Detroit, MI (Central Region)

Wednesday, January 20, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

Live

8:00 am

Opening Introductions

Networking

8:00 am

Sponsor Virtual Booth Networking Time

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Live Presentation

9:00 am

Cybersecurity and cyber resilience: It's an evolution

Cyber security and cyber resilience are often used interchangeably. While they are related, they’re far from being synonyms, and it’s crucial for everyone to understand the difference. In practical terms, a cyber-resilient organization assumes that at some point it will be successfully attacked. We must adapt to this reality and read more…

Cyber security and cyber resilience are often used interchangeably. While they are related, they’re far from being synonyms, and it’s crucial for everyone to understand the difference. In practical terms, a cyber-resilient organization assumes that at some point it will be successfully attacked. We must adapt to this reality and still enable the business to operate. Stan will get into the distinctions between what we know and how we can evolve to a more resilient state.

Bio

Stan Wisseman

Chief Security Strategist MicroFocus

Sponsored by

Live Presentation

9:40 am

How to Detect Common Threats Targeting Your Cloud Infrastructure

This unprecedented era of remote work has forced a rapid move to the cloud for many organizations. But that can leave critical gaps in detecting security threats in the cloud. Join Amanda Berlin, Sr. Incident Detection Engineer at Blumira for a discussion on common cloud security detections and how to read more…
This unprecedented era of remote work has forced a rapid move to the cloud for many organizations. But that can leave critical gaps in detecting security threats in the cloud.

Join Amanda Berlin, Sr. Incident Detection Engineer at Blumira for a discussion on common cloud security detections and how to detect threats targeting your cloud infrastructure.

In this talk, you’ll learn about:

  • Different types of attacks targeting cloud infrastructure platforms like Microsoft Azure, Office 365, Okta, G Suite and Amazon Web Services
  • Common vulnerabilities that may lead to a compromise
  • How to properly detect cloud-related misconfigurations and potential threats to reduce your overall attack surface
Bio

Amanda Berlin

Lead Incident Detection Engineer Blumira

Sponsored by

Keynote

10:30 am

Incident Response Planning: The Missing Runbook

Ashley Ferguson Headshot Bio

Ashley Ferguson

President & Managing Member Cyber Investigations & Intelligence Agency (CI2A)
Bio

Chris Bullock

CEO | CISO and Managing Member Cyber Investigations & Intelligence Agency (CI2A)

Sponsored by

Presentation

11:40 am

CIAM in an Uncertain World

In today’s uncertain world, organizations must find ways to ensure their customers can engage with their services at any time, from any device, in a secure and safe manner.  That is where customer identity and access management comes in or “CIAM”. A CIAM solution must not only meet today’s security read more…

In today’s uncertain world, organizations must find ways to ensure their customers can engage with their services at any time, from any device, in a secure and safe manner.  That is where customer identity and access management comes in or “CIAM”. A CIAM solution must not only meet today’s security and compliance standards, but also create frictionless customer experiences to meet customers where they are and in the ways they need.  Join our sessions as we discuss CIAM in more detail, how priorities have shifted this year and what CIAM maturity looks like.

Bio

Keith Casey

API Problem Solver Okta

Sponsored by

Live Interactive Session

12:20 pm

A Special “Chat with Dr. Chase Cunningham”

Interactive conversation with audience on the 2021 journey in cyber and talk about some of the predictions that have been made

Interactive conversation with audience on the 2021 journey in cyber and talk about some of the predictions that have been made

Bio

Dr. Chase Cunningham

Dr. Zero Trust Chief Strategy Officer, Ericom Software

Presentation

1:30 pm

Seeing the forest through the trees - A risked based approach to maturing your VMP

We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.
We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.
Bio

Rob Walk

Sr. Security Engineer Tenable

Sponsored by

Presentation

2:00 pm

Transitioning DNS from IT Utility to Security Strategy

Bio

Jeff Miller

Specialist Infoblox

Sponsored by

Presentation

2:45 pm

Ransomware: It's Still a Big Deal

Bio

Austin Merritt

Cyber Threat Intelligence Analyst Digital Shadows

Sponsored by

Presentation

3:15 pm

Changing Cyber Landscapes: The Battle of Algorithms

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. Mounted at speed and scale, AI-powered cyber-attacks will drastically increase yield for cyber-criminals, and may even result in the subtle manipulation or distortion of information or data. In the face read more…

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. Mounted at speed and scale, AI-powered cyber-attacks will drastically increase yield for cyber-criminals, and may even result in the subtle manipulation or distortion of information or data.

In the face of offensive AI attacks, organizations are turning to defensive cyber AI, which can identify and neutralize emerging malicious activity, no matter when, or where, it strikes.

In this session, learn about:

-Paradigm shifts in the cyber-threat landscape
·Advancements in offensive AI attack techniques
·How defensive AI can fight back
·Real-world examples of emerging threats that were stopped with Cyber AI

Bio

David Masson

Director of Enterprise Security Darktrace

Sponsored by

Presentation

4:00 pm

Making Zero Trust Real

In this session you will learn how to enable Zero Trust for Active Directory and everything that depends on AD.  Elevated privileges in AD don’t usually fit into an Zero Trust Architecture but with some simple policies and strong security procedures we can make AD conform, at least in part, read more…

In this session you will learn how to enable Zero Trust for Active Directory and everything that depends on AD.  Elevated privileges in AD don’t usually fit into an Zero Trust Architecture but with some simple policies and strong security procedures we can make AD conform, at least in part, to a ZTA.

Bio

Dan Conrad

IAM Strategist One Identity

Sponsored by

Presentation

4:30 pm

See FIDO Run: Mobile Authenticators and Passwordless Advances

Bio

Nick Steele

Senior R&D Engineer Duo Labs

Sponsored by

Closing Remarks

5:00 pm

Closing Remarks

Share This