo Security Advisory CISO Wolfgang Goerlich for a grounded discussion of the unique needs and concerns for modern IT teams based on real-world examples, and how concepts like device trust and context-aware access can improve security design without leaving crucial inherited or legacy systems out in the cold.

Bio

J. Wolfgang Goerlich

Advisory CISO and Strategist Duo Security

Sponsored by

Presentation

2:30 pm

Winning Against Ransomware

Igor Livshitz will share real (and daily) experience with helping customers hit by ransomware. Join us to hear how an attack looks like in real life, how incident response teams deal with it, and what can be learned from helping multiple customers to recover from ransomware breach. We will also read more…
Igor Livshitz will share real (and daily) experience with helping customers hit by ransomware. Join us to hear how an attack looks like in real life, how incident response teams deal with it, and what can be learned from helping multiple customers to recover from ransomware breach. We will also discuss how efficiently applied segmentation can help your organization be better prepared if and when ransomware tries to go after you.
Bio

Igor Livshitz

Senior Director of Product Management Guardicore

Sponsored by

2:50 pm

Where Do We Go From Here?: Global Survey Reveals Security Priorities Post-Pandemic

The pandemic — with it’s overnight switch to work-from-home and the resulting challenges from going remote — drove more IT complexity across cybersecurity than ever before. In fact, IT and security professionals across the globe cite a whopping 77% increase in complexity over the last two years, according to new read more…

The pandemic — with it’s overnight switch to work-from-home and the resulting challenges from going remote — drove more IT complexity across cybersecurity than ever before.

In fact, IT and security professionals across the globe cite a whopping 77% increase in complexity over the last two years, according to new research from Enterprise Strategy Group (ESG) and Axonius.

In this session, Nathan Burke of Axonius, takes a deep dive into the findings from the report, “Cybersecurity Asset Management Trends 2021: How the Rapid Shift to Remote Work Impacted IT Complexity and Post-pandemic Security Priorities.”

He’ll share key trends — like how 55% of IT and cybersecurity pros cite remote workers as the leading cause of complexity (up over 30% from last year), driving plans to increase investments in asset inventory for 82% of organizations.

Join “Where Do We Go From Here?: Global Survey Reveals Security Priorities Post-pandemic” to learn:

  • How security teams are transforming policy and infrastructure post-pandemic
  • Key strategies security teams are using as employees return to the office for the first time in over a year
  • Why security teams are prioritizing automating asset inventories in 2021
Bio

Nathan Burke

CMO Axonius

Sponsored by

Presentation

3:35 pm

5 Critical Pillars of the SOC of the Future

This year has seen nearly everything change to some degree—including within the Security Operations Center (SOC). Not only are we seeing a fast-evolving and surging threat landscape with which we must keep up, but we’re also contending with the business’s shifting priorities, budgets, and headcounts—all of which impact how the read more…

This year has seen nearly everything change to some degree—including within the Security Operations Center (SOC). Not only are we seeing a fast-evolving and surging threat landscape with which we must keep up, but we’re also contending with the business’s shifting priorities, budgets, and headcounts—all of which impact how the SOC can operate. To ensure we can continue to stave off threats in this new world, we must make sure the foundational elements of our SOC are in place:

  • Threat intelligence
  • Threat research
  • Detection engineering
  • Investigation
  • Incident handling

This session will cover considerations for CISOs and infosec leaders within each of these five critical pillars. We’ll explore how organizations can make the most of limited resources and close skills gaps by carefully balancing their internal team’s competencies with outside expertise. Learn the steps you can take to establish a modern, efficient, and ultimately successful SOC of the future.

Bio

Chris Abbey

Incident Handling Manager Red Canary

Sponsored by

Presentation

4:05 pm

Achieving New Levels of Efficiency, Automation, & Visibility in Third-Party Risk Management

Whether a start-up or an enterprise, you are probably working with multiple vendors, using their software and reliant on their systems. Yet while these external vendors provide invaluable services, they also introduce significant risk to your company’s information security. How do you know if your vendors are meeting required contractual, read more…

Whether a start-up or an enterprise, you are probably working with multiple vendors, using their software and reliant on their systems. Yet while these external vendors provide invaluable services, they also introduce significant risk to your company’s information security.

How do you know if your vendors are meeting required contractual, security and privacy obligations?

If you don’t have processes in place to assess the risks these third parties pose, then your answer is most likely you don’t. And this is critical: You need to know the risks of working with third parties and that you can trust them — because if they go down, your business may, too.

Assessing risk, however, can be incredibly complex. Traditional risk management approaches that rely on manual processes, spreadsheets and even survey methods don’t scale well and are not automated enough. And they certainly can’t support a third-party vendor network once it reaches a certain size: spreadsheets and email folders become overwhelming, ad hoc processes and reporting cycles create confusion, and manual reviews lead to missed issues and trends. In fact, the more successful an organization is – and the more third-party vendors they work with – the more automation and continuous monitoring are required.

Bio

Scott McCormick

Chief Information Security Officer Reciprocity
Bio

Rob Ellis

Chief Strategy Officer Reciprocity
Bio

Jenny Victor

Vice President of Marketing Reciprocity

Sponsored by

Presentation

4:30 pm

Artificial Intelligence (AI) in Cybersecurity Present and Future Role

Have you ever wondered about Artificial Intelligence (AI) in Cybersecurity? Maybe you are curious to know how it is currently being applied or how it might be applied in the future? Better yet, how AI relates to the current threat landscape and even your environment. If so, join us! Where read more…
Have you ever wondered about Artificial Intelligence (AI) in Cybersecurity? Maybe you are curious to know how it is currently being applied or how it might be applied in the future? Better yet, how AI relates to the current threat landscape and even your environment. If so, join us! Where we will break it all down and more. This is a zero to hero session so you don’t need a PhD in math or data science to enjoy the topic and learn something new.
Bio

Tony Lee

Vice President, Global Services Technical Operations Blackberry

Sponsored by

Closing Remarks

5:10 pm

Closing Remarks

Share This