Orange County, CA (Western Region)

Wednesday, January 27, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

Live

8:00 am

Opening Introductions

Networking

8:00 am

Sponsor Booth Networking Time

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

9:00 am

Building Cyber Resilience: Finding Factors not Fault

Given an outcome, we often exaggerate our ability to predict and therefore avoid the same fate. In cybersecurity, this misconception can lead to a false sense of corporate security, or worse, bury the true causes of incidents and lead to repeated data breaches or business disrupting cyber incidents. In this read more…
Given an outcome, we often exaggerate our ability to predict and therefore avoid the same fate. In cybersecurity, this misconception can lead to a false sense of corporate security, or worse, bury the true causes of incidents and lead to repeated data breaches or business disrupting cyber incidents. In this session, we will explore real-world incidents and threats to assemble an actionable cyber resilience framework that adapts to distributed assets, remote workers, and virtual workloads.
Bio

Mark Sangster

Industry Security Strategist eSentire

Sponsored by

Presentation

9:30 am

Seeing the forest through the trees - A risked based approach to maturing your VMP

We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.
We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.
Bio

Rob Walk

Sr. Security Engineer Tenable

Sponsored by

Live Keynote

10:10 am

"Data Privacy" Celebrate Data Privacy Day Early- an international effort to create awareness about the importance of respecting privacy, safeguarding data and enabling trust

  Leslie K. Lambert has more than 35 years experience, Lambert’s deep IT knowledge base extends across architecture, business infrastructure, operations, security, data protection and technical infrastructure. Prior to Juniper Networks, Lambert was an IT executive at Sun Microsystems for 18 years and served as Sun’s CISO. She received CSO read more…

 

Leslie K. Lambert has more than 35 years experience, Lambert’s deep IT knowledge base extends across architecture, business infrastructure, operations, security, data protection and technical infrastructure. Prior to Juniper Networks, Lambert was an IT executive at Sun Microsystems for 18 years and served as Sun’s CISO.

She received CSO Magazine’s 2010 Compass Award for security leadership and was named one of Computerworld’s Premier 100 IT Leaders in 2009. An Anita Borg Institute Ambassador since 2006, Lambert has mentored women across the world in technology. Lambert has also served on the board of the Bay Area CSO Council since 2005, and as its President since 2016.

 

Bio

Leslie K. Lambert

Chief Executive Officer Lambert Advanced Security and Privacy, LLC,

Presentation

11:20 am

Making the SOC more effective by enabling automation with better data

SOAR has been pitched to the industry as a way to resolve alert fatigue by automating common analyst workflows. Experience shows, however, that automation is only as good as the data that underlies it – so many people avoid SOAR, because of the complexity of getting “ready” for it. This read more…

SOAR has been pitched to the industry as a way to resolve alert fatigue by automating common analyst workflows. Experience shows, however, that automation is only as good as the data that underlies it – so many people avoid SOAR, because of the complexity of getting “ready” for it. This talk will discuss open source Zeek as an approach for simplifying the acquisition of network data that’s directly applicable to SOAR, and the application of it through open source playbooks being released by Corelight.

Bio

Alex Kirk

Global Principal, Suricata Corelight

Sponsored by

Live Interactive Session

12:00 pm

A View from the C-Suite: The Real-Life Story From an APT Insider Attack Victim and his Pivot to Help Defend the Digital Universe

Gary Berman was the CEO of a successful marketing company when a small group of trusted insiders CLONED his company including 19 attack vectors, social engineering and identity theft. He was forced to shut down his SMB (100 team members). Unable to receive justice due to the difficulty of attribution read more…
Gary Berman was the CEO of a successful marketing company when a small group of trusted insiders CLONED his company including 19 attack vectors, social engineering and identity theft. He was forced to shut down his SMB (100 team members). Unable to receive justice due to the difficulty of attribution and obfuscation, he has pivoted from victim to advocate to help others avoid the life-altering consequences of hacking. His educational vehicle is a super hero comic series and animated platform, “The CyberHero Adventures: Defenders of the Digital Universe.” Gary hosts an amazing Linkedin LIVE Show for his more than 22,000 Senior-Level Followers,” where he shines the light on the true, UNSUNG cybersecurity heroes who toil in anonymity to keep all of us safe online.
 
Gary will share some of the evidence that will surprise you including bluetooth, mac OS Thunderbolt, On-Star and many others. It sounds unbelievable…but it’s all TRUE! He’l also make you LAUGH about his Forrest Gump journey into comics and the super hero world:)
Bio

Gary Berman

CEO of Cyberman Security, LLC Creator, The Cyber Hero Adventures: Defenders of the Digital Universe

Presentation

1:10 pm

Changing Cyber Landscapes: The Battle of Algorithms

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. Mounted at speed and scale, AI-powered cyber-attacks will drastically increase yield for cyber-criminals, and may even result in the subtle manipulation or distortion of information or data. In the face read more…

Among rapidly evolving technological advancements, the emergence of AI-enhanced malware is making cyber-attacks exponentially more dangerous, and harder to identify. Mounted at speed and scale, AI-powered cyber-attacks will drastically increase yield for cyber-criminals, and may even result in the subtle manipulation or distortion of information or data.

In the face of offensive AI attacks, organizations are turning to defensive cyber AI, which can identify and neutralize emerging malicious activity, no matter when, or where, it strikes.

In this session, learn about:

-Paradigm shifts in the cyber-threat landscape
·Advancements in offensive AI attack techniques
·How defensive AI can fight back
·Real-world examples of emerging threats that were stopped with Cyber AI

Bio

David Masson

Director of Enterprise Security Darktrace

Sponsored by

Presentation

1:40 pm

The need for post-quantum cybersecurity and its seamless integration.

Quantum advancements have rapidly accelerated in 2020 and continue to do so in 2021; this directly affects our current security measures. Some people say that quantum computers are years away just like there are still people believing the Earth is flat. Almost all big tech firms and government agencies are read more…

Quantum advancements have rapidly accelerated in 2020 and continue to do so in 2021; this directly affects our current security measures. Some people say that quantum computers are years away just like there are still people believing the Earth is flat. Almost all big tech firms and government agencies are heavily invested in quantum advancements. In fact, in 2016 NSA suggested that corporations and agencies become quantum-safe.

Post-quantum cybersecurity is a cryptographic technology to withstand the hacking power of quantum computers.  Most importantly, post-quantum cybersecurity is designed to be installed on conventional computers to allow current infrastructures to continue to be safe in the post-quantum era.

Bio

Andrew Cheung

CEO 01 Communique and IronCAP

Sponsored by

Presentation

2:20 pm

Uncover The Path to Ransomware

Many organizations in various industries have been the target of these specially crafted attacks. These attacks are well thought out and staged by some notorious syndicates.   Crime syndicates use different trojans and malware for reconnaissance and exfiltration before deploying ransomware. Braintrace continually researches the latest malware threats and consistently read more…

Many organizations in various industries have been the target of these specially crafted attacks. These attacks are well thought out and staged by some notorious syndicates.

 

Crime syndicates use different trojans and malware for reconnaissance and exfiltration before deploying ransomware. Braintrace continually researches the latest malware threats and consistently discovers new zero-day attacks. Understanding the latest threat landscape is essential to know the strategies of these bad actors.  In doing so, it dramatically increases the chance to stop attacks before malware is deployed.

 

Join us to learn about how these threats are constructed and how to protect your organization from being impacted by malicious attacks.

Bio

John Limb

CTO Braintrace

Sponsored by

Presentation

2:50 pm

Are you ready for Intelligent SOC?

The Security Operations Center (SOC) is under attack like never before, from both inside and out. Endless threats and alerts, analyst fatigue, too few resources, and a chronic lack of executive support top today’s list of challenges. Intelligent SOC from Netenrich right-sizes investments to transform the inefficiencies, skills gaps, and read more…
The Security Operations Center (SOC) is under attack like never before, from both inside and out. Endless threats and alerts, analyst fatigue, too few resources, and a chronic lack of executive support top today’s list of challenges. Intelligent SOC from Netenrich right-sizes investments to transform the inefficiencies, skills gaps, and budget constraints that undermine the traditional SOC.  Invoked by experts, Intelligent SOC solves today’s problems (and tomorrow’s issues) better and faster by going beyond the SIEM—and even beyond AI—to combine threat intelligence (TI), attack surface management (ASM), and pay-as-you-grow SOC-as-a-Service. Join us to hear how this expansive approach transforms your security investments and operations into better ROI and safer outcomes—in hours or days versus weeks, months, or years.
Bio

Brandon Hoffman

Chief Information Security Officer Netenrich

Sponsored by

Presentation

3:30 pm

Talking to the Board About the New Realities of IT Security

When attacks make headlines, panicked board members have one question for CISOs: how can we be sure that won’t happen to us? CISOs must be prepared to lead board-level conversations about risk management amidst the stark new realities of IT. Join this virtual boardroom to discuss: Achieving alignment across the read more…

When attacks make headlines, panicked board members have one question for CISOs: how can we be sure that won’t happen to us? CISOs must be prepared to lead board-level conversations about risk management amidst the stark new realities of IT.

Join this virtual boardroom to discuss:

  • Achieving alignment across the board
  • Building a “roadmap to yes”
  • Focusing on risk and reward for core business objectives
Bio

Jeff Costlow

Deputy CISO ExtraHop

Sponsored by

Presentation

4:00 pm

The Art of Compliance: How to build a defensible compliance program

When it comes to doing business, being compliant is table stakes. Aside from the obvious necessity of a regulatory framework, it also helps foster a culture of compliance and ethics across your organization — an imperative for minimizing the potential risks and exposures from internal and external sources. But not read more…

When it comes to doing business, being compliant is table stakes. Aside from the obvious necessity of a regulatory framework, it also helps foster a culture of compliance and ethics across your organization — an imperative for minimizing the potential risks and exposures from internal and external sources.

But not all compliance programs are created equal. There’s a big difference between check-the-box annual or biannual compliance and defensible compliance, which empowers organizations to quickly and accurately understand the data they control, where it exists and how to properly secure, access, and manage it.

Yet elevating GRC defensibility doesn’t have to be dauntingly complex. In fact, it can be as simple as leveraging a fully integrated and automated technology solution and taking five key steps.

Join Reciprocity CISO Scott McCormick and SVP of Sales Rob Ellis as they break down what defensible compliance is, why you need it, and how to build GRC defensibility in your organization.

During this event they will discuss:

  • Moving to a zero-trust model

  • Why certifications are just the start

  • How automation future-proofs for change

  • Reframing the narrative from a cost center to profit protector/business enabler

Bio

Rob Ellis

Chief Strategy Officer Reciprocity
Bio

Scott McCormick

Chief Information Security Officer Reciprocity

Sponsored by

Presentation

4:30 pm

Rational Approach to Zero Trust

Bio

Chris Pittman

Systems Engineer, Presales, Senior Arctic Wolf

Sponsored by

Share This