Columbus Cybersecurity Conference

Thursday, October 3, 2024

Doubletree Columbus Worthington

Parking/Directions

Hybrid

Join Us in Columbus for the Futurecon Cybersecurity Event!

Hear from our esteemed speakers while gaining up to 10 CPE credits. Immerse yourself in the latest cybersecurity developments to gain valuable insights in today’s dynamic threat landscape. Learn how to effectively manage risk, demo the newest technologies from an array of different sponsors, and network with your local community.

Attend live to enjoy a light breakfast, plated lunch and cocktail reception!

 

 

Sponsors

Gold Sponsors

Silver Sponsors

Partner

“Cybersecurity is no longer just an IT problem”

Photo of a panel discussion.

FutureCon Events brings high-level Cyber Security Training to C-suite executives and CISOs (chief information security officers).

Join us for a day with multiple illuminating presentations and a panel discussion featuring C-level executives who have effectively mitigated the risk of Cyber Attacks, demo the newest technology, and discover the cutting-edge security approaches to prepare you for the future of the Cyber World.

You will gain the latest knowledge you need to enable applications while keeping your computing environment secure from even the most advanced Cyber Threats. Interact with the world’s security leaders and your peers to gather details on other pressing topics of interest to the information security community.

Photo of people mingling at a conference.

Have questions? Check out the FAQ.

Doubletree Columbus Worthington

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In | Networking

Presentation

9:00 am

The State of API Security 2024

As APIs become integral to application modernization and drive over 71% of web traffic, their proliferation also broadens the attack surface, presenting significant security challenges. This presentation explores the critical security landscape surrounding APIs, with a particular focus on the rising threat of malicious bots. Drawing insights from Imperva’s 2024 read more…

As APIs become integral to application modernization and drive over 71% of web traffic, their proliferation also broadens the attack surface, presenting significant security challenges. This presentation explores the critical security landscape surrounding APIs, with a particular focus on the rising threat of malicious bots. Drawing insights from Imperva’s 2024 State of API Security Report, we will discuss the current threats organizations face and emphasize the importance of adopting a holistic API security strategy. Attendees will learn how to effectively integrate Web Application Firewalls (WAF), API protection, DDoS prevention, and bot protection to build resilience against these evolving threats. Join us to uncover actionable recommendations that will fortify your API security posture in the year ahead.

Bio

Paul Steen

Principal Security Evangelist Imperva a Thales Company

Sponsored by

Presentation

9:30 am

The State of Security and Compliance in 2024

Tenax Solutions will be discussing the key security drivers that are expected to be prevalent in 2024, highlighting their commonalities as well as the significant challenges that prevent organizations from being compliant and secure. The session will also cover how to improve your compliance and security programs. Additionally, we will read more…

Tenax Solutions will be discussing the key security drivers that are expected to be prevalent in 2024, highlighting their commonalities as well as the significant challenges that prevent organizations from being compliant and secure. The session will also cover how to improve your compliance and security programs. Additionally, we will delve into the most common technical security issues and provide insights on how to remediate them.

Bio

Sean Balzer

Senior Security Consultant Tenax Solutions an IP Pathways Company
Bio

Mike Hinkey

Vice President of Technical Operations Tenax Solutions an IP Pathways Company

Sponsored by

10:00 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

10:30 am

Beyond SIEMs, TIPs, and Feeds: Threat Intelligence as a Strategic Tool

Threat intelligence has become the latest requirement for organizations looking to bolster their security practices. Buy a feed or three, suck them into your SIEM, automate blocking IOCs, and check the box. And in many ways, that addresses a sizable chunk of the tactical and operational value of threat intel. read more…

Threat intelligence has become the latest requirement for organizations looking to bolster their security practices. Buy a feed or three, suck them into your SIEM, automate blocking IOCs, and check the box. And in many ways, that addresses a sizable chunk of the tactical and operational value of threat intel. However, a growing number of organizations are realizing that threat intel can also inform strategy: how and why we train our users, where we should be investing our security resources, and what kinds of conversations executive leadership should actually be having to avoid becoming the latest cautionary tale used to sell more feeds. Join Proofpoint to learn about the increasingly strategic role of threat intelligence modern businesses

Bio

Jordan Gregory

Threat Intelligence Analyst Proofpoint

Sponsored by

Presentation

11:00 am

Cybersecurity, AI, and Where We Really Are

Join for a conversation about artificial intelligence and machine learning within cybersecurity operations. Since OpenAI’s flagship product “ChatGPT” took news headlines, the market has exploded with offerings, services, and lofty market projections. This presentation will introduce concepts around AI/ML, security risks and threats, and how ops teams are building tools read more…

Join for a conversation about artificial intelligence and machine learning within cybersecurity operations. Since OpenAI’s flagship product “ChatGPT” took news headlines, the market has exploded with offerings, services, and lofty market projections. This presentation will introduce concepts around AI/ML, security risks and threats, and how ops teams are building tools and processes around them. This material is applicable to anyone working directly with security or making decisions for an organization

Bio

Eli Johnson

Managed Detection and Response Engineer Sophos

Sponsored by

11:30 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
11:45 am

Lunch

Panel Discussion

12:00 pm

Open discussion on current trends and what you think will be the most critical initiatives for Cyber in the next 18 Months and Forward-Looking Strategies

Bio

Connie Matthews

Founder & CEO ReynCon Educational Services & Training
Bio

Michelle Melendez

Vice President AON
Bio

Tony De’Angelo

VP, Chief Information Security Officer Encova Insurance
Bio

Holly Drake

Chief Information Security Officer State of Ohio
Bio

Brian Waeltz

Cardinal Health Senior Vice President and Chief Information Security Officer
1:00 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

1:30 pm

Silent Scream - The Horror that is AD

Lying deep in every network is Active Directory. The legacy network operating system that nearly everyone uses! It holds the Keys to the Kingdom, connected to nearly every application, service, IAM, and device. AD is always changing, which makes it more complex and difficult to keep track of every day. read more…

Lying deep in every network is Active Directory. The legacy network operating system that nearly everyone uses! It holds the Keys to the Kingdom, connected to nearly every application, service, IAM, and device. AD is always changing, which makes it more complex and difficult to keep track of every day. It rarely is given the attention that it needs to withstand the onslaught from attackers, both inside and outside. Everyone knows it needs attention, but one wrong setting could cause it to stop, causing total disruption of the network. Join our session and learn some of the common attack paths in AD and how attackers use these to own your Active Directory & Entra ID environment!

Bio

Tim Oroszi

Enterprise Security Engineer Tenable

Sponsored by

Presentation

2:00 pm

A Practical Approach to Vulnerability Prioritization

While we have come to accept a world with vulnerabilities is not avoidable…how we manage, prioritize and remediate them can be the difference between a constant feeling of overwhelming risk, and knowing you’re going to be ok.  Please join me as we discuss alternative and effective ways of prioritizing the read more…

While we have come to accept a world with vulnerabilities is not avoidable…how we manage, prioritize and remediate them can be the difference between a constant feeling of overwhelming risk, and knowing you’re going to be ok.  Please join me as we discuss alternative and effective ways of prioritizing the real risk behind the standard scoring mechanisms used today and how to leverage the data to its fullest potential to optimize your organization’s workload.

Bio

Rick Rutledge

Security Architect Seemplicity

Sponsored by

2:30 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

2:45 pm

Working Towards a Zero Trust Mindset

With cyber threats becoming more sophisticated, relying on traditional security models leaves organizations exposed. The Zero Trust mindset challenges these outdated approaches by enforcing continuous trust verification across all resources. Learn how adopting dynamic authentication, real-time monitoring, and a Secure Access Service Edge can minimize breach risks and strengthen your read more…

With cyber threats becoming more sophisticated, relying on traditional security models leaves organizations exposed. The Zero Trust mindset challenges these outdated approaches by enforcing continuous trust verification across all resources. Learn how adopting dynamic authentication, real-time monitoring, and a Secure Access Service Edge can minimize breach risks and strengthen your security posture. This session offers insights into building a resilient framework that meets today’s security demands.

Bio

Flora Shi

Solutions Engineer Cloudflare

Sponsored by

Presentation

3:15 pm

Accelerate AI innovation Securely

As organizations increasingly migrate to the cloud, the landscape of cybersecurity is evolving at a rapid pace. The advent of Artificial Intelligence (AI) brings both unprecedented opportunities and challenges, making it imperative for cloud security strategies to advance accordingly. Join this session to hear from Wiz why organizations are adopting AI-SPM (AI- Security read more…

As organizations increasingly migrate to the cloud, the landscape of cybersecurity is evolving at a rapid pace. The advent of Artificial Intelligence (AI) brings both unprecedented opportunities and challenges, making it imperative for cloud security strategies to advance accordingly. Join this session to hear from Wiz why organizations are adopting AI-SPM (AI- Security Posture Management) into their CNAPP strategy and how you can effectively secure AI workloads in the cloud while accelerating AI innovation securely.​

Bio

Swaroop Sham

Product Leader Wiz

Sponsored by

3:45 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Panel Discussion

4:00 pm

Open Discussion on Critical Initiatives for the next 18 months around resiliency, disaster recovery, and Forward-Looking Strategies

Bio

Connie Matthews

Founder & CEO ReynCon Educational Services & Training
Bio

Joy Kenyon

Vice President and Deputy Chief Information Security Officer Cardinal Health
Bio

Schlaine Hutchins

Senior Manager Security, Compliance & Privacy Loop
Bio

Luke Fowler

Director of Information Security Cotiviti
Bio

Tremayne Smith

Chief Information Security Officer Wexner Medical Center at The Ohio State Medical Center
Bio

Kristin Lowery

Chief Security Officer American Electric Power
5:00 pm

Closing Remarks