Seattle, WA

Wednesday, March 22, 2023

Hybrid

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In | Networking

Presentation

9:00 am

It’s a Snap Securing Your Multi-Cloud, Cloud-Native Deployments with CNAPP

More Context –  Actionable Security – Smarter Prevention It’s a Snap Securing Your Multi-Cloud, Cloud-Native Deployments with CNAPP Few environments are as fast-changing and rapidly evolving as cloud computing. In a matter of just a few years, growth has exploded, and the cloud’s capabilities continue multiplying. Along with the growth in the cloud is read more…

More Context –  Actionable Security – Smarter Prevention

It’s a Snap Securing Your Multi-Cloud, Cloud-Native Deployments with CNAPP

Few environments are as fast-changing and rapidly evolving as cloud computing. In a matter of just a few years, growth has exploded, and the cloud’s capabilities continue multiplying. Along with the growth in the cloud is a near equivalent growth in attacks on cloud networks. According to Check Point researchers, attacks on cloud-based networks increased by 48 percent in 2022 compared to 2021. In fact, Gartner says 95% of cybersecurity professionals are concerned about public cloud security. Making matters worse, also according to Gartner, there is a  52% cloud computing skills gap with today’s cybersecurity professional needs and overall, there is a 2.72M shortage of cybersecurity professionals. All of these facts lead to a significant need for a smart, powerful, comprehensive, and complete security platform to manage and secure today’s multi-cloud, cloud-native deployments. Enter CNAPP – Cloud Native Application Protection Platform. In this session, we’ll discuss what CNAPP is, why it’s needed, and several available resources where you can learn more.

Bio

Grant Asplund

Growth Technologies Evangelist Check Point Software Technologies

Sponsored by

Presentation

9:30 am

Stories from the Front Lines: SOC Edition

There’s never a dull moment in the Security Operations Center (SOC). In this session, Daniel Smallwood shares some of the most interesting security incidents he’s encountered during his 20-year career as a threat researcher and engineer in the federal and private sectors. These include: The Case of the Missing Hard read more…

There’s never a dull moment in the Security Operations Center (SOC). In this session, Daniel Smallwood shares some of the most interesting security incidents he’s encountered during his 20-year career as a threat researcher and engineer in the federal and private sectors. These include:

  • The Case of the Missing Hard Drive: Lessons Learned from Handling an Insider Threat
  • From the UK to Aliens to Pink Floyd: The British Hacker Story
  • The Network is Overrun with Coin Miners: How to Approach an Overwhelming Breach
Bio

Daniel Smallwood

Threat Researcher and Engineer LiveAction

Sponsored by

10:00 am

Networking

Presentation

10:30 am

xIoT Hacking Demonstrations & Strategies to Disappoint Bad Actors

This talk will demonstrate several hacks against xIoT, or Extended Internet of Things, devices and share stories from the trenches involving cybercriminals, nation-state actors, and defenders. The presentation will detail findings from over six years of xIoT threat research spanning millions of production devices in enterprises and government agencies around read more…

This talk will demonstrate several hacks against xIoT, or Extended Internet of Things, devices and share stories from the trenches involving cybercriminals, nation-state actors, and defenders. The presentation will detail findings from over six years of xIoT threat research spanning millions of production devices in enterprises and government agencies around the world.

Bio

John Vecchi

Chief Marketing Officer Phosphorus Cybersecurity

Sponsored by

Presentation

11:00 am

Building a Human-Based Defense Readiness Program

Humans, not technology, are the cornerstone of a robust cybersecurity strategy. But how do you ensure your team is capable of detecting and defending against an ever-changing threat landscape? In this session, learn what a human-based defense readiness program looks like, how to deploy it, and how it can reduce read more…

Humans, not technology, are the cornerstone of a robust cybersecurity strategy. But how do you ensure your team is capable of detecting and defending against an ever-changing threat landscape? In this session, learn what a human-based defense readiness program looks like, how to deploy it, and how it can reduce your organization’s cyber risk.

Bio

Tanner Howell

Sr. Director of Solutions Engineering RangeForce

Sponsored by

11:30 am

Networking

11:45 am

Lunch

Keynote

12:00 pm

"The Future of Security is Here and is Powered by AI. Now What?"

Bio

Eva Benn

Offensive Security Senior PM Manager @ Microsoft | Co-Founder @ Women in Tech Global | Board Director @ ISACA | EC-Council Advisory Board Member @ CEH (Certified Ethical Hacker) | GIAC Advisory Board
1:00 pm

Networking

Presentation

1:30 pm

How to Build an Effective Cyber Resilient Strategy

In today’s threat landscape, security leaders must shift their focus to improving their cyber resilience. The ability to anticipate, withstand, recover from, and adapt to the evolving cyber threats will dictate how well-equipped your cybersecurity program is at defending against these threats. However, given the lack of skilled in-house security read more…

In today’s threat landscape, security leaders must shift their focus to improving their cyber resilience. The ability to anticipate, withstand, recover from, and adapt to the evolving cyber threats will dictate how well-equipped your cybersecurity program is at defending against these threats. However, given the lack of skilled in-house security resources, it can be challenging to balance the number of incoming security alerts with delivering swift response to eliminate known and unknown threats.

In this presentation, join Alan Leavell, Senior Solutions Architect at eSentire, as he shares insights on how you can leverage 24/7 threat detection, investigation, and response capabilities to reduce your cyber risk, build resilience and prevent business disruption.

Key takeaways include:

  • How to assess, understand, and quantify your cyber risks
  • Why you should shift your focus to building cyber resilience in addition to managing your cyber risks
  • How proactive threat hunting, combined with 24/7 threat detection and response, are critical in developing a strong cyber defense strategy
Bio

Alan Leavell

Senior Solutions Architect eSentire

Sponsored by

Presentation

2:00 pm

Communicating Risk With Your Leadership Team

In response to the ever-changing risk environment, company leadership is asking more and more questions about how to best manage risk. But being able to answer those questions means having a system and process in place to accurately document, manage, mitigate, and report on those risks. Luckily, some frameworks and read more…

In response to the ever-changing risk environment, company leadership is asking more and more questions about how to best manage risk. But being able to answer those questions means having a system and process in place to accurately document, manage, mitigate, and report on those risks.

Luckily, some frameworks and processes already exist to help guide you through that process. Kayne McGladrey, Field CISO, will walk you through the current state of risk and how to effectively and accurately communicate risk to your leadership team.

In this webinar, you’ll learn:

  • What the 2023 risk landscape looks like
  • How risk managers are planning on updating their risk workflows to adapt
  • How to communicate risk to leadership
Bio

Kayne McGladrey

Field CISO Hyperproof

Sponsored by

2:30 pm

Networking

2:45 pm

API’s: The Users Best Friend but Your Data’s Worst Nightmare

API’s have exploded over the last couple of years as the pandemic changed the way organizations do business and how they relate to their users. This has served to drastically increase the number of doors open to the Data. But what hasn’t changed is the target. With Data still in read more…

API’s have exploded over the last couple of years as the pandemic changed the way organizations do business and how they relate to their users. This has served to drastically increase the number of doors open to the Data. But what hasn’t changed is the target. With Data still in the crosshairs, the challenge of protecting that data has increased accordingly.

Learn what organizations are doing today to mitigate the threat to Data from the exponential increase in access to that data via the explosion of API’s and API access points.

Bio

Paul Steen

Principal Solutions Engineer Imperva, Inc

Sponsored by

Presentation

3:15 pm

See risk differently! Surface unseen risk to get ahead of threats!

Many organizations believe that by complying with cybersecurity and compliance regulations, they are safe from attacks and data breaches. No organization is safe. And, being compliant doesn’t mean that you are sufficiently protected.  Attackers are smart, stealthy and focused on profiting from your high value information and ransomware payments.  And read more…

Many organizations believe that by complying with cybersecurity and compliance regulations, they are safe from attacks and data breaches. No organization is safe. And, being compliant doesn’t mean that you are sufficiently protected.  Attackers are smart, stealthy and focused on profiting from your high value information and ransomware payments.  And they’re usually a few steps ahead of you.

How can you reduce complexity and gain better insight into the risk of your strategic business priorities without burdening already taxed InfoSec teams?  You need to see risk differently by taking a different approach!

Join this session and learn how to:

  • Gain insight into your risk posture and how risk impacts your business priorities

  • Surface unseen risks lurking in the silos, disconnects, and gaps of your InfoSec activities

  • Use intelligence and automation to deliver quick wins while freeing  up your team’s’ time

Bio

Meghan Maneval

Director of Technical Product Management Reciprocity

Sponsored by

3:40 pm

Networking

Panel Discussion

4:00 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Bio

Grant Asplund

Growth Technologies Evangelist Check Point Software Technologies
Bio

Eva Benn

Offensive Security Senior PM Manager @ Microsoft | Co-Founder @ Women in Tech Global | Board Director @ ISACA | EC-Council Advisory Board Member @ CEH (Certified Ethical Hacker) | GIAC Advisory Board
Bio

Dr. Jeffrey Colorossi

Head of Security Design and Engineering T-Mobile
Bio

Skip Mann

Managing Director, Security Advocacy Lenovo
Bio

Bryan Seely

CyberSecurity Expert •Former U.S. Marine • Ethical Hacker Co-founder Blackhat Middle East
5:00 pm

Closing Remarks

Share This