Minneapolis, MN (Central Region)

Wednesday, March 10, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

9:00 am

Best Practices: PAM Security and Data Privacy

What is best practice? Best practices range from organization to organization as a result of each organizations risk appetite and risk tolerance. As a leader in the Privileged Access Management (PAM) market, BeyondTrust is constantly challenged with questions surrounding strategy, maturity and priorities, while managing security risks. In this revealing presentation you’ll learn how to answer the question of what, how read more…

What is best practice? Best practices range from organization to organization as a result of each organizations risk appetite and risk tolerance. As a leader in the Privileged Access Management (PAM) market, BeyondTrust is constantly challenged with questions surrounding strategy, maturity and priorities, while managing security risks. In this revealing presentation you’ll learn how to answer the question of what, how and why: 

 ·         Analyzing Best Practice 

·         Security considerations 

·         Key components for a successful PAM strategy 

Bio

Christopher Hills

Deputy Chief Technology Officer BeyondTrust

Sponsored by

Presentation

9:30 am

Past, Present, Future: Zero Trust Architecture

In this webinar you will learn: How to maximize existing security controls, security capabilities, and investments Pragmatic application of zero-trust principles to traditional and SaaS environments What’s new in tactics and strategies for protecting hybrid environments Data breaches grab headlines. Good security is steady. As organizations expand their perimeter beyond read more…

In this webinar you will learn:

  • How to maximize existing security controls, security capabilities, and investments
  • Pragmatic application of zero-trust principles to traditional and SaaS environments
  • What’s new in tactics and strategies for protecting hybrid environments

Data breaches grab headlines. Good security is steady. As organizations expand their perimeter beyond the firewall through software-as-a-service (SaaS) and hybrid applications, it becomes more important than ever to have a strategy covering user access regardless of location. But alongside developments in new tools, data privacy laws have also developed and add to compliance requirements for managing these data and tool. Meanwhile, modernization efforts are introducing new risks as well. While many industries have adopted zero-trust strategies to address these challenges of the expanded perimeter, many admins remain wary of this trend and question if it is a fit for environments which often have a hefty legacy technology footprint.

However, many of these “new” strategies remain firmly rooted in tried-and-true best practices admins have followed for decades. The principles of logical segmentation, least-permissive access, economy of mechanism, adaptive policy controls, and strong authentication are simply evolving to accommodate new use cases rather than being replaced. Join this session with Duo Security Advisory CISO Wolfgang Goerlich for a grounded discussion of the unique needs and concerns for modern IT teams based on real-world examples, and how concepts like device trust and context-aware access can improve security design without leaving crucial inherited or legacy systems out in the cold.

Bio

J. Wolfgang Goerlich

Advisory CISO and Strategist Duo Security

Sponsored by

Live Keynote

10:15 am

New Security Threats On A Much Larger Scale

In 2021, financial institutions and other industries will be faced with new security threats on a much larger scale.  The pandemic that began 2020 has changed how business conduct business. A large portion of the work force is now working from home.  This has dramatically increased the security footprint of read more…

In 2021, financial institutions and other industries will be faced with new security threats on a much larger scale.  The pandemic that began 2020 has changed how business conduct business. A large portion of the work force is now working from home.  This has dramatically increased the security footprint of organizations.  In June 2020 an estimated 42% of US labor force working from home, and that trend is expected to remain in effect for some time.  Hundreds of individual, unknown, and uncontrolled networks now have access to an employee’s trusted device 24×7.  These devices then connect into the corporate network.  How are you prepared for reducing risk, analyzing threats, and securing the business of the future?

11:25 am

Effective Risk Management

Includes the methods and processes used to: manage risks and seize opportunities related to business objectives. Provides a framework to: identify threats and opportunities assess threats and opportunities in terms of likelihood and impact determine a response strategy and monitoring the process.

Includes the methods and processes used to:

  • manage risks
  • and seize opportunities related to business objectives.

Provides a framework to:

  • identify threats and opportunities
  • assess threats and opportunities in terms of likelihood and impact
  • determine a response strategy
  • and monitoring the process.
Bio

Ty Hollins

Chief Information Security Officer ProCircular

Sponsored by

Live Panel Discussion

12:05 pm

“What really matters in CyberSecurity - with too much to do, so little resources to work with”

Bio

Mike Davis

Chief Information Security Officer alliantgroup
Bio

Jack Leidecker

Chief Information Security Officer Gong
Bio

David Hunt

Chief Technology Officer Prelude

Presentation

1:15 pm

Review of The Most Widely Used Malicious Command & Control Infrastructure

Malicious command and control families and tools can be tough to keep an eye on. Identifying and monitoring suspicious servers is a tall order. Sometimes “suspicious” hosting providers can turn out to be false positives, and servers that seem innocuous can pose a greater threat than you’d imagine. In this read more…

Malicious command and control families and tools can be tough to keep an eye on. Identifying and monitoring suspicious servers is a tall order. Sometimes “suspicious” hosting providers can turn out to be false positives, and servers that seem innocuous can pose a greater threat than you’d imagine. In this session, Recorded Future has some fresh insight to keep you up to speed. This will include a first-look at the novel indicators and intelligence not otherwise available in the public domain. Get an inside look into:

  • Key 2020 findings related to over 10,000 unique command and control servers, across more than 80 families
  • Best practices for proactive detection, ongoing monitoring, and defense-in-depth approaches to adversary infrastructure
  • The 2021 outlook for C2s, and what you can do to stay ahead
Bio

Greg Lesnewich

Threat Intelligence Analyst Recorded Future

Sponsored by

Presentation

1:45 pm

Making Zero Trust Real

In this session you will learn how to enable Zero Trust for Active Directory and everything that depends on AD.  Elevated privileges in AD don’t usually fit into an Zero Trust Architecture but with some simple policies and strong security procedures we can make AD conform, at least in part, read more…
In this session you will learn how to enable Zero Trust for Active Directory and everything that depends on AD.  Elevated privileges in AD don’t usually fit into an Zero Trust Architecture but with some simple policies and strong security procedures we can make AD conform, at least in part, to a ZTA.
Bio

Dan Conrad

IAM Strategist One Identity

Sponsored by

Presentation

2:25 pm

Real-Time Defender Velocity - Code on Code Warfare

Organizations spend more money on cyber security tools every year, yet the number of breaches and the cost of these breaches continues to increase. A new approach is needed that relies on autonomous analysis that can respond at machine speed. By embracing automation, AI and big data analytics organizations can read more…

Organizations spend more money on cyber security tools every year, yet the number of breaches and the cost of these breaches continues to increase. A new approach is needed that relies on autonomous analysis that can respond at machine speed. By embracing automation, AI and big data analytics organizations can better prevent threats, find and detect what is missed, provide contextual linking for forensic and threat hunting – and even more importantly self heal and fully recover when necessary.

David Gold Headshot Bio

David Gold

Sr. Director, Sales Engineering SentinelOne

Sponsored by

Presentation

2:55 pm

Winning Against Ransomware

Igor Livshitz will share real (and daily) experience with helping customers hit by ransomware. Join us to hear how an attack looks like in real life, how incident response teams deal with it, and what can be learned from helping multiple customers to recover from ransomware breach. We will also read more…

Igor Livshitz will share real (and daily) experience with helping customers hit by ransomware. Join us to hear how an attack looks like in real life, how incident response teams deal with it, and what can be learned from helping multiple customers to recover from ransomware breach. We will also discuss how efficiently applied segmentation can help your organization be better prepared if and when ransomware tries to go after you.

Bio

Igor Livshitz

Senior Director of Product Management Guardicore

Sponsored by

Presentation

3:35 pm

Making the Case for Authentication as a Platform

As organizations adopt advanced authentication practices, it’s critical to consider the varied modalities your organization requires. The “solution” should not be one that’s built from a collection of point solutions. For this reason, many businesses are turning to authentication solutions that are built as a platform. This holistic solution is read more…

As organizations adopt advanced authentication practices, it’s critical to consider the varied modalities your organization requires. The “solution” should not be one that’s built from a collection of point solutions. For this reason, many businesses are turning to authentication solutions that are built as a platform. This holistic solution is accommodating to different modalities, applications and form factors. It can also control the authentication and credential management lifecycle. In this session, the experts from HID® Global will:

  • Address the most common challenges and concerns for enterprise organizations attempting to streamline authentication
  • Detail the intricacies of the authentication lifecycle
  • Help you identify what to look for in an authentication platform that meets your organization’s needs
Bio

Yves Massard

Product Marketing Director HID Global

Sponsored by

Presentation

4:05 pm

MITRE ATT&CK with LogRhythm

Over the past 15 years, the IT industry has been looking for a unified methodology to address security within organizations.  Many different methodologies have been proposed and published, but not until the arrival of the MITRE ATT&CK framework has the entire IT community collectively agreed that “this is the way”.  read more…

Over the past 15 years, the IT industry has been looking for a unified methodology to address security within organizations.  Many different methodologies have been proposed and published, but not until the arrival of the MITRE ATT&CK framework has the entire IT community collectively agreed that “this is the way”.  What sets the MITRE ATT&CK framework from others is its community approach to addressing security from a perspective of Tactics and Techniques.  In this webinar, we are going to discuss how leveraging the LogRhythm platform along with the MITRE ATT&CK framework will not just increase your security posture, but also align your organization to the top framework in the industry.

Bio

Michael McGinnis

Senior Security Engineer LogRhythm

Sponsored by

Presentation

4:35 pm

How Cyber AI Detects Digital Fakes and Impersonation Attacks

Today, 94% of cyber-threats still originate in the inbox. ‘Impersonation attacks’ are on the rise, as artificial intelligence is increasingly being used to automatically generate spear-phishing emails, or ‘digital fakes’, that expertly mimic the writing style of trusted contacts and colleagues. Humans can no longer distinguish real from fake on read more…

Today, 94% of cyber-threats still originate in the inbox. ‘Impersonation attacks’ are on the rise, as artificial intelligence is increasingly being used to automatically generate spear-phishing emails, or ‘digital fakes’, that expertly mimic the writing style of trusted contacts and colleagues. Humans can no longer distinguish real from fake on their own – businesses are increasingly turning to AI to distinguish friend from foe and fight back with autonomous response. In an era when thousands of documents can be encrypted in minutes, ‘immune system’ technology takes action in seconds – stopping cyber-threats before damage is done. Find out how in this session.

Bio

Dan Fein

Director of Email Security Products, Americas Darktrace

Sponsored by

Closing Remarks

5:00 pm

Closing Remarks

Share This