San Diego, CA (Western Region)

Thursday, December 2, 2021

Hybrid

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Check In | Networking

Presentation

9:00 am

How to stop Ransomware BEFORE it starts.

Modern ransomware is not like ransomware of the past. In fact, it’s not even ransomware until it’s too late to prevent significant business impact. The good news is that seeing ransomware before it starts IS both possible and your best line of defense.  Please join me as I share how read more…
Modern ransomware is not like ransomware of the past. In fact, it’s not even ransomware until it’s too late to prevent significant business impact. The good news is that seeing ransomware before it starts IS both possible and your best line of defense.  Please join me as I share how ransomware has changed, how to see it before it starts, and what I predict ransomware will exploit next.
Bio

Kevin Kennedy

VP of Product Management Vectra

Sponsored by

Presentation

9:30 am

Information Security Practitioners: Stop Enabling, Start Facilitating!,

As we think about the evolution of the information security practice, we transitioned from preventing the business from doing things to enabling them. It is time for us to evolve to facilitate the business.

As we think about the evolution of the information security practice, we transitioned from preventing the business from doing things to enabling them. It is time for us to evolve to facilitate the business.

Bio

Avishai Avivi

CISO Safebreach

Sponsored by

10:00 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

10:30 am

Am I ready? The Importance of Security Controls Validation

A key challenge for organizations is determining if the investment in detection and response tools are actually performing and making a difference. Security teams need a solution that automates processes effectively, and reduces cyber security risk by focusing on the vulnerabilities that matter most.  The Pentera automated penetration testing platform read more…
A key challenge for organizations is determining if the investment in detection and response tools are actually performing and making a difference. Security teams need a solution that automates processes effectively, and reduces cyber security risk by focusing on the vulnerabilities that matter most.  The Pentera automated penetration testing platform is here to remove these assumptions and show you the true read of your cyber security stack. In this session we will address a new, different approach for security validation, a true shift from a point-in-time test to continuous security validation to discover, prioritize and remediate against the threats that pose the highest risk to the organization before the damage is done.
Bio

Jason Mar-Tang

Senior Sales Engineer Pentera

Sponsored by

Presentation

11:00 am

Crawl, Walk, Run Your Segmentation Approach

While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which read more…
While there are varying definitions of what zero trust actually is, there is one thing everyone can agree on – segmentation is a key pillar.  Another thing everyone can agree on?  Segmentation is hard.  This presentation will highlight a way to begin your zero trust journey leveraging enforcement boundaries which will enable you to protect your digital crown jewels as you work through your end to end zero trust plan.
Bio

Christer Swartz

Industry Solutions Director Illumio

Sponsored by

11:30 am

Lunch

Presentation

11:45 am

The Past, Present and Future of Strong Authentication

Authentication is a foundational element of every cybersecurity program. With more than 80% of data breaches and most ransomware incidents stemming from credential-based attacks (e.g., phishing, credential stuffing, RDP brute, etc.), it has become clear that passwords are a fatally flawed authentication method. Unfortunately, many common solutions are “band-aids” on read more…
Authentication is a foundational element of every cybersecurity program. With more than 80% of data breaches and most ransomware incidents stemming from credential-based attacks (e.g., phishing, credential stuffing, RDP brute, etc.), it has become clear that passwords are a fatally flawed authentication method. Unfortunately, many common solutions are “band-aids” on top of passwords and are lacking from both a security and user experience perspective.  Replacing passwords as an authentication factor is finally possible. While eliminating passwords is a critical step in stopping credential-based attacks, it is just a first step on the journey to advanced authentication and access control needed to achieve zero trust.In this talk, we will discuss:

  • A brief history of authentication
  • Changing requirements in the new work from home(or anywhere) business model and cloud-centric architectures
  • Can we gain risk-reduction improvements by converging the traditionally disparate identity and security processes and technologies?
  • A case for continuous user authentication
  • What is device risk and why is the real-time assessment of endpoint security important
Bio

Jasson Casey

CTO Beyond Identity

Sponsored by

Presentation

12:15 pm

The Boulevard of Broken Buckets

Are you moving your business processes and mission-critical data to the cloud? If so, you will want to hear what our research team found when they looked at 121 publicly reported data exposure incidents that were disclosed throughout 2020. Join Rapid7’s research team, Tod Beardsley and Bob Rudis, in our read more…

Are you moving your business processes and mission-critical data to the cloud? If so, you will want to hear what our research team found when they looked at 121 publicly reported data exposure incidents that were disclosed throughout 2020. Join Rapid7’s research team, Tod Beardsley and Bob Rudis, in our latest conversation as we discuss the 2021 Cloud Misconfigurations Report. Expect to hear firsthand about the research that documents the commonalities and patterns associated with the leaks and breaches and discover what you can do to avoid making the same missteps as you move to the cloud.

Bio

Tod Beardsley

Director of Research Rapid7
Bio

Bob Rudis

Chief Data Scientist Rapid7

Sponsored by

12:45 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Keynote

1:00 pm

Smart & Safe Spaces: Connecting and Securing Our World

Darin Anderson portrait Bio

Darin Andersen

CEO & Co-Founder NXT Robotics
2:00 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

2:15 pm

Continuous Security Validation: Exercise your Environment more than the Adversary

With Incident Response as the new normal, ensuring that our systems and processes support that effort and threat hunting are working as expected. We will discuss why and how to establish a Continuous Security Validation (CSV) program within your organization. Specifically, how such a program evolves beyond Breach and Attack Simulation (BAS) and provides read more…

With Incident Response as the new normal, ensuring that our systems and processes support that effort and threat hunting are working as expected. We will discuss why and how to establish a Continuous Security Validation (CSV) program within your organization. Specifically, how such a program evolves beyond Breach and Attack Simulation (BAS) and provides teams a continuous feedback loop to understand their posture and identify gaps as they arise.

Bio

Jose Barajas

Technical Director, North America AttackIQ

Sponsored by

Presentation

2:45 pm

Why Software Still Stinks

What do AI, IA&M, Ransomware, Blockchain, Encryption, and the Cloud all have in common? They are all software – both fueling and exposing the modern enterprise.  Software no longer operates in isolation, but rather a complex, hostile ecosystem that makes it ripe for attack . Compounding the problem is the reliance read more…

What do AI, IA&M, Ransomware, Blockchain, Encryption, and the Cloud all have in common? They are all software – both fueling and exposing the modern enterprise.  Software no longer operates in isolation, but rather a complex, hostile ecosystem that makes it ripe for attack . Compounding the problem is the reliance on 3rd-party, open source, and commercial off-the-shelf software that introduces risk outside our control, as evidenced by the SolarWinds attack last year.

Securing modern software applications means adopting risk-based techniques to build security in and protect in production.

Attend this session to learn:

  • Top software risks we’ll face in 2022
  • Critical mistakes organizations continue to make
  • Why traditional assessments are missing the mark
  • How to get smarter about the cloud
Bio

Ed Adams

CEO Security Innovation

Sponsored by

3:15 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

3:30 pm

Achieving New Levels of Efficiency, Automation, & Visibility in Third-Party Risk Management

Whether a start-up or an enterprise, you are probably working with multiple vendors, using their software and reliant on their systems. Yet while these external vendors provide invaluable services, they also introduce significant risk to your company’s information security.How do you know if your vendors are meeting required contractual, security read more…
Whether a start-up or an enterprise, you are probably working with multiple vendors, using their software and reliant on their systems. Yet while these external vendors provide invaluable services, they also introduce significant risk to your company’s information security.How do you know if your vendors are meeting required contractual, security and privacy obligations?If you don’t have processes in place to assess the risks these third parties pose, then your answer is most likely you don’t. And this is critical: You need to know the risks of working with third parties and that you can trust them — because if they go down, your business may, too.Assessing risk, however, can be incredibly complex. Traditional risk management approaches that rely on manual processes, spreadsheets and even survey methods don’t scale well and are not automated enough. And they certainly can’t support a third-party vendor network once it reaches a certain size: spreadsheets and email folders become overwhelming, ad hoc processes and reporting cycles create confusion, and manual reviews lead to missed issues and trends. In fact, the more successful an organization is – and the more third-party vendors they work with – the more automation and continuous monitoring are required.
Bio

Scott McCormick

Chief Information Security Officer Reciprocity
Bio

Rob Ellis

Chief Strategy Officer Reciprocity
Bio

Jenny Victor

Vice President of Marketing Reciprocity

Sponsored by

Panel Discussion

4:00 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Bio

Tom Caldwell

Chief Technology Officer Techniche
Darin Anderson portrait Bio

Darin Andersen

CEO & Co-Founder NXT Robotics
Bio

Bill Mount

Information Security Officer Sandag
5:00 pm

Prize Drawing | Closing Remarks | Happy Hour

Share This