Home / / Eastern-June

FutureCon Virtual Eastern Conference

Thursday, June 17, 2021 @ 8am EDT

(NJ, DC, TN, MA, FL, GA, NC, NY, VA, MD, PA)

Earn up to 13 CPE credits

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Keynote Speaker

Bio

"Developing a security culture as a 1st line defense"

Endre Jarraux Walls

Chief Information Security Officer Customers Bank

Award-winning and globally recognized technology and security leader with multi-disciplinary global experience across healthcare, finance, high-tech, scientific, manufacturing, and business services industries.

CISO/Industry Leader Panel

"The Cybercrime Revolution"

Laureen Smith headshot

Laureen Smith

Executive - Cybersecurity Advisory
LJ Marketing & Communications

Bio

Anne Marie Zettlemoyer

Chief Security Officer
CyCognito

Bio

Endre Jarraux Walls

Chief Information Security Officer
Customers Bank

Bio

Amber Simco

Deputy Chief Information Security Officer
The National Institutes of Health

Bio

Premier Platinum Sponsors

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Partners

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

8:30 am

Securing Apps in SDN & Hybrid-Cloud Environments

Nathanael Iversen

Chief Evangelist Illumio
Bio

Presentation

9:00 am

7 Habits of Highly Effective Cybersecurity Operators

The unpredictable nature of the cybersecurity analyst’s job makes the day-to-day challenging, to say the least. Too many alerts, too many tools to keep up with, and too much pressure to get it all right. There are powerful lessons that can make the daily job of the operator more beneficial to the organization and can lead to personal change. This session presents a holistic, integrated approach for solving the pressing problems, adapting a growing attack surface, and taking advantage of opportunities created by change.

Ricardo Villadiego

Founder & CEO Lumu Technologies
Bio

Presentation

9:30 am

Modern Security Programs – IT Evolution to Security Revolution

The IT Revolution we have experienced over the last few years has forced organizations to their own security revolution. The degradation of the perimeter, the growth of BYOB devices, cloud migrations and human behavior are all factors that can bring an organization to its proverbial knees.

What must an organization do to maintain its business and operational excellence? It must build a Modern Security Program based on threat intelligence, predicted outcomes, a layer of defenses and security expertise. That Security Program must be able to prevent, detect, respond AND remediate on a 24 x7 schedule.

Join us to learn how MDR can help accelerate your movement up the security maturity curve, allowing your security team to focus on strategic priorities rather than chasing down alerts while delivering strategic insights to your business leaders–ultimately building a Modern Security Program that can meet the needs of the IT Revolution.

Daniel Clayton

VP Global Security Operations and Services Bitdefender
Bio

Live Keynote

10:10 am

"Developing a security culture as a 1st line defense"

Endre Jarraux Walls

Chief Information Security Officer Customers Bank
Bio

Live Presentation

11:20 am

Conquering Cyber Risk in 3rd Party Communications

The Enterprise Content Firewall

To do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can you prevent beaches and compliance violations from everyday 3rd party communications when you can’t even see what’s going on? This session explores the need for a next-generation “content firewall” that rises above packets and traffic to inspect content and communication, and thereby ensure confidentiality, compliance and control of risky 3rd party business processes.

Bob Ertl headshot

Bob Ertl

Sr. Director, Product Marketing Accellion
Bio

Live Panel Discussion

11:40 am

"The Cybercrime Revolution"

It’s a great time to be a cybercriminal. They are organized, well-funded, and making millions.  They are arguably the biggest innovators in technology today.  We are fighting a cybercrime revolution. Join his panel discussion on how the threat landscape has changed and what CISOs are doing to combat this cybercrime revolution.

Laureen Smith headshot

Laureen Smith

Executive - Cybersecurity Advisory LJ Marketing & Communications
Bio

Anne Marie Zettlemoyer

Chief Security Officer CyCognito
Bio

Endre Jarraux Walls

Chief Information Security Officer Customers Bank
Bio

Amber Simco

Deputy Chief Information Security Officer The National Institutes of Health
Bio

Presentation

12:50 pm

A Not So Happy Hour - Why Scammers Have Wine Drinkers Over a Barrel

As the COVID-19 pandemic forced lockdowns around the world many people took to virtual happy hours to stay connected with friends, family and colleagues. The birth of virtual happy hours led to a sharp rise in the number of wine-themed domains being registered. As usual, scammers were quick to notice this trend and jumped on it, significantly increasing the number of malicious wine-themed domains registered as well. This presentation discusses the trends in malicious wine-themed domains, who was being targeted and how organizations can protect themselves.

Allan "Ransomware Sommelier" Liska

Senior Security Architect Recorded Future
Bio

Presentation

1:20 pm

The Battle of Algorithms: How AI is beating AI at its own game

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. As AI-driven attacks evolve, they will be almost indistinguishable from genuine activity, and conducted at an unprecedented speed and scale. In the face of offensive AI, only defensive AI can fight back, detecting even the most subtle indicators of attack in real time, and respond with surgical actions to neutralize threats – wherever they strike.  

In this session, discover:

  • How cyber-criminals are leveraging AI tools to create sophisticated cyber weapons
  • What an AI-powered spoofing threat may look like, and why humans will not be able to spot them
  • Why defensive AI technologies are uniquely positioned to fight back

Marcus Fowler

Director of Strategic Threat Darktrace
Bio

Presentation

2:00 pm

Improving Network Situational Awareness

Geoff Mattson

Senior Vice President, Product LogRhythm
Bio

Presentation

2:30 pm

Making SOC Economics Work In Your Favor

No matter the size or industry, company leaders recognize that minimizing external threats are of paramount importance. As a result, companies value their SOCs and consider them critical to their cybersecurity strategy, however, it is not always easy to quantify the ROI of these investments. In this session you will not only learn how to capture the ROI, but to improve it as well.

  1. Understand the 1-10-60 rule and why it matters and how to measure against it
  2. You will learn what is impacting overall ROI
  3. Actionable tactics you can take to improve ROI
  4. ROI isn’t only about money, but other factors impact the bottom line

Kristen Cooper

Director of Product Marketing Siemplify
Bio

Presentation

3:10 pm

Building and Maintaining an Effective Cyber Range

Ben Langrill

Director of Solutions Engineering RangeForce
Bio

Presentation

3:40 pm

Stop Repetitive MFA Requests with the Power of AI and Machine Learning

In today’s world, CISO’s around the world have deployed MFA as a means to counter credential theft. This leads to introducing endless MFA prompts throughout the IT ecosystem whether that be a cloud service, perimeter network device or an internal resource. In this session you will learn how AI and Machine Learning can dramatically reduce the number of times a user is ever asked to provide MFA. You’ll also learn about:

  • What a user’s authentication journey would look like by using machine learning
  • How it can drastically reduce account take over
  • Why traditional MFA/SSO context engines provide a false sense of security
  • Why it’s important to consider user behavior during an authentication request

Matt Sparks

Director of Sales Engineering Acceptto
Bio

Presentation

4:15 pm

Ichthyology: The Science of Phishing Attacks

Phishing emails occupy a unique place in our society. Their concept is simple enough for anyone – from layperson to security expert – to understand. However, if you thought this simplicity would translate to easier, more universal phishing protection, nothing could be further from the truth.
In this session, Armorblox Co-founder and CEO DJ Sampath will delve into the science behind phishing attacks, how they exploit our cognitive biases and force us to ‘think before we click’, and what needs to change in email security to help stem the phishing tide.

DJ Sampath

Co-founder and CEO Armorblox
Bio

Presentation

4:40 pm

Insider Risk Management: The alternative to traditional data protection is here!

We live in a world where employees are almost twice as likely to expose corporate data than they were prior to the pandemic. As a result, organizations have been struggling to solve this problem with legacy solutions such as DLP and need a dedicated Insider Risk Program instead. By attending this session, you will learn how an Insider Risk Management approach can provide the visibility you need to quickly mitigate data exposure risks without the obstacles commonly associated with blocking and tackling.

Tommy Todd

Vice President of Security Code42
Bio

Closing Remarks

5:10 pm

Closing Remarks

Registration isn’t open yet. Check back soon!

Share This