Columbus, OH

Thursday, December 1, 2022

Hybrid

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In | Networking

Presentation

9:00 am

Business Continuity: It’s More than Just a Backup Data Center

Bio

Dan Dillman

Director – Enterprise Relationships, Great Lakes IGEL Technology

Sponsored by

Presentation

9:30 am

The Future of SIEM

Cybersecurity teams are struggling to keep up with a high volume of alerts with real threats buried in a sea of noise. With today’s breaches rooted in compromised credentials, it is difficult for defenders to know what is abnormal when everything appears “normal”. Without a holistic view of events across read more…

Cybersecurity teams are struggling to keep up with a high volume of alerts with real threats buried in a sea of noise. With today’s breaches rooted in compromised credentials, it is difficult for defenders to know what is abnormal when everything appears “normal”. Without a holistic view of events across your environment with automation to speed investigations, it is difficult to identify, investigate, and respond to threats quickly, consistently and accurately. If today’s SIEMs aren’t keeping up, what does the future hold?

 Attend this talk and learn how:

  • A cloud-native SIEM lets you ingest, search and store data from anywhere — and collect more of the data you need when you need it
  • Understanding normal user and entity behavior helps you accurately detect and prioritize anomalies — including use of valid credentials — even as normal changes
  • To speed response to incidents with a fully-automated workflow – helping security teams consistently beat the adversaries.
  • A SIEM can deliver meaningful solution support for your team, making them more productive and effective.
Bio

Ben Burkholder

Senior Sales Engineer Exabeam

Sponsored by

Presentation

10:30 am

Zero Trust at the Endpoint: Fighting Ransomware

The Zero Trust framework is based on the principle of “never trust, always verify.”  Join us to learn about Zero Trust, how to adopt it for endpoints, and the technologies you need to take control of your environment in the fight against ransomware.

The Zero Trust framework is based on the principle of “never trust, always verify.”  Join us to learn about Zero Trust, how to adopt it for endpoints, and the technologies you need to take control of your environment in the fight against ransomware.

Bio

Chad Maskill

Cyber Hero ThreatLocker

Sponsored by

Presentation

11:00 am

See risk differently! Surface unseen risk to get ahead of threats!

Many organizations believe that by complying with cybersecurity and compliance regulations, they are safe from attacks and data breaches. No organization is safe. And, being compliant doesn’t mean that you are sufficiently protected.  Attackers are smart, stealthy and focused on profiting from your high value information and ransomware payments.  And read more…

Many organizations believe that by complying with cybersecurity and compliance regulations, they are safe from attacks and data breaches. No organization is safe. And, being compliant doesn’t mean that you are sufficiently protected.  Attackers are smart, stealthy and focused on profiting from your high value information and ransomware payments.  And they’re usually a few steps ahead of you.

How can you reduce complexity and gain better insight into the risk of your strategic business priorities without burdening already taxed InfoSec teams?  You need to see risk differently by taking a different approach!

Join this session and learn how to:

  • Gain insight into your risk posture and how risk impacts your business priorities

  • Surface unseen risks lurking in the silos, disconnects, and gaps of your InfoSec activities

  • Use intelligence and automation to deliver quick wins while freeing  up your team’s’ time

Bio

Meghan Maneval

Director of Technical Product Management Reciprocity

Sponsored by

Fireside Chat

12:00 pm

"Building Teams and Thinking Differently"

Bio

Connie Matthews

Founder & CEO ReynCon Educational Services & Training
Bio

Brian Waeltz

Cardinal Health Senior Vice President and Chief Information Security Officer
Bio

Katelynn Sandy

Chief Information Security Officer Root Insurance

Presentation

1:30 pm

Cameras, CACs & Clocks: xIoT Security Sucks: A story of millions of interrogated Things

Purpose-built IoT, OT, and network devices that are connected and disallow the installation of EDR software are part of a massive, rapidly growing category of targets that nefarious actors are exploiting. Attackers can use them to evade detection and maintain persistence. Nation-states, cybercriminals, and insiders have discovered that these devices read more…

Purpose-built IoT, OT, and network devices that are connected and disallow the installation of EDR software are part of a massive, rapidly growing category of targets that nefarious actors are exploiting. Attackers can use them to evade detection and maintain persistence. Nation-states, cybercriminals, and insiders have discovered that these devices can be easily compromised and used for a wide variety of malicious purposes.

Countries like Russia have developed tools like Fronton that are specifically designed to attack and control these device types. Some common devices from countries like China have even been banned because they ship with malware preinstalled from the manufacturer.

We’ve been researching IoT, OT and network device security for over five years across millions of devices and hundreds of organizations worldwide. This is unique research that isn’t being conducted by any other organization at this scale. This presentation will share several discoveries across device visibility, vulnerabilities, and exploits. The research calls out the most exploited device types, explores multiple war stories, and illustrates methods to mitigate the risks.

These purpose-built devices are being turned against us and becoming a new cybersecurity frontline across the enterprise, smart cities, buildings, and ships, healthcare providers, manufacturing, defense, our homes, and more. Compromises are impacting the physical world by unlocking our doors, shutting down power, and spying with audio and video surveillance. Attackers can use these devices to mine cryptocurrency, conduct DDoS attacks, and engage in ransomware as well as and move laterally to compromise our IT and cloud-based assets.

We don’t know what devices we have, so we don’t know what to fix. Even if we knew what to fix, it would be impossible to do so manually because of the scale. If we did fix it, we don’t have anything in place to ensure things stay fixed. This is leaving our IoT, OT and network devices at risk along with IT and cloud-based assets. These are our devices, and it’s time to take back control from the attackers.

Bio

Robert Esposito

Director of Security Strategy Phosphorus Cybersecurity

Sponsored by

Presentation

2:00 pm

Zero Trust and Microsegmentation – Easier Than You Think

Zero Trust has got to be one of the most talked about themes in cyber security.  While the term means different things to different people, there are two things that can be agreed on:  it’s a journey worth taking and microsegmentation is a key pillar of that journey. The next read more…

Zero Trust has got to be one of the most talked about themes in cyber security.  While the term means different things to different people, there are two things that can be agreed on:  it’s a journey worth taking and microsegmentation is a key pillar of that journey. The next question always is how do you get started?Regardless of the sophistication of ransomware, the end goal is always the same:  get in through a vulnerability and move laterally through your network.  Join this presentation as we help peel back the layers to provide you simple steps to protect yourself from these threats that include:

  • Gaining visibility to where you are the most vulnerable
  • Closing risky ports
  • Leveraging tools you already have in place without adding layers of complexity

While the journey can seem intimidating, we’ll help you realize that it doesn’t take a team of 100 or a PhD to deploy zero trust microsegmentation that will protect your organization and keep ransomware at bay.

Bio

Christer Swartz

Industry Solutions Director Illumio

Sponsored by

Presentation

2:45 pm

How AI Can Think Like an Attacker

In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to read more…
In the face of skyrocketing cyber risk, detecting and responding to attacks is no longer enough. Organizations must take proactive steps to prevent threats before they happen, and to recover if compromised. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to prevent, detect, respond, and ultimately heal from attacks. Together, these engines combine to strengthen organizations’ security posture in a virtuous AI feedback ‘loop,’ which provides powerful end-to-end, bespoke, and self-learning solutions unique to each organization.
Bio

John Allen

VP Cyber Risk & Compliance Darktrace

Sponsored by

Presentation

3:15 pm

Threat Detection & Response Beyond Your Endpoints

Combatting ransomware attacks requires effective endpoint threat detection & response (EDR). But EDR alone is not enough: teams need to defend their networks, identities, cloud infrastructures, and more—often without the necessary internal expertise to handle an incident appropriately. That’s where Managed Detection & Response (MDR) providers can help. Join us read more…

Combatting ransomware attacks requires effective endpoint threat detection & response (EDR). But EDR alone is not enough: teams need to defend their networks, identities, cloud infrastructures, and more—often without the necessary internal expertise to handle an incident appropriately.

That’s where Managed Detection & Response (MDR) providers can help. Join us for our upcoming webinar to learn how MDR extends your coverage beyond the endpoint, detects threats that bypass security products, and saves time and money by offloading labor-intensive tasks.

What you’ll learn

  • How MDR extends EDR coverage
  • The operational benefits of MDR
  • How Red Canary MDR helps you detect more threats, faster
Bio

Laura Hamel

Principal of Managed Detection and Response Red Canary

Sponsored by

Panel Discussion

4:00 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Resiliency and how ransomware has impacted security and their organizations.

Resiliency and how ransomware has impacted security and their organizations.

Bio

Connie Matthews

Founder & CEO ReynCon Educational Services & Training
Bio

Tremayne Smith

Chief Information Security Officer Wexner Medical Center at The Ohio State Medical Center
Bio

Katelynn Sandy

Chief Information Security Officer Root Insurance
Bio

Schlaine Hutchins

VP of Information Security Curology
Bio

Doug Hromco

Chief Information Security Officer People’s Bank
Bio

Tony Gilbert

Director Cyber Security Operations Haleon

Closing Remarks

5:00 pm

Closing Remarks

Share This