Eastern-February

Wednesday, February 16, 2022

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

9:00 am

Risky Business: Holiday Weekends are Hazardous for Cybersecurity

Threat actors are launching major attacks during U.S. holidays. This tactic compelled the FBI and CISA to actually issue a joint warning stating, “Cyber actors have conducted increasingly impactful attacks against U.S. entities on or around holiday weekends over the last several months.” Notable examples of this tactic include: •           read more…

Threat actors are launching major attacks during U.S. holidays. This tactic compelled the FBI and CISA to actually issue a joint warning stating, “Cyber actors have conducted increasingly impactful attacks against U.S. entities on or around holiday weekends over the last several months.” Notable examples of this tactic include:

•           The Colonial Pipeline on Mother’s Day

•           JBS Foods on Memorial Day weekend

•           Kaseya on Independence Day

What went wrong? Join Tony Lee as he reviews these major attacks from this past year and provides tips on protecting your organization from holiday hacks.

Bio

Tony Lee

Vice President, Global Services Technical Operations Blackberry

Sponsored by

Presentation

9:20 pm

Zero Trust: Where Do You Think You’re Going?

Nothing in security ever stays still, and Zero Trust is no different.  While many organizations have begun their journey to zero trust, the elements and opportunities are changing.  In this session, we’ll review where zero trust is today, where it is going tomorrow, and how to plan for the zero read more…

Nothing in security ever stays still, and Zero Trust is no different.  While many organizations have begun their journey to zero trust, the elements and opportunities are changing.  In this session, we’ll review where zero trust is today, where it is going tomorrow, and how to plan for the zero trust of the future.

Bio

Helen Patton

Advisory CISO Cisco at Duo Security

Sponsored by

Keynote

10:15 am

"Win The Cyberwar With Zero Trust"

’Zero trust’ revolutionizes network security architecture: it is data-centric and designed to stop data breaches. The ‘zero trust’ concept also adds a layer of agility to modern networks that is impossible to do in traditional network designs. These 21st-century networks have been adopted by government entities and large enterprises worldwide.  In this session, John read more…

’Zero trust’ revolutionizes network security architecture: it is data-centric and designed to stop data breaches. The ‘zero trust’ concept also adds a layer of agility to modern networks that is impossible to do in traditional network designs. These 21st-century networks have been adopted by government entities and large enterprises worldwide.  
In this session, John will discuss: 

• Why ‘zero trust’ concept is a critical part of your cybersecurity strategy
• How to achieve your tactical and operational goals with ‘zero trust’
• Demonstrate how ‘zero trust will not only transform your network security but function as a business enabler, by focusing on the top business objectives
Bio

John Kindervag

Creator of Zero Trust, Senior Vice President, Cybersecurity Strategy, ON2IT Group Fellow ON2IT Cybersecurity

Presentation

11:25 am

The Security Risks of Mobile Threat Ignorance

Whether they are corporate-owned or part of a BYOD policy, mobile devices dominate our world, integrated into the everyday life and work of the modern world.  In this session, we will cover the increased attack surface introduced by these mobile endpoints and the vectors of attack exploited by malicious parties read more…

Whether they are corporate-owned or part of a BYOD policy, mobile devices dominate our world, integrated into the everyday life and work of the modern world.  In this session, we will cover the increased attack surface introduced by these mobile endpoints and the vectors of attack exploited by malicious parties to compromise the devices, steal critical data, and leave enterprises globally at risk. Attendees will also learn about the risks many applications introduce to their mobile employees and data.

Bio

Richard Melick

Director of Product Strategy, Endpoint Zimperium

Sponsored by

Panel Discussion

12:00 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Bio

Jonathan Fowler

Chief Information Security Officer Consilio
Bio

Howard Israel

Virtual CISO (V-CISO) Mandiant
Bio

Tony Lee

Vice President, Global Services Technical Operations Blackberry
Bio

Nicole Beckwith

Advanced Security Engineer, Tools and Automation Kroger

Presentation

1:15 pm

Passwordless identities for workforces, customers, and developers

In this Work from Home world, with ongoing migrations to the cloud, and digital transformation projects, controlling which individuals and devices can access a wide range of cloud resources has become a top priority. Simultaneously the massive uptick in ransomware and other attacks that feed off of stolen credentials have read more…

In this Work from Home world, with ongoing migrations to the cloud, and digital transformation projects, controlling which individuals and devices can access a wide range of cloud resources has become a top priority. Simultaneously the massive uptick in ransomware and other attacks that feed off of stolen credentials have prompted cyber insurers to mandate widespread adoption of MFA as a requirement for renewal.  But not all MFA is created equal.  Long-standing MFA pain points such as user inconvenience, complexity and cost are still notable obstacles to MFA adoption. And in a surprising change, the US Government and others are warning companies about “phishable” MFA. Join us for an insightful discussion on requirements for modern MFA and how you can build a trusted authentication architecture that includes both the ‘who’ you as well as ‘what’ device your employees are using. We will also explore how this is a key underpinning for strong Zero Trust strategy-eliminating implicit trust by verifying the user’s identity and checking the security posture of the work issued or BYOD devices before granting access.

Bio

Patrick McBride

Chief Marketing Officer Beyond Identity

Sponsored by

Presentation

1:45 pm

8 Expert Cyber Security Predictions for 2022

Across the past couple years, many security practitioners rethought what it meant to secure businesses. And, despite strong advances in security, the attackers continue to launch successful attacks. This presentation will review the predictions of eight cyber security experts and what CISOs can expect to see in the year ahead.

Across the past couple years, many security practitioners rethought what it meant to secure businesses. And, despite strong advances in security, the attackers continue to launch successful attacks. This presentation will review the predictions of eight cyber security experts and what CISOs can expect to see in the year ahead.

Bio

Grant Asplund

Growth Technologies Evangelist Check Point Software Technologies

Sponsored by

Presentation

2:15 pm

Align Ops to Risk with Cyber Situational Awareness

Digital transformation is exposing you to adversaries and threats. Things like explosive cloud growth, technology and mobility volumes, and pervasive digital transformation are all part of a hostile environment. Hear from Netenrich CISO, Chris Morales, as he goes through 6 steps in how you can make sure your organization is read more…
Digital transformation is exposing you to adversaries and threats. Things like explosive cloud growth, technology and mobility volumes, and pervasive digital transformation are all part of a hostile environment. Hear from Netenrich CISO, Chris Morales, as he goes through 6 steps in how you can make sure your organization is protected and your assets stay secure with Cyber Situational Awareness.
Bio

Christopher Morales

CISO and Head of Security Strategy Netenrich

Sponsored by

2:40 pm

Hacking the Organization: Ways Cybercriminals Use to Take Total Control of Your Network

Roger Grimes headshot Bio

Roger Grimes

Data-Driven Defense Evangelist KnowBe4

Sponsored by

Presentation

3:25 pm

ZeroTrust Microsegmentation, Easier Than You Think

Bio

Christer Swartz

Industry Solutions Director Illumio

Sponsored by

4:00 pm

Compliance as a Catalyst for Reducing Risk

Compliance is a required part of risk management. But are your compliance initiatives helping you bridge compliance and risk?  Effective compliance is a catalyst for developing a proactive, risk management program by providing effective controls and tools that assess, manage, and monitor risk. Compliance isn’t about checking the box, it’s read more…

Compliance is a required part of risk management. But are your compliance initiatives helping you bridge compliance and risk?  Effective compliance is a catalyst for developing a proactive, risk management program by providing effective controls and tools that assess, manage, and monitor risk. Compliance isn’t about checking the box, it’s about proactively protecting your company and providing assurance so that others trust doing business with you. And, demonstrating trust will be the next market shaper.

  • Challenges in Compliance and Risk Programs
  • Five Best Practices in starting a Risk Program
  • Compliance Considerations that will Improve Your Risk Posture
Bio

Rob Ellis

Chief Strategy Officer Reciprocity

Sponsored by

4:30 pm

5 Recommendations for Building a Scalable Red Team

Bio

Yotam Ben Ezra

VP of Product SafeBreach

Sponsored by

5:00 pm

Closing Remarks

Share This