Omaha, NE

Wednesday, April 20, 2022

Hybrid

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions | Networking | Check In

Presentation

9:00 am

The Workstation Battle Ground - Aligning with NIST CSF

Bio

Franklin Edwards

Solutions Director deepwatch

Sponsored by

Presentation

9:30 am

Seize The Breach: Why breaches still occur and how to mitigate them

Breaches happen and 2021 was a record-breaking year for them. According to Identity Theft Resource Center (ITRC) research, there were 1,291 breaches publicly reported in 2021 as of Sept. 2021 compared to 1,108 breaches in 2020; that’s a 17% year-over-year increase. Meanwhile, millions are spent on security operations centers that read more…

Breaches happen and 2021 was a record-breaking year for them. According to Identity Theft Resource Center (ITRC) research, there were 1,291 breaches publicly reported in 2021 as of Sept. 2021 compared to 1,108 breaches in 2020; that’s a 17% year-over-year increase. Meanwhile, millions are spent on security operations centers that aren’t stopping the breaches from happening. Join us for a presentation on:

  • Why breaches are usually occurring
  • How machine learning-driven analytics and automation technologies provide unmatched threat detection, investigation, and response (TDIR) capabilities so security teams can respond more quickly and accurately to seize the breach and mitigate damage
  • A simple maturity model based on outcomes and use cases that can vastly improve Security Operations
Bio

Jim Chrisos

Principal Engineer Exabeam

Sponsored by

Presentation

10:30 am

It´s Cloudy Up Here: Defend against the TOP 3 Identity Attack Vectors in Microsoft 365

In today’s complex digital landscape, corporations increasingly rely on cloud platforms to connect with their staff, partners and customers. For cybersecurity experts, however, this move to the cloud presents many new challenges and possible threats. To protect your company from harm, you first need to understand the specific risks and read more…

In today’s complex digital landscape, corporations increasingly rely on cloud platforms to connect with their staff, partners and customers. For cybersecurity experts, however, this move to the cloud presents many new challenges and possible threats. To protect your company from harm, you first need to understand the specific risks and vulnerabilities of these services. Join us to learn how Microsoft 365 contributes to the risk of data breaches, what the three main identity attack vectors are and how you can keep your business safe in the cloud.

Bio

Patryk Stachowiak

Chief Product Evangelist tenfold

Sponsored by

Presentation

11:00 am

Zero Trust and Microsegmentation – Easier Than You Think

Zero Trust has got to be one of the most talked about themes in cyber security.  While the term means different things to different people, there are two things that can be agreed on:  it’s a journey worth taking and microsegmentation is a key pillar of that journey. The next read more…

Zero Trust has got to be one of the most talked about themes in cyber security.  While the term means different things to different people, there are two things that can be agreed on:  it’s a journey worth taking and microsegmentation is a key pillar of that journey. The next question always is how do you get started?

Regardless of the sophistication of ransomware, the end goal is always the same:  get in through a vulnerability and move laterally through your network.  Join this presentation as we help peel back the layers to provide you simple steps to protect yourself from these threats that include:

  • Gaining visibility to where you are the most vulnerable
  • Closing risky ports
  • Leveraging tools you already have in place without adding layers of complexity

While the journey can seem intimidating, we’ll help you realize that it doesn’t take a team of 100 or a PhD to deploy zero trust microsegmentation that will protect your organization and keep ransomware at bay.

Bio

Derek Washburn

Information Security and Advisory Professional Illumio

Sponsored by

Presentation

11:45 am

Fast and Furious Attacks: Using AI to Surgically Respond​

Fast-moving cyber-attacks can strike at any time, and security teams are often unable to react quickly enough. Join [speaker] to learn how Autonomous Response takes targeted action to stop in-progress attacks, without disrupting your business. Includes real-world threat finds, case studies and attack scenarios.

Fast-moving cyber-attacks can strike at any time, and security teams are often unable to react quickly enough. Join [speaker] to learn how Autonomous Response takes targeted action to stop in-progress attacks, without disrupting your business. Includes real-world threat finds, case studies and attack scenarios.

Bio

Justin Fier

Director for Cyber Intelligence and Analysis Darktrace

Sponsored by

Keynote

12:10 pm

Groundhogs & Rainbows

There has never been a time when Information Security has shifted as fast as it has today — cloud has changed how we mitigate risk. Information Security requires a strategic, customer-obsessed & enterprise-wide approach but, all too often, organizations are stuck in Groundhog Day. We’ll identify a few principles buried read more…

There has never been a time when Information Security has shifted as fast as it has today — cloud has changed how we mitigate risk. Information Security requires a strategic, customer-obsessed & enterprise-wide approach but, all too often, organizations are stuck in Groundhog Day. We’ll identify a few principles buried in the original Rainbow Series, how to escape Groundhog Day & evolve the foundation laid by the Rainbow Series to a modern Zero Trust strategy that creates a culture of seamless information security throughout the enterprise.

With evolving threats and businesses demanding more flexibility, agility and automation, architectures have changed how security can better enable the business. Despite the advantages of operating in a zero-trust environment, misnomers remain. By refocusing your grand strategy & pivoting to trust instead of security, it’s possible to deliver a more trusted environment that functions as a strategic, cultural enabler & supports privacy by design.

Learning objectives:

  • We solved this — why did we ignore the Rainbow Series?
  • Understand how we became stuck in Groundhog Day
  • Over the Rainbow: What is Zero Trust & how do businesses win?
  • Bring it all together: let’s win!
Bio

Robert LaMagna-Reiter

VP, Chief Information Security Officer Hudl

Presentation

1:40 pm

CNAPP: Finding the worst risks

Are you familiar with the new category of “CNAPP? Security challenges in the Cloud are different than those that exist on-prem, but the overall processes to build and maintain a secure environment are the same. A cloud-native application protection platform is a simplified security architecture that enables enterprises to holistically read more…

Are you familiar with the new category of “CNAPP? Security challenges in the Cloud are different than those that exist on-prem, but the overall processes to build and maintain a secure environment are the same. A cloud-native application protection platform is a simplified security architecture that enables enterprises to holistically benefit from the cloud-native ecosystem. It enables them to leapfrog the cost and complexity of siloed security products to a continuous security fabric without major investments in tools or developer talent. Learn first hand from the experts on the ROI/Benefits of CNAPP and real-world approaches to deploying in your existing environment.

Bio

Gabe Schuyler

Enterprise Solutions Engineer Wiz

Sponsored by

Presentation

2:10 pm

Is Your Defensive Stack Ready For A Targeted Attack?

Understanding the potential risks in a security program leads to a healthy security program. Penetration testing allows for this identification of risk, but frequent or continuous testing is not widely adopted across the industry. Automated Security Validation (ASV) allows organizations to identify and close any gaps by continually putting existing read more…

Understanding the potential risks in a security program leads to a healthy security program. Penetration testing allows for this identification of risk, but frequent or continuous testing is not widely adopted across the industry. Automated Security Validation (ASV) allows organizations to identify and close any gaps by continually putting existing tools and controls to the test, and focusing on impact-based remediation vs. generic severity to make decisions. We will discuss in depth how taking an offensive approach, through Automated Security Validation, enhances a team’s current defensive strategies.

Bio

Autumn Stambaugh

Solutions Engineer Pentera

Sponsored by

Presentation

2:55 pm

Key Considerations for Choosing the Right Email Security Platform

Email is both a necessary communication medium, and the most vulnerable area for an attack. Year after year, adversaries find success in abusing email to gain a foothold into an organization—deploying malware, leaking valuable data, or stealing millions of dollars. Unfortunately, email threats are only growing in number. Business email read more…

Email is both a necessary communication medium, and the most vulnerable area for an attack. Year after year, adversaries find success in abusing email to gain a foothold into an organization—deploying malware, leaking valuable data, or stealing millions of dollars.

Unfortunately, email threats are only growing in number. Business email compromise accounts for 44% of all losses to cybercrime, and the 2021 Verizon DBIR holds that phishing remains the top entry point for breaches—a position it has held for years.

Does that mean email is doomed, and we should give up? Quite the opposite—instead, we should look to newer technologies and an integrated security strategy that provides a modernized approach to email defense.

Bio

Scott Deluke

Manager, Enterprise Engineers Abnormal

Sponsored by

Presentation

3:25 pm

A Walk Around the Underground

Bio

Brad Liggett

Director of Cyber Threat Intelligence Cybersixgill

Sponsored by

Panel Discussion

4:00 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Bio

Norman Kromberg

Managing Director NetSPI
Bio

Robert LaMagna-Reiter

VP, Chief Information Security Officer Hudl
Bio

Chad Lynch

CIO / CISO Metropolitan Community College
Bio

Melissa Moreno

Chief Information Officer Lindsay Corporation
Bio

Sara Flores

Deputy CISO FNBO
5:00 pm

Closing Remarks

Share This