St. Louis, MO (Central Region)

Wednesday, November 18, 2020

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

Networking

8:00 am

Sponsor Virtual Booth Networking Time

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

9:00 am

Securing the Future of Work: How Cyber AI Learns on the Job

Though parts of the world are slowly transitioning back to ‘normal’, cyber-attackers have not slowed down and may even be waiting to take advantage of new business challenges. Join Justin Fier, Darktrace’s Director of Cyber Intelligence and Analysis, as he discusses how traditional cyber security tools are ill-equipped to protect read more…

Though parts of the world are slowly transitioning back to ‘normal’, cyber-attackers have not slowed down and may even be waiting to take advantage of new business challenges.

Join Justin Fier, Darktrace’s Director of Cyber Intelligence and Analysis, as he discusses how traditional cyber security tools are ill-equipped to protect today’s dynamic workforce. There will also be focus on the future of remote working as organizations find themselves balancing technological advancement and the unforeseen risks that this brings.

In this presentation, discover how Cyber AI:
· Autonomously detects and responds to cyber-attacks in the first instance and         before damage is done
· Thwarted a Covid-19 email impersonating the CEO of an electricity distributor
· Neutralized a SaaS takeover at a Panamanian bank

Bio

Justin Fier

Director for Cyber Intelligence and Analysis Darktrace

Sponsored by

Presentation

9:30 am

Best Practices – PAM Security and Data Privacy

The world of IT is changing and evolving exponentially, and our customers are telling us that the expansion of the perimeter is making it harder to secure and keep track of privileged credentials. In many organizations exist tens of thousands of privileged accounts across thousands of devices. Understanding your organizations read more…
The world of IT is changing and evolving exponentially, and our customers are telling us that the expansion of the perimeter is making it harder to secure and keep track of privileged credentials. In many organizations exist tens of thousands of privileged accounts across thousands of devices. Understanding your organizations unique risk appetite and tolerance can help guide decisions made to secure privileged accounts.
Bio

Christopher Hills

Deputy Chief Technology Officer BeyondTrust

Sponsored by

10:05 am

Vendor and Peer Networking

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Live Keynote

10:20 am

Keynote Speaker: Peter Hogan |CTO & CPO | Post Holdings | "Secure RPA (Robotic Process Automation)"

This session will address the risks along with some of the mitigation options involved in securely embedding RPA in your environment.

This session will address the risks along with some of the mitigation options involved in securely embedding RPA in your environment.

Bio

Peter Hogan

Chief Technology Officer & Chief Privacy Officer Post Holdings

Break

11:20 am

Break

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Live Presentation

11:35 am

Conquering Cyber Risk in 3rd Party Communications

The Enterprise Content FirewallTo do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can read more…
The Enterprise Content FirewallTo do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can you prevent beaches and compliance violations from everyday 3rd party communications when you can’t even see what’s going on? This session explores the need for a next-generation “content firewall” that rises above packets and traffic to inspect content and communication, and thereby ensure confidentiality, compliance and control of risky 3rd party business processes.
Bob Ertl headshot Bio

Bob Ertl

Sr. Director, Product Marketing Accellion

Sponsored by

Live Panel Discussion

12:00 pm

Panel Discussion: Preparing for 2021 – a post-pandemic plan. Will we return to normalcy?

Everyone is anticipating to return to work at some point next year, as a CISO what does that mean for you? What will work look like? Will your job be changing? What risks will we face? Is it possible to return to the old normal?

Everyone is anticipating to return to work at some point next year, as a CISO what does that mean for you?

What will work look like? Will your job be changing? What risks will we face? Is it possible to return to the old normal?

Laureen Smith headshot Bio

Laureen Smith

Executive - Cybersecurity Advisory LJ Marketing & Communications
Bio

Mia Boom-Ibes

Vice President Information Security Strategy, Innovation and Analytics Allstate Insurance Company
Bio

Devin Shirley

Chief Information Security Officer Arkansas Blue Cross Blue Shield

Break

1:00 pm

Break

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

1:20 pm

When Firewalls and Traditional Segmentation Fail: The Era of Software-Based Segmentation

Legacy security and segmentation techniques are woefully inadequate in today’s fast moving enterprises where innovation and speed are musts. Dave Klein takes us through why these techniques have failed, discusses the business and technical drivers demanded by industry, the threats we face including ransomware and provides us with a recipe read more…

Legacy security and segmentation techniques are woefully inadequate in today’s fast moving enterprises where innovation and speed are musts. Dave Klein takes us through why these techniques have failed, discusses the business and technical drivers demanded by industry, the threats we face including ransomware and provides us with a recipe for success in Software-Based Segmentation.

Bio

Dave Klein

Senior Director of Engineering & Architecture Guardicore

Sponsored by

Presentation

1:50 pm

The Growing Need for Identity & Access Management to Support Digital Business Initiatives

Companies today, big and small, are facing the same challenges of managing and securing identities while accessing systems remotely or otherwise. Increased cyber attacks and distributed workforces are creating new challenges that need innovative solutions. When transitioning to a fully remote or hybrid workforce, businesses need to ensure the right access policies and entitlements read more…
Companies today, big and small, are facing the same challenges of managing and securing identities while accessing systems remotely or otherwise. Increased cyber attacks and distributed workforces are creating new challenges that need innovative solutions. When transitioning to a fully remote or hybrid workforce, businesses need to ensure the right access policies and entitlements are in place for employees and customers. In this session, Niamh Muldoon, Senior Director of Trust and Security at OneLogin, will discuss how to make the transition easier and seamless for your remote or hybrid workforce to access all applications from anywhere and on any device.
Bio

Niamh Muldoon

Senior Director of Trust and Security OneLogin

Sponsored by

Break

2:20 pm

Vendor and Peer Networking

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

2:40 pm

Making the SOC more effective by enabling automation with better data

SOAR has been pitched to the industry as a way to resolve alert fatigue by automating common analyst workflows. Experience shows, however, that automation is only as good as the data that underlies it – so many people avoid SOAR, because of the complexity of getting “ready” for it. This read more…

SOAR has been pitched to the industry as a way to resolve alert fatigue by automating common analyst workflows. Experience shows, however, that automation is only as good as the data that underlies it – so many people avoid SOAR, because of the complexity of getting “ready” for it. This talk will discuss open source Zeek as an approach for simplifying the acquisition of network data that’s directly applicable to SOAR, and the application of it through open source playbooks being released by Corelight.

Bio

Alex Kirk

Global Principal, Suricata Corelight

Sponsored by

Presentation

3:10 pm

Network Visibility for the Modern Data Center

Bio

Alex Henningsen

Technologist Gigamon

Sponsored by

Break

3:40 pm

Vendor and Peer Networking

Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!

Presentation

3:55 pm

Making the Case for Authentication as a Platform

As organizations adopt advanced authentication practices, it’s critical to consider the varied modalities your organization requires. The “solution” should not be one that’s built from a collection of point solutions. For this reason, many businesses are turning to authentication solutions that are built as a platform. This holistic solution is read more…

As organizations adopt advanced authentication practices, it’s critical to consider the varied modalities your organization requires. The “solution” should not be one that’s built from a collection of point solutions. For this reason, many businesses are turning to authentication solutions that are built as a platform. This holistic solution is accommodating to different modalities, applications and form factors. It can also control the authentication and credential management lifecycle. In this session, the experts from HID® Global will:

  • Address the most common challenges and concerns for enterprise organizations attempting to streamline authentication
  • Detail the intricacies of the authentication lifecycle
  • Help you identify what to look for in an authentication platform that meets your organization’s needs
Bio

Yves Massard

Product Marketing Director HID Global

Sponsored by

Presentation

4:25 pm

Disaster Recovery, Backup and Cloud Mobility Converged into a Single, Simple, Scalable IT Resilience Platform

Bio

Michael Beatty

Account Executive Zerto

Sponsored by

Live Closing Remarks

4:55 pm

Closing Remarks

Share This