Home / / Eastern-June

FutureCon Virtual Eastern Conference

Wednesday, June 15, 2022 @ 8am ET

(NJ, DC, TN, MA, FL, GA, NC, NY, VA, MD, PA)

Earn up to 12 CPE credits

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Keynote Speaker

Bio

"Cyber Security: The evolving landscape and what business oriented really means."

Anthony Johnson

Managing Partner | Board Member | Forbes Business Council | Technology Advisor | CISO

Prior to joining Delve Risk he served as the Global CISO and Managing Director for multiple Fortune 100 companies, including Fannie Mae  and the Corporate & Investment Bank (CIB) at J.P. Morgan Chase & Company.

CISO/Industry Leader Panel

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Derek Morris

Virtual Chief Information Security Officer
Wolf & Company, P.C.

Bio

Helen Mohrmann

Chief Information Security Officer
University of Texas

Bio

William Lidster, Ph.D.

CISO, Senior Manager of Information Security and Compliance
AAA Washington

Bio

Rick Doten

VP, Information Security, Centene
CISO, Carolina Complete Health

Bio

Amy Blackshaw

VP of Product and Technical Marketing
Bitdefender

Bio

Premier Platinum Sponsors

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Partners

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

9:00 am

Cyber Warriors or Cyber Geeks

Traditional lines are blurred. The President of the Ukraine makes a global appeal for any citizen with a hacker skillset to help their cyber war & within one week, 250,000 people join a Telegram account to coordinate attacks against Russia. A retiree invests in bitcoin, only to find all the money’s been stolen from their ewallet. Gas stations in Iran are hacked & the dissident group published the Supreme Leader’s personal phone number for tech support. A cybercrime syndicate provides excellent tech support, to help victims pay ransoms & issues them a receipt. Check Point finds & blocks over 7,000 brand new attacks each & every day.

With all this noise, how do you know from where the next threats will come?

In this session, Eddie Doyle will provide a summary of last year’s interesting attacks, along with predictions for 2022 & some practical advice on what you can do today!

Eddie Doyle

Cyber Security Evangelist Check Point Software Technologies, Inc.
Bio

Presentation

9:30 am

XDR – not all treasures are silver and gold

You don’t drown by falling in the uncorrelated-data lake; you drown by staying there.

In this presentation, Daniel is going to take us back 10 years in order to understand different nuances and how things changed over time, leading to the challenges security teams are facing today.

Whether you travel multiple paths in search of visibility, detection and immediate response, the present continues to represent the ordeal task of navigating an ocean of data, with multiple ships drifting only on momentum. Building ships with the sole purpose to navigate blindly and alone must stop! We need collective feedback, direct interaction and most importantly to recognize when security teams are facing various struggles.

Glancing into the future, we must understand the past and acknowledge that along each navigation path exists one particular intersection where your ship is prone to veer off into sunk costs, lack of visibility and inability to respond. It is a perilous place to travel and a barren place to exist. It is the opposite of resilience. This is the waters of ‘add more data and we will figure out how to use it’.

Finding the north star is paramount.

Daniel Daraban

Director of Product Management Bitdefender
Bio

Keynote

10:15 am

"Cyber Security: The evolving landscape and what business oriented really means."

Anthony Johnson

Managing Partner | Board Member | Forbes Business Council | Technology Advisor | CISO
Bio

Presentation

11:30 am

The Human Factor in Email Phishing

J Stephen Kowski

Senior Director of Information Security IRONSCALES
Bio

Panel Discussion

12:15 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Derek Morris

Virtual Chief Information Security Officer Wolf & Company, P.C.
Bio

Helen Mohrmann

Chief Information Security Officer University of Texas
Bio

William Lidster, Ph.D.

CISO, Senior Manager of Information Security and Compliance AAA Washington
Bio

Rick Doten

VP, Information Security, Centene CISO, Carolina Complete Health
Bio

Amy Blackshaw

VP of Product and Technical Marketing Bitdefender
Bio

Presentation

1:30 pm

Improving Cloud Infrastructure Security with a Maturity Assessment Framework

With so many different variables to consider when designing and implementing a security strategy for your cloud infrastructure, you need a clear plan for setting priorities and building a course of action. Best practices and compliance standards are a good first step. But they don’t give you a tool for assessing the maturity of your current cloud security practices and a roadmap for continuous improvement.

We created a lightweight and easy to understand framework to help you assess the maturity of your current cloud security practices and build a roadmap for continuous improvement.

In this session, we will introduce the Security Maturity framework and explain how to adapt it to the needs of your organization.

Find out how to:

  • Gain a clear picture of where your organization currently stands on its path to a secure cloud environment
  • Design a cloud security strategy for your enterprise in reachable, practical and clear milestones
  • Create a common language between various stakeholders in your organization and getting them on-board
  • Leverage automated solutions to help you on the road to cloud security maturity across AWS, Azure and GCP

Lior Zatlavi

Senior Cloud Security Architect Ermetic
Bio

Presentation

2:00 pm

We Thought It Was Bad and Then It Got Even Worse

Roger Grimes headshot

Roger Grimes

Data-Driven Defense Evangelist KnowBe4
Bio
KnowBe4 Logo

Presentation

2:45 pm

Rethink your Third-Party Risk Strategy in an Uncertain World

As organizations begin to recover from the pandemic, third-party risk management (TPRM) is more important than ever before. Faced with supply chain disruption and cyber threats, businesses are re-assessing their dependence on partners and taking a closer look at the risk they introduce. According to a recent study by KPMG, third-party risk management is a strategic priority for 85 percent of businesses.

How you identify and manage the risks of working with third parties is critical because your compliance, revenue, and company reputation are dependent on all parties fulfilling their contractual, security and privacy obligations. Yet, managing the risk associated with your partners is increasingly challenging.

Join Reciprocity experts as we share and discuss with you:

  • Market Dynamics driving the risk vs. opportunity balance

  • 5 key considerations to better identify, manage and mitigate third party risk

  • Real world examples of improving TPRM visibility and efficiency

Rob Ellis

Chief Strategy Officer Reciprocity
Bio

Presentation

3:15 pm

Fast and Furious Attacks: Using AI to Surgically Respond

Fast-moving cyberattacks can strike at any time, and security teams are often unable to react quickly enough. Join to learn how Autonomous Response takes targeted action to stop in-progress attacks without disrupting your business. The discussion includes real-world threat finds.

Explore today’s threats and challenges and learn how advances in AI have been leveraged to allow for very surgical actions to be taken autonomously – where humans can no longer react fast enough.

Justin Fier

Director for Cyber Intelligence and Analysis Darktrace
Bio

Presentation

3:55 pm

Continuous Monitoring at Scale: The Future of Security Compliance

As technology advances and cybersecurity grows in importance, compliance requirements continue to increase. The old way of asking system admins for point-in-time screenshots, multiple times a year, is inefficient and outdated. In order to evolve the security compliance profession, we need a new way of performing compliance activities through continuous automation. This session will spotlight the way forward for compliance teams in today’s ever-evolving cyber risk landscape.

Learning Objectives:

  • The importance of why we need to evolve security compliance.
  • Best practices for implementing compliance at code-level.
  • Examples of how to apply continuous monitoring in your security compliance program.

John Volles

Senior Manager, Information Security Compliance AuditBoard
Bio

4:25 pm

Passwordless identities for workforces, customers, and developers

In this Work from Home world, with ongoing migrations to the cloud, and digital transformation projects, controlling which individuals and devices can access a wide range of cloud resources has become a top priority. Simultaneously the massive uptick in ransomware and other attacks that feed off of stolen credentials have prompted cyber insurers to mandate widespread adoption of MFA as a requirement for renewal.  But not all MFA is created equal.  Long-standing MFA pain points such as user inconvenience, complexity and cost are still notable obstacles to MFA adoption. And in a surprising change, the US Government and others are warning companies about “phishable” MFA. Join us for an insightful discussion on requirements for modern MFA and how you can build a trusted authentication architecture that includes both the ‘who’ you as well as ‘what’ device your employees are using. We will also explore how this is a key underpinning for strong Zero Trust strategy-eliminating implicit trust by verifying the user’s identity and checking the security posture of the work issued or BYOD devices before granting access.

Patrick McBride

Chief Marketing Officer Beyond Identity
Bio

Closing Remarks

4:55 pm

Closing Remarks

Registration isn’t open yet. Check back soon!

Share This