New Jersey (Eastern Region)

Thursday, November 5, 2020

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

8:00 am

Sponsor Virtual Booth Networking Time

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

9:00 am

Best Practices – PAM Security and Data Privacy

The world of IT is changing and evolving exponentially, and our customers are telling us that the expansion of the perimeter is making it harder to secure and keep track of privileged credentials. In many organizations exist tens of thousands of privileged accounts across thousands of devices. Understanding your organizations read more…
The world of IT is changing and evolving exponentially, and our customers are telling us that the expansion of the perimeter is making it harder to secure and keep track of privileged credentials. In many organizations exist tens of thousands of privileged accounts across thousands of devices. Understanding your organizations unique risk appetite and tolerance can help guide decisions made to secure privileged accounts.
Bio

Christopher Hills

Deputy Chief Technology Officer BeyondTrust

Sponsored by

Live Presentation

9:35 am

Is Ransomware Winning?

Ransomware is a prevalent cybersecurity threat. Threat actors are constantly changing tactics looking for new ways to force ransom payments. With each new emerging ransomware threat family, the size and scope of threats are getting nastier too. This has led to incredible increases in the average ransoms paid over the read more…
Ransomware is a prevalent cybersecurity threat. Threat actors are constantly changing tactics looking for new ways to force ransom payments. With each new emerging ransomware threat family, the size and scope of threats are getting nastier too. This has led to incredible increases in the average ransoms paid over the past eighteen months. In this session, we will look at recent ransomware trends, the critical changes to threat actor behaviors, and discuss the strategies and technologies organizations need to defend themselves against this evolving threat.
Bio

Chris Goettl

Director of Product Management for Security Products Ivanti

Sponsored by

Break

10:10 am

Break

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Live Keynote

10:25 am

Cyberstrike: Warfare in the Fifth Domain

A coordinated cyber strike is launched against the Ukraine during the coldest winter on record, taking out large numbers of power plants and crippling water systems. At the same time, the Russian Federation launches a massive cyberattack, taking out the power grid in several countries and disrupting communications and water systems. Massive civil read more…

A coordinated cyber strike is launched against the Ukraine during the coldest winter on record, taking out large numbers of power plants and crippling water systems. At the same time, the Russian Federation launches a massive cyberattack, taking out the power grid in several countries and disrupting communications and water systems. Massive civil unrest taxes first responders beyond the breaking point and requires military assistance from NATO forces internationally. The culmination of a two-year espionage operation by the GRU, the military intelligence arm of the Russian Federation, double agents occupy key critical infrastructure positions in Ukraine. The Russian Federation seizes the country without a shot. How did this happen? A printer cartridge, falsified work histories and fundamental mistakes. In this session, Morgan walks you through how warfare will be fought in the future, the role of cybersecurity, the importance of properly vetting employees for key positions and why traditional network security is failing to protect us.

From a city cop to a national leader, Morgan Wright is a recognized expert on international cyber security and US law enforcement. In addition to testifying before Congress on matters of cybersecurity, he has appeared over 400 times in national TV, radio and print media as an expert on computer crime, cyberterrorism, computer intrusions and crime investigations.  On website and agenda…gives him more creditability.

Bio

Morgan Wright

Cyberterrorism and Cybercrime Analyst, Network Television Chief Security Advisor, SentinelOne

Break

11:25 am

Break

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Live Presentation

11:40 am

Conquering Cyber Risk in 3rd Party Communications

The Enterprise Content FirewallTo do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can read more…
The Enterprise Content FirewallTo do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can you prevent beaches and compliance violations from everyday 3rd party communications when you can’t even see what’s going on? This session explores the need for a next-generation “content firewall” that rises above packets and traffic to inspect content and communication, and thereby ensure confidentiality, compliance and control of risky 3rd party business processes.
Bob Ertl headshot Bio

Bob Ertl

Sr. Director, Product Marketing Accellion

Sponsored by

Live Panel Discussion

12:05 pm

CISO Panel: Preparing for 2021 – a post-pandemic plan. Will we return to normalcy?

Everyone is anticipating to return to work at some point next year, as a CISO what does that mean for you? What will work look like? Will your job be changing? What risks will we face? Is it possible to return to the old normal?

Everyone is anticipating to return to work at some point next year, as a CISO what does that mean for you?

What will work look like? Will your job be changing? What risks will we face? Is it possible to return to the old normal?

Laureen Smith headshot Bio

Laureen Smith

Executive - Cybersecurity Advisory LJ Marketing & Communications
Bio

Jeff Story

Chief Information Security Officer | EVP The Bankers Bank
Bio

Trent Bunnell

Information System Security Officer SAIC
Bio

Morgan Wright

Cyberterrorism and Cybercrime Analyst, Network Television Chief Security Advisor, SentinelOne

Sponsored by

Break

1:05 pm

Break

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

1:25 pm

The Growing Need for Identity & Access Management to Support Digital Business Initiatives

Companies today, big and small, are facing the same challenges of managing and securing identities while accessing systems remotely or otherwise. Increased cyber attacks and distributed workforces are creating new challenges that need innovative solutions. When transitioning to a fully remote or hybrid workforce, businesses need to ensure the right access policies and entitlements read more…

Companies today, big and small, are facing the same challenges of managing and securing identities while accessing systems remotely or otherwise. Increased cyber attacks and distributed workforces are creating new challenges that need innovative solutions. When transitioning to a fully remote or hybrid workforce, businesses need to ensure the right access policies and entitlements are in place for employees and customers. In this session, Niamh Muldoon, Senior Director of Trust and Security at OneLogin, will discuss how to make the transition easier and seamless for your remote or hybrid workforce to access all applications from anywhere and on any device.

Bio

Niamh Muldoon

Senior Director of Trust and Security OneLogin

Sponsored by

Presentation

1:55 pm

How to Improve Cyber Resilience with Identity-Centric PAM

Cyber breaches are more frequent and impactful than ever. Hardly a day goes by without headlines alerting us to yet another devastating attack. To protect against such breaches, Identity-Centric PAM founded on Zero Trust is in the spotlight, seeing huge growth in adoption. There are many starting points on the read more…

Cyber breaches are more frequent and impactful than ever. Hardly a day goes by without headlines alerting us to yet another devastating attack. To protect against such breaches, Identity-Centric PAM founded on Zero Trust is in the spotlight, seeing huge growth in adoption.

There are many starting points on the path to Identity-Centric PAM. However, all roads still converge on identity. Hackers don’t hack in anymore — they log in using weak, default, stolen, or otherwise compromised credentials. Indeed, Forrester Research estimates that 80 percent of today’s breaches involve privileged access abuse — that is, compromised user accounts that have administrative access to critical systems in the organization.

The session will explore how Identity-Centric PAM helps organizations ensure that access to their compute (on-premises or in the cloud), network, DevOps, and data resources is appropriate, sanctioned, compliant, and secure.

Bio

Tony Goulding

CyberSecurity Evangelist Centrify Corporation

Sponsored by

Break

2:25 pm

Break

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

2:40 pm

Securing the New Normal: How Cyber AI Learns on the Job

The future of work remains unpredictable and uncertain. More than ever before, business leaders need to remain confident that their operations can continue securely in the face of global or even regional crises, and while sections of the economy are slowly re-opening, cyber-attackers are ramping up their campaigns.  As businesses read more…

The future of work remains unpredictable and uncertain. More than ever before, business leaders need to remain confident that their operations can continue securely in the face of global or even regional crises, and while sections of the economy are slowly re-opening, cyber-attackers are ramping up their campaigns. 

As businesses look set to rely on cloud and SaaS tools for the long term, our digital environments are going to be more dynamic than ever. Yet organizations are finding themselves undergoing a delicate balancing act—each new work practice and technology that is introduced also brings unforeseen risk. Static, legacy approaches have become redundant, both unintelligent and ill-equipped to adapt. 

Organizations must rethink their approach to security,and rely on new technologies like AI to achieve much-needed adaptability and resilience. Darktrace is the world leader in cyber AI technology, and leverages unsupervised machine learning to seamlessly adapt and integrate into changing environments, and to detect and respond to attacks in the earliest moments. 

  In the face of an uncertain present and future, Cyber AI enables businesses to continue communicating, operating, and innovating.

 

Bio

Justin Fier

Director for Cyber Intelligence and Analysis Darktrace

Sponsored by

Presentation

3:10 pm

Seeing the forest through the trees - A risked based approach to maturing your VMP

We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.
We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.
Bio

Rob Walk

Sr. Security Engineer Tenable

Sponsored by

Break

3:40 pm

Break

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

3:55 pm

Secure Shell Privileged Access: Risk & Compliance Challenges

Bio

Sean Lunell

VP Sales SSH.COM

Sponsored by

On-Demand Presentation

4:25 pm

When Firewalls and Traditional Segmentation Fail: The Era of Software-Based Segmentation

Bio

Dave Klein

Senior Director of Engineering & Architecture Guardicore

Sponsored by

Closing Remarks

4:55 pm

Closing Remarks

Share This