Raleigh, NC (Eastern Region)

Wednesday, May 26, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

Live

8:00 am

Opening Introductions

Presentation

9:00 am

Stay Ahead – Prep and Protect Your Enterprise for a Post-Pandemic World

Organizations worldwide transformed their ways of working with the onset of the COVID-19 pandemic. Now, we’re all forced to face new uncertainties as we transition to a post-pandemic world.   Meanwhile, threat actors and cyber criminals are evolving their tactics to take advantage of these hazy times and of the pandemic’s disruption as seen by recent surges in attacks across all industry sectors.  This new phase of the modern workforce threatens more disruptive change and unpredictability. Join us to better understand what organizations such as yours should be focusing on to avoid being the next victim and stay a step ahead of the world’s leading cybercriminals.

Brian Linder

Emerging Threats Expert and Evangelist Check Point Software Technologies

Sponsored by

Presentation

9:30 pm

A Not So Happy Hour - Why Scammers Have Wine Drinkers Over a Barrel

As the COVID-19 pandemic forced lockdowns around the world many people took to virtual happy hours to stay connected with friends, family and colleagues. The birth of virtual happy hours led to a sharp rise in the number of wine-themed domains being registered. As usual, scammers were quick to notice this trend and jumped on it, significantly increasing the number of malicious wine-themed domains registered as well. This presentation discusses the trends in malicious wine-themed domains, who was being targeted and how organizations can protect themselves.

Allan "Ransomware Sommelier" Liska

Senior Security Architect Recorded Future

Sponsored by

Live Keynote

10:15 am

“Talking to vendors is like dating, how both sides can better communicate to be more successful.”

Live Presentation

11:30 am

Conquering Cyber Risk in 3rd Party Communications

The Enterprise Content Firewall

To do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can you prevent beaches and compliance violations from everyday 3rd party communications when you can’t even see what’s going on? This session explores the need for a next-generation “content firewall” that rises above packets and traffic to inspect content and communication, and thereby ensure confidentiality, compliance and control of risky 3rd party business processes.

Bob Ertl headshot

Bob Ertl

Sr. Director, Product Marketing Accellion

Sponsored by

Live Panel Discussion

12:00 pm

"Incident Response Best Practices"

Hear from cybersecurity leaders and experts on:

  • Develop an incident response plan before you need it
  • Ensure everyone is aligned on the same goal: detection, response, then recovery
  • Communicate frequently and with full transparency
  • Practice empathy but set expectations – it’s OK not to know the answer
Laureen Smith headshot

Laureen Smith

Executive - Cybersecurity Advisory LJ Marketing & Communications

Kareem Briggs

Chief Information Security Officer South Carolina Department of Disabilities and Special Needs

Jonathan Fowler

Chief Information Security Officer Consilio

Jonathan Kimmitt

Chief Information Security Officer (CISO) | Data Security/Privacy Alias Cybersecurity | Former CISO The University of Tulsa

Sponsored by

Presentation

1:15 pm

Where Do We Go From Here?: Global Survey Reveals Security Priorities Post-Pandemic

The pandemic — with it’s overnight switch to work-from-home and the resulting challenges from going remote — drove more IT complexity across cybersecurity than ever before.

In fact, IT and security professionals across the globe cite a whopping 77% increase in complexity over the last two years, according to new research from Enterprise Strategy Group (ESG) and Axonius.

In this session, Nathan Burke of Axonius, takes a deep dive into the findings from the report, “Cybersecurity Asset Management Trends 2021: How the Rapid Shift to Remote Work Impacted IT Complexity and Post-pandemic Security Priorities.”

He’ll share key trends — like how 55% of IT and cybersecurity pros cite remote workers as the leading cause of complexity (up over 30% from last year), driving plans to increase investments in asset inventory for 82% of organizations.

Join “Where Do We Go From Here?: Global Survey Reveals Security Priorities Post-pandemic” to learn:

  • How security teams are transforming policy and infrastructure post-pandemic
  • Key strategies security teams are using as employees return to the office for the first time in over a year
  • Why security teams are prioritizing automating asset inventories in 2021

Nathan Burke

CMO Axonius

Sponsored by

Presentation

1:40 pm

2021: The Year of Third-Party Risk

Join Digital Shadows Threat Intelligence Manager, Alec Alvarado, as he dives into trends and incidents associated with third-party risk so far this year. In this session we’ll cover: 

  • Term clarification – defining third-party risk
  • Historical examples of attacks and tactics used
  • Cybercriminal trends and patterns

Forecasting for the future and how to mitigate these types of risks

Alec Alvarado

Threat Intelligence Manager Digital Shadows

Sponsored by

Presentation

2:25 pm

5 Lessons Learned Fighting Ransomware

There are many threats to your data. These threats can be intentional, accidental or downright malicious. In this session, see from the eyes of a leading backup provider (Veeam) what you can learn from organizations who have dealt with Ransomware. Product Strategy team members Rick Vanover and Karinne Bessette will show you a number of learnings over the years from our role here at Veeam

Rick Vanover

Senior Director of Product Strategy Veeam

Karinne Bessette

Technologist, Product Strategy Veeam

Sponsored by

Presentation

2:40 pm

The Art of Compliance: How to build a defensible compliance program

When it comes to doing business, being compliant is table stakes. Aside from the obvious necessity of a regulatory framework, it also helps foster a culture of compliance and ethics across your organization — an imperative for minimizing the potential risks and exposures from internal and external sources.

But not all compliance programs are created equal. There’s a big difference between check-the-box annual or biannual compliance and defensible compliance, which empowers organizations to quickly and accurately understand the data they control, where it exists and how to properly secure, access, and manage it.

Yet elevating GRC defensibility doesn’t have to be dauntingly complex. In fact, it can be as simple as leveraging a fully integrated and automated technology solution and taking five key steps.

Join Reciprocity CISO Scott McCormick and SVP of Sales Rob Ellis as they break down what defensible compliance is, why you need it, and how to build GRC defensibility in your organization.

During this event they will discuss:

  • Moving to a zero-trust model
  • Why certifications are just the start
  • How automation future-proofs for change
  • Reframing the narrative from a cost center to profit protector/business enabler

Scott McCormick

Chief Information Security Officer Reciprocity

Rob Ellis

Chief Strategy Officer Reciprocity

Sponsored by

3:25 pm

Rise of the Software Supply Chain Attacks

Brian Fox

Co-Founder and CTO Sonatype

Sponsored by

Presentation

4:00 pm

Past, Present, Future: Zero Trust Architecture

In this webinar you will learn:

  • How to maximize existing security controls, security capabilities, and investments
  • Pragmatic application of zero-trust principles to traditional and SaaS environments
  • What’s new in tactics and strategies for protecting hybrid environments

Data breaches grab headlines. Good security is steady. As organizations expand their perimeter beyond the firewall through software-as-a-service (SaaS) and hybrid applications, it becomes more important than ever to have a strategy covering user access regardless of location. But alongside developments in new tools, data privacy laws have also developed and add to compliance requirements for managing these data and tool. Meanwhile, modernization efforts are introducing new risks as well. While many industries have adopted zero-trust strategies to address these challenges of the expanded perimeter, many admins remain wary of this trend and question if it is a fit for environments which often have a hefty legacy technology footprint.

However, many of these “new” strategies remain firmly rooted in tried-and-true best practices admins have followed for decades. The principles of logical segmentation, least-permissive access, economy of mechanism, adaptive policy controls, and strong authentication are simply evolving to accommodate new use cases rather than being replaced. Join this session with Duo Security Advisory CISO Wolfgang Goerlich for a grounded discussion of the unique needs and concerns for modern IT teams based on real-world examples, and how concepts like device trust and context-aware access can improve security design without leaving crucial inherited or legacy systems out in the cold.

J. Wolfgang Goerlich

Advisory CISO and Strategist Duo Security

Sponsored by

Presentation

4:30 pm

Identity Cloud Checklist

Digital transformation, competitive advantage, customer trust and cost savings are driving factors for any organization moving to the cloud. Organizations already operating in the cloud are experiencing challenges around business demands, user experience, as well as regulatory compliance. Organizations not only have to rapidly modernize current legacy IAM infrastructures, but also accelerate cloud initiatives.  Join Chaitanya Yinti as he discusses the top considerations and best practices for your organization’s digital identity cloud strategy to help you achieve success for your IAM future in the cloud.

Chaitanya Yinti

Sr. Director ForgeRock

Sponsored by

Live Closing Remarks

5:10 pm

Closing Remarks

5:00 pm

CISO Bourbon Happy Hour

* Invite Only

Sponsored by

Share This