Newark, NJ (Eastern Region)

Wednesday, November 10, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

9:00 am

7 Habits of Highly Effective CISOs

Bio

Maria Lobato

CMO Lumu

Sponsored by

Presentation

9:30 am

Evolution of Security Operations, the rise of the X Factor

Bio

Snehal Contractor

Vice President Worldwide Systems Engineering & Technical Services Stellar Cyber

Sponsored by

Keynote

10:15 am

"Strategies to Improve SOC Efficacy"

Bio

Anne Marie Zettlemoyer

Chief Security Officer CyCognito

Presentation

11:30 am

Conquering Cyber Risk in 3rd Party Communications

The Enterprise Content Firewall To do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can read more…

The Enterprise Content Firewall

To do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can you prevent beaches and compliance violations from everyday 3rd party communications when you can’t even see what’s going on? This session explores the need for a next-generation “content firewall” that rises above packets and traffic to inspect content and communication, and thereby ensure confidentiality, compliance and control of risky 3rd party business processes.

Bob Ertl headshot Bio

Bob Ertl

Sr. Director, Product Marketing Accellion

Sponsored by

Panel Discussion

12:00 pm

“Cybercriminals are Watching, Are You Watching Them?"

The criminals know everything about us and we typically know little or nothing about them until an attack begins. Which means every piece of intelligence we can gather improves our chances of deflecting an attack. Enhanced visibility and intelligence lets organizations close off weak links in their supply chains and read more…

The criminals know everything about us and we typically know little or nothing about them until an attack begins. Which means every piece of intelligence we can gather improves our chances of deflecting an attack. Enhanced visibility and intelligence lets organizations close off weak links in their supply chains and eliminate vulnerable points of entry. Join us to learn what cybersecurity leaders are doing in counter intelligence to respond to cyberthreats in real time.

Laureen Smith headshot Bio

Laureen Smith

Executive - Cybersecurity Advisory LJ Marketing & Communications
Bio

Jonathan Waldrop

Senior Director, Cybersecurity Insight Global
Bio

Ethan Steiger

SVP, Chief Information Security Officer Advance Auto Parts
Bio

Luciano Ferrari

Chief Security Architect Navis

Sponsored by

Presentation

1:15 pm

Death, Taxes, & Ransomware: Make the Inevitable, Avoidable

With all the recent headlines, it seems the risk of ransomware has become an added certainty to the daily lives of Cybersecurity personnel. Adversaries are automating the initial stages of the cyber attack lifecycle in order to identify the best bang for their buck. How do organizations with limited resources read more…
With all the recent headlines, it seems the risk of ransomware has become an added certainty to the daily lives of Cybersecurity personnel. Adversaries are automating the initial stages of the cyber attack lifecycle in order to identify the best bang for their buck. How do organizations with limited resources even keep up? Adding another tool to the defensive stack just isn’t enough. How do you know it will reliably stand up against an actual threat? In this session, I will speak to specific techniques in identifying ransomware threats at different layers of the defensive stack that will help reduce risk & impact. Finally, we leverage the Pentera platform to automate a holistic view, emulating actual attacks to measure the resilience of all our efforts.
Bio

Stephen Tutterow

Sales Engineer Pentera

Sponsored by

Presentation

1:35 pm

Hybrid. It’s Never Only One Thing.

New technology is often seen as a total replacement for whatever came before. This is evident in the “Move to Cloud”! However, we are almost never in a greenfield position: we must interoperate with legacy systems and the demands of the business drive towards different and competing solutions for different read more…
New technology is often seen as a total replacement for whatever came before. This is evident in the “Move to Cloud”! However, we are almost never in a greenfield position: we must interoperate with legacy systems and the demands of the business drive towards different and competing solutions for different problems. We will discuss the challenges of a hybrid deployment, addressing multi-cloud as well as on-premises components, and how a hybrid approach to identity is required to competently address these often conflicting requirements. We will use real-world examples of hybrid solutions to demonstrate the solutions.
Bio

Eve Maler

Chief Technology Officer ForgeRock

Sponsored by

Presentation

2:10 pm

Cyber Resilience for Digital Operations

Security operations needs context awareness to ensure the success of business initiatives in a world of advanced, targeted attacks. Netenrich empowers security, IT and cloud operations to thrive during adversity with adaptive incident resolution using real time, data driven risk and trust-based decision making. The Netenrich Resolution Intelligence platform streamlines read more…
Security operations needs context awareness to ensure the success of business initiatives in a world of advanced, targeted attacks. Netenrich empowers security, IT and cloud operations to thrive during adversity with adaptive incident resolution using real time, data driven risk and trust-based decision making. The Netenrich Resolution Intelligence platform streamlines the process of managing, analyzing, and fixing the root cause of incidents to prevent future disruption.
Bio

Christopher Morales

CISO and Head of Security Strategy Netenrich

Sponsored by

Presentation

2:35 pm

Leveraging IAM for Effective and Efficient Threat Mitigation

There’s no question that the current cybersecurity landscape is constantly shifting and evolving as new threats and security solutions emerge. Increased cyber attacks and distributed workforces have created new challenges that require innovative solutions.Faced with the challenge of managing identities and securing access to data and applications from a growing read more…
There’s no question that the current cybersecurity landscape is constantly shifting and evolving as new threats and security solutions emerge. Increased cyber attacks and distributed workforces have created new challenges that require innovative solutions.Faced with the challenge of managing identities and securing access to data and applications from a growing number of endpoints, what are the fundamental controls organizations need to maintain business continuity and secure their remote and hybrid workforce?Hear from Lonnie Benavides – Head of Infrastructure and Application Security, Onelogin – for a discussion on practical information and advice regarding the utilization of identity and access management solutions to effectively mitigate modern cyber threats to your business
Bio

Lonnie Benavides

Head of Infrastructure and Application Security OneLogin

Sponsored by

Presentation

3:20 pm

The Past, Present and Future of Strong Authentication

Authentication is a foundational element of every cybersecurity program. With more than 80% of data breaches and most ransomware incidents stemming from credential-based attacks (e.g., phishing, credential stuffing, RDP brute, etc.), it has become clear that passwords are a fatally flawed authentication method. Unfortunately, many common solutions are “band-aids” on read more…

Authentication is a foundational element of every cybersecurity program. With more than 80% of data breaches and most ransomware incidents stemming from credential-based attacks (e.g., phishing, credential stuffing, RDP brute, etc.), it has become clear that passwords are a fatally flawed authentication method. Unfortunately, many common solutions are “band-aids” on top of passwords and are lacking from both a security and user experience perspective.  Replacing passwords as an authentication factor is finally possible. While eliminating passwords is a critical step in stopping credential-based attacks, it is just a first step on the journey to advanced authentication and access control needed to achieve zero trust.

In this talk, we will discuss:

  • A brief history of authentication
  • Changing requirements in the new work from home(or anywhere) business model and cloud-centric architectures
  • Can we gain risk-reduction improvements by converging the traditionally disparate identity and security processes and technologies?
  • A case for continuous user authentication
  • What is device risk and why is the real-time assessment of endpoint security important
Bio

Jasson Casey

CTO Beyond Identity

Sponsored by

Presentation

3:50 pm

The Battle of Algorithms: How AI is beating AI at its own game

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. As AI-driven attacks evolve, they will be almost indistinguishable from genuine activity, and conducted at an unprecedented speed and scale. In the face of offensive AI, only defensive AI can read more…

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. As AI-driven attacks evolve, they will be almost indistinguishable from genuine activity, and conducted at an unprecedented speed and scale. In the face of offensive AI, only defensive AI can fight back, detecting even the most subtle indicators of attack in real time, and respond with surgical actions to neutralize threats – wherever they strike.   In this session, discover: 

 

  • How cyber-criminals are leveraging AI tools to create sophisticated cyber weapons  
  • What an AI-powered spoofing threat may look like, and why humans will not be able to spot them 
  • Why defensive AI technologies are uniquely positioned to fight back
Bio

Marcus Fowler

Director of Strategic Threat Darktrace

Sponsored by

Closing Remarks

4:20 pm

Closing Remarks

Share This