Houston, TX (Western Region)

Thursday, October 21, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

9:00 am

Rise of Secure Access Service Edge (SASE)

Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While read more…

Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While legacy tools like firewalls are no longer equipped to handle the modern IT ecosystem, SASE platforms like Bitglass are built for this exact moment. In this presentation, you will learn:

  • The core components of a SASE platform like Bitglass.
  • The functionality you need to secure cloud, web, and remote access use cases.
  • Architectural considerations you should keep in mind when comparing SASE vendors. 
Bio

Kevin Sheu

Senior VP of Marketing Bitglass

Sponsored by

Presentation

9:25 am

Insider Risk Management: The alternative to traditional data protection is here!

We live in a world where employees are almost twice as likely to expose corporate data than they were prior to the pandemic. As a result, organizations have been struggling to solve this problem with legacy solutions such as DLP and need a dedicated Insider Risk Program instead. By attending read more…
We live in a world where employees are almost twice as likely to expose corporate data than they were prior to the pandemic. As a result, organizations have been struggling to solve this problem with legacy solutions such as DLP and need a dedicated Insider Risk Program instead. By attending this session, you will learn how an Insider Risk Management approach can provide the visibility you need to quickly mitigate data exposure risks without the obstacles commonly associated with blocking and tackling.
Bio

Tommy Todd

Vice President of Security Code42

Sponsored by

Keynote

10:15 am

Cybersecurity & The Board: Choosing success over the Sarlacc Pit

Bio

Brian Contos

Chief Security Officer Phosphorus Cybersecurity

Presentation

11:30 am

Death, Taxes, & Ransomware: Make the Inevitable, Avoidable

With all the recent headlines, it seems the risk of ransomware has become an added certainty to the daily lives of Cybersecurity personnel. Adversaries are automating the initial stages of the cyber attack lifecycle in order to identify the best bang for their buck. How do organizations with limited resources read more…
With all the recent headlines, it seems the risk of ransomware has become an added certainty to the daily lives of Cybersecurity personnel. Adversaries are automating the initial stages of the cyber attack lifecycle in order to identify the best bang for their buck. How do organizations with limited resources even keep up? Adding another tool to the defensive stack just isn’t enough. How do you know it will reliably stand up against an actual threat? In this session, I will speak to specific techniques in identifying ransomware threats at different layers of the defensive stack that will help reduce risk & impact. Finally, we leverage the Pentera platform to automate a holistic view, emulating actual attacks to measure the resilience of all our efforts.
Bio

Stephen Tutterow

Sales Engineer Pentera

Sponsored by

Panel Discussion

12:00 pm

"CISO roundtable with the Human API"

Bio

Jonathan Kimmitt

Chief Information Security Officer (CISO) | Data Security/Privacy Alias Cybersecurity | Former CISO The University of Tulsa
Bio

Rachel Arnold

The Human API
Bio

Pedro Serrano

Chief Information Security Officer Grand River Dam Authority

Presentation

1:15 pm

Building a Response Strategy to Advanced Threats

Bio

Jeff Costlow

Deputy CISO ExtraHop

Sponsored by

Presentation

1:40 pm

Crawl, Walk, Run Your Segmentation Approach

While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which read more…
While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which will enable you to protect your digital crown jewels as you work through your end to end zero trust plan.
Bio

Christer Swartz

Industry Solutions Director Illumio

Sponsored by

2:20 pm

Detecting and Responding to Threats at the Speed of Business

The age of deterring attackers at your network’s entryways is no longer possible, so shortening their stay inside your environment is the most important thing you can do. That means security operations teams must concentrate on reducing dwell time, as well as improving mean time to detection (MTTD) and mean read more…
The age of deterring attackers at your network’s entryways is no longer possible, so shortening their stay inside your environment is the most important thing you can do. That means security operations teams must concentrate on reducing dwell time, as well as improving mean time to detection (MTTD) and mean time to response (MTTR).Join this session and learn how security orchestration, automation, and response (SOAR) can:
  • Reduce MTTD and MTTR with context-driven investigations.
  • Proactively hunt for threats while overcoming the security skills shortage.
  • Ensure your security tech stack is working for you, not against you.
  • Take a “threat-centric” approach to decrease caseload by as much as 80%.
Bio

Nimmy Reichenberg

Chief Strategy Officer Siemplify

Sponsored by

Presentation

2:45 pm

7 Habits of Highly Effective Cybersecurity Operations

Bio

Ricardo Villadiego

Founder & CEO Lumu Technologies

Sponsored by

Presentation

3:25 pm

Zero Trust and Access Management as a Service (AMaaS)

Organizations are moving to Zero Trust Security, and Identity and Access Management, IAM, is a key element of this new strategy. Modern Identity as a Service (IDaaS) platforms solve half of the IAM problem: Identity. Access Management as a Service (AMaaS), an emerging strategy, solves the other half: Access.

Organizations are moving to Zero Trust Security, and Identity and Access Management, IAM, is a key element of this new strategy. Modern Identity as a Service (IDaaS) platforms solve half of the IAM problem: Identity. Access Management as a Service (AMaaS), an emerging strategy, solves the other half: Access.

Bio

Canming Jiang

CEO & Co-Founder Datawiza

Sponsored by

Presentation

3:55 pm

A Strategy For Securing Your Everything; How Non-Integrated Solutions Challenge Overall Enterprise Security

Security practitioners understand the need to implement new controls that help their organizations’ defend against the rising number of attacks and Fifth Generation threats like the SolarWinds Orion supply chain hack. But slowed economic growth and the push to secure systems from sophisticated new threats challenges many companies. These global read more…

Security practitioners understand the need to implement new controls that help their organizations’ defend against the rising number of attacks and Fifth Generation threats like the SolarWinds Orion supply chain hack. But slowed economic growth and the push to secure systems from sophisticated new threats challenges many companies.

These global market conditions underscore the importance of employing a consolidation strategy with a unified security architecture at its center that protects cloud, networks, endpoints, and mobile devices.

Join Grant Asplund, Growth Technologies Evangelist for Check Point Software Technologies, as he shares the building blocks for putting in place a consolidation strategy that:

  • Increases security efficiency with a unified security architecture
    • Improves your organization’s overall threat prevention profile
    • Eliminates complexity caused by managing disparate systems
    • Reduces total cost of ownership
Bio

Grant Asplund

Growth Technologies Evangelist Check Point Software Technologies

Sponsored by

4:30 pm

Closing Remarks

Share This