Pittsburgh Cybersecurity Conference

Thursday, July 11, 2024

Pittsburgh Marriott City Center

Parking/Directions

Hybrid

Join Us in Pittsburgh for the Futurecon Cybersecurity Event!

Hear from our esteemed speakers while gaining up to 10 CPE credits. Immerse yourself in the latest cybersecurity developments to gain valuable insights in today’s dynamic threat landscape. Learn how to effectively manage risk, demo the newest technologies from an array of different sponsors, and network with your local community.

Don’t miss our special ceremony recognizing our honorary attendees receiving an Award of Excellence!

Join us live for breakfast, lunch, and a wrap up cocktail happy hour!

 

 

Sponsors

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Partner

“Cybersecurity is no longer just an IT problem”

Photo of a panel discussion.

FutureCon Events brings high-level Cyber Security Training to C-suite executives and CISOs (chief information security officers).

Join us for a day with multiple illuminating presentations and a panel discussion featuring C-level executives who have effectively mitigated the risk of Cyber Attacks, demo the newest technology, and discover the cutting-edge security approaches to prepare you for the future of the Cyber World.

You will gain the latest knowledge you need to enable applications while keeping your computing environment secure from even the most advanced Cyber Threats. Interact with the world’s security leaders and your peers to gather details on other pressing topics of interest to the information security community.

Photo of people mingling at a conference.

Have questions? Check out the FAQ.

Pittsburgh Marriott City Center

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In | Networking

Presentation

9:00 am

AI-Infused MXDR and the Autonomous SOC

MXDR helps organizations detect and respond to cyber-attacks before the attacker’s objective is completed. This presentation will cover: What is ‘getting left of bang’? Why is it so hard? How MXDR makes it easy Customer use cases 2023: Findings from 35,000 Customer SitReps How AI will drive the “Autonomous SOC” read more…

MXDR helps organizations detect and respond to cyber-attacks before the attacker’s objective is completed. This presentation will cover:

  • What is ‘getting left of bang’?
  • Why is it so hard?
  • How MXDR makes it easy
  • Customer use cases
  • 2023: Findings from 35,000 Customer SitReps
  • How AI will drive the “Autonomous SOC”

Our presentation will show how MXDR compresses mean-time-to-detect and mean-time-to-respond at the lowest possible cost, and how AI will soon collapse all three.

Bio

Neal Hartsell

Chief Marketing Officer Gradient Cyber

Sponsored by

Presentation

9:30 am

2024 Cybersecurity Trends and threat predictions

Recent Arctic Wolf research discovered that 48% of organizations identified a data breach incident within the last 12 months, despite over $71B USD being spent on mitigation efforts every year. When we factor in the average cost of a ransomware attack growing year-over-year, it becomes obvious these attacks are big read more…

Recent Arctic Wolf research discovered that 48% of organizations identified a data breach incident within the last 12 months, despite over $71B USD being spent on mitigation efforts every year. When we factor in the average cost of a ransomware attack growing year-over-year, it becomes obvious these attacks are big business with no end in sight. Still the question remains, what do we do to address and prepare for future threats and how are cybersecurity leaders taking steps to secure their organizations? This discussion will focus on Arctic Wolf research into security threats and trends facing security teams and what are the top threats predictions practitioners should be preparing for.

Bio

Christopher Fielder

Field CTO Arctic Wolf

Sponsored by

10:00 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

10:30 am

Navigating the Cyber Storm: Understanding Today’s Cyber Risk Insurance Landscape

Bio

Matt Moss

Sales Engineer Principal ESET

Sponsored by

11:00 am

Six Things DevOps Wants from InfoSec

Bio

Naomi Buckwalter

Senior Director of Product Security Contrast Security

Sponsored by

11:30 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
11:45 am

Lunch

Keynote

12:00 pm

Geopolitics meets Cybersecurity: Safeguarding Your Security in a Shifting World

Bio

Dawn Cappelli

Director of OT-CERT at Dragos, Former VP and Chief Information Security Officer at Rockwell Automation
1:00 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

1:30 pm

Browser Security: The Alpha and Omega of Account Takeover Protection

The shift to the cloud has driven most organizations to place their sensitive data in SaaS apps. This has triggered a chain reaction, turning the browser into the most critical working interface and making account takeover the ultimate adversary goal. As a result, malicious browser extensions, compromise of reused passwords, read more…

The shift to the cloud has driven most organizations to place their sensitive data in SaaS apps. This has triggered a chain reaction, turning the browser into the most critical working interface and making account takeover the ultimate adversary goal.

As a result, malicious browser extensions, compromise of reused passwords, and advanced phishing attacks are increasing in volume and sophistication, and prove to be a challenge security teams cannot overcome.

In this session we’ll take a closer look at account takeover attacks. We’ll analyze their flow and understand the multiple ways they use and exploit the browser –  accessing the critical identity data it stores, as a place to lure victims to with social engineering, and, most importantly, a malicious access vector to targeted SaaS resources. Through this analysis we’ll come to understand why these attacks are a blind spot for today’s network and identity controls. We’ll conclude by revisiting the browser and show how a security mechanism that operates on the browser session itself can fundamentally change the equation and make protection against account takeover within reach.

Bio

Pete Morrissey

Product Specialist LayerX

Sponsored by

2:00 pm

Security Validation as the Heart of Exposure Management

To increase security readiness given today’s dynamic attack surfaces and diverse cyberthreats, security professionals need to move away from traditional vulnerability-centric methods to a new approach that identifies exploitable security exposures in their live IT environments. Gartner describes Exposure Management (EM) as a new framework that incorporates the adversary’s view read more…

To increase security readiness given today’s dynamic attack surfaces and diverse cyberthreats, security professionals need to move away from traditional vulnerability-centric methods to a new approach that identifies exploitable security exposures in their live IT environments. Gartner describes Exposure Management (EM) as a new framework that incorporates the adversary’s view to continuously uncover exploitable security gaps, and prioritize remediation accordingly. One of the pillars of EM is security validation, which provides evidence of attackers’ possible achievements in the context of an organization’s deployed assets, configurations, and security controls. During this session, we will present a pragmatic approach to implementing an Exposure Management strategy, focusing on automated security validation.

Bio

Simo Khouili

Regional Director Pentera

Sponsored by

2:30 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

2:45 pm

Web Security Unleashed with DNS: A Ransomware Defense Strategy

In today’s ever-evolving threat landscape, securing your assets and infrastructure has become a formidable challenge. Traditional defense walls have fallen with rise on-the-go workforces and the relentless onslaught of cyber adversaries. Adversaries now armed with generative AI, evading defenses and fooling users. But fear not, there’s a beacon of hope from read more…

In today’s ever-evolving threat landscape, securing your assets and infrastructure has become a formidable challenge. Traditional defense walls have fallen with rise on-the-go workforces and the relentless onslaught of cyber adversaries. Adversaries now armed with generative AI, evading defenses and fooling users. But fear not, there’s a beacon of hope from the most fundamental internet infrastructure used for almost everything on the web—DNS.

In this session, we’ll break down the power of DNS as a pivotal web security element in safeguarding your business against ransomware and other insidious threats:

  • Unmasking the Phishing Threat: How deceptive phishing tactics open the door to digital mayhem and how to spot them to keep your organization safe.
  • Multi-Layered Defense with Web Filtering Using DNS: Discover why the DNS layer is your first line of web defense and how it can safeguard your assets and infrastructure from ransomware attacks.
  • Using AI to Supercharge DNS: How AI can be used to keep up with the constantly evolving Internet and how ML can be used to analyze each DNS query to prevent zero-day threats before they have a chance to resolve and infect a machine.
  • Compliance and Security Frameworks: Using DNS as a web defense isn’t just a nice-to-have; it’s increasingly essential for staying compliant with the big cybersecurity standards like ISO 27001, CMMC, and NIST.
Bio

Brian Gilstrap

Associate Sales Engineer DNSFilter

Sponsored by

3:15 pm

Accelerate AI innovation Securely

As organizations increasingly migrate to the cloud, the landscape of cybersecurity is evolving at a rapid pace. The advent of Artificial Intelligence (AI) brings both unprecedented opportunities and challenges, making it imperative for cloud security strategies to advance accordingly. Join this session to hear from Wiz why organizations are adopting AI-SPM (AI- Security read more…

As organizations increasingly migrate to the cloud, the landscape of cybersecurity is evolving at a rapid pace. The advent of Artificial Intelligence (AI) brings both unprecedented opportunities and challenges, making it imperative for cloud security strategies to advance accordingly. Join this session to hear from Wiz why organizations are adopting AI-SPM (AI- Security Posture Management) into their CNAPP strategy and how you can effectively secure AI workloads in the cloud while accelerating AI innovation securely.​

Bio

Swaroop Sham

Product Leader Wiz

Sponsored by

3:45 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Panel Discussion

4:00 pm

"Securing the Future: CISO Insights and Industry Leaders Discussing Current Cyber Threats and Strategic Defense Practices"

Bio

Anahi Santiago

Chief Information Security Officer ChristianaCare
Bio

Jim Mahony

Chief Information Security Officer Robert Morris University
Bio

Sam Merrell

Chief Information Security Officer Kennametal
Bio

Jessica Hoffman

Deputy Chief Information Security Officer & HIPAA Security Officer City of Philadelphia
5:00 pm

Closing Remarks