Los Angeles, CA (Western Region)

Wednesday, October 6, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

Presentation

9:00 am

Evolution of Security Operations, the rise of the X Factor

Bio

Snehal Contractor

Vice President Worldwide Systems Engineering & Technical Services Stellar Cyber

Sponsored by

9:35 am

Rise of Secure Access Service Edge (SASE)

Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While read more…

Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While legacy tools like firewalls are no longer equipped to handle the modern IT ecosystem, SASE platforms like Bitglass are built for this exact moment. In this presentation, you will learn:

  • The core components of a SASE platform like Bitglass.
  • The functionality you need to secure cloud, web, and remote access use cases.
  • Architectural considerations you should keep in mind when comparing SASE vendors. 
Bio

Kevin Sheu

Senior VP of Marketing Bitglass

Sponsored by

Live Keynote

10:15 am

"A CIO guide to Cloud Security and the New Abnormal"

In January 2020, the world began a dramatic shift to working from home which required a new set of tools, primarily delivered from the cloud. As cloud service adoption increased, so did threats targeting cloud accounts. Companies have been challenged for years to secure employees’ personal tech at work. Now, read more…

In January 2020, the world began a dramatic shift to working from home which required a new set of tools, primarily delivered from the cloud. As cloud service adoption increased, so did threats targeting cloud accounts.

Companies have been challenged for years to secure employees’ personal tech at work. Now, just as many organizations have formed solid policies and procedures for managing BYOD, employees are using work computers, phones, and other devices at home, connecting into work systems in a myriad of ways. IT and security teams are strapped as they work to build remote, cloud-based work environments. Meanwhile, cyber threats are increasing and evolving at extreme rates.

Overall enterprise cloud usage increased 50% across all industries since the shift to work-from-home (WFH). Enterprise use of collaboration cloud services such as Zoom, Microsoft Teams and Slack more than doubled since the beginning of the year.

Since cybercriminals are an opportunistic bunch, it comes as no surprise that threat actors targeted the cloud, with the number of external threats targeting cloud services increasing a whopping 630%, mostly aimed at collaboration services.

This session features the lessons learned from the CIO of a major pure-play cybersecurity company as he was suddenly confronted with the security challenges brought on by 5,000+ employees working in offices one day and 5,000+ “offices” of one person each the next. While most CIOs had to deal with this disruption, given he is the CIO of a top security company, a breach could have derailed his entire business.

You will hear why just tools and techniques to thwart ever increasing threats to the cloud are not enough. A completely new mindset is necessary to securely embrace the benefits of cloud platforms now and as the aftermath of COVID-19 evolves into a remote workforce for the long haul.

Bio

Scott Howitt

Senior Vice President, Chief Information Officer McAfee Enterprise

Presentation

11:25 am

Conquering Cyber Risk in 3rd Party Communications

The Enterprise Content Firewall To do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can read more…

The Enterprise Content Firewall

To do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can you prevent beaches and compliance violations from everyday 3rd party communications when you can’t even see what’s going on? This session explores the need for a next-generation “content firewall” that rises above packets and traffic to inspect content and communication, and thereby ensure confidentiality, compliance and control of risky 3rd party business processes.

Bob Ertl headshot Bio

Bob Ertl

Sr. Director, Product Marketing Accellion

Sponsored by

Panel Discussion

11:55 am

"Best Practices for Obtaining Cyber Insurance"

Bio

Darrell Jones

Chief Information Security Officer Tupperware
Bio

Derek Morris

Virtual Chief Information Security Officer Wolf & Company, P.C.
Bio

Teza Mukkavilli

Chief Security Officer ChargePoint

Sponsored by

Presentation

1:15 pm

Build vs Buy

Bio

John Wilke

Senior Product Marketing Manager Okta

Sponsored by

Presentation

1:25 pm

Security Optimization in the Cloud

With Incident Response as the new normal, ensuring that our systems and processes support that effort and threat hunting are working as expected. We will discuss why and how to establish a Security Optimization program within your organization. Specifically, how such a program evolves beyond Breach and Attack Simulation (BAS) read more…

With Incident Response as the new normal, ensuring that our systems and processes support that effort and threat hunting are working as expected. We will discuss why and how to establish a Security Optimization program within your organization. Specifically, how such a program evolves beyond Breach and Attack Simulation (BAS) and provides teams a continuous feedback loop to understand their posture and identify gaps as they arise. Security Stack Mappings you can start taking advantage to protect you cloud environment will be shared.

Bio

Jose Barajas

Technical Director, North America AttackIQ

Sponsored by

Presentation

2:10 pm

Building a Response Strategy to Advanced Threats

Bio

Jeff Costlow

Deputy CISO ExtraHop

Sponsored by

Presentation

2:35 pm

Ransomware Mitigation in a Couple of Clicks.

Guardicore will share real (and daily) experience with helping customers hit by ransomware. Join Milton Keath, Senior Security Engineer, Guardicore to learn how a ransomware attack unfolds, how incident response teams deal with them, and what can be learned from helping multiple customers to recover from ransomware. Milton will also read more…

Guardicore will share real (and daily) experience with helping customers hit by ransomware. Join Milton Keath, Senior Security Engineer, Guardicore to learn how a ransomware attack unfolds, how incident response teams deal with them, and what can be learned from helping multiple customers to recover from ransomware. Milton will also discuss and demonstrate how software based segmentation can help your organization to quickly put controls in place that help you avoid becoming a victim of these increasingly prevalent campaigns.

Bio

Milton Keath

Senior Sales Engineer Guardicore

Sponsored by

3:15 pm

Cyber Resilience for Digital Operations

Security operations needs context awareness to ensure the success of business initiatives in a world of advanced, targeted attacks. Netenrich empowers security, IT and cloud operations to thrive during adversity with adaptive incident resolution using real time, data driven risk and trust-based decision making. The Netenrich Resolution Intelligence platform streamlines read more…
Security operations needs context awareness to ensure the success of business initiatives in a world of advanced, targeted attacks. Netenrich empowers security, IT and cloud operations to thrive during adversity with adaptive incident resolution using real time, data driven risk and trust-based decision making. The Netenrich Resolution Intelligence platform streamlines the process of managing, analyzing, and fixing the root cause of incidents to prevent future disruption.
Bio

Christopher Morales

CISO and Head of Security Strategy Netenrich

Sponsored by

Presentation

3:50 pm

Leveraging IAM for Effective and Efficient Threat Mitigation

There’s no question that the current cybersecurity landscape is constantly shifting and evolving as new threats and security solutions emerge. Increased cyber attacks and distributed workforces have created new challenges that require innovative solutions. Faced with the challenge of managing identities and securing access to data and applications from a read more…

There’s no question that the current cybersecurity landscape is constantly shifting and evolving as new threats and security solutions emerge. Increased cyber attacks and distributed workforces have created new challenges that require innovative solutions.

Faced with the challenge of managing identities and securing access to data and applications from a growing number of endpoints, what are the fundamental controls organizations need to maintain business continuity and secure their remote and hybrid workforce?

Hear from Lonnie Benavides – Head of Infrastructure and Application Security, Onelogin – for a discussion on practical information and advice regarding the utilization of identity and access management solutions to effectively mitigate modern cyber threats to your busines

Bio

Lonnie Benavides

Head of Infrastructure and Application Security OneLogin

Sponsored by

Presentation

4:20 pm

Crawl, Walk, Run Your Segmentation Approach

While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which read more…
While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which will enable you to protect your digital crown jewels as you work through your end to end zero trust plan.
Bio

Christer Swartz

Industry Solutions Director Illumio

Sponsored by

4:45 pm

Closing Remarks

Share This