St. Louis, MO

Thursday, March 21, 2024

Hybrid

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions | Check In | Networking

Presentation

9:00 am

The Current Threat Landscape Requires a Unique Approach

: Specialized threats targeting OT environments have been around since at least 2010, with the reports of Stuxnet. Recognizing the criticality of these devices, Threat Actors have continued evolving, continuing to target OT devices, many of which are inherently insecure-by-design. Research, such as Vedere Labs’ OT:ICEFALL research project and Project Basecamp read more…

: Specialized threats targeting OT environments have been around since at least 2010, with the reports of Stuxnet. Recognizing the criticality of these devices, Threat Actors have continued evolving, continuing to target OT devices, many of which are inherently insecure-by-design. Research, such as Vedere Labs’ OT:ICEFALL research project and Project Basecamp by Digital Bond from 10 years ago showed how significant the scope of vulnerable devices are that are pervasive in critical infrastructure systems. Today’s SOC needs to not only see those devices and the risks they pose while also ensuring accurate detection of the threats uniquely targeting those OT environments they’re deployed in. This session will explore this unique threat landscape and the capabilities required to combat the threats and automatically mitigate the risks specially targeting Operational Technology environments.

Bio

Michael Bacon

Director, Enterprise Solutions Forescout Technologies

Sponsored by

Presentation

9:30 am

The What, Who For, and Why of MXDR

In this talk, we will first explain what Managed Extended Detection and Response (MXDR) is – given the ‘acronym soup’ of detection and response solutions (XDR, MDR, NDR, EDR, CDR, etc). Next, we will delve into why mid-market organizations should integrate MXDR into their security strategies – focusing on the read more…
In this talk, we will first explain what Managed Extended Detection and Response (MXDR) is – given the ‘acronym soup’ of detection and response solutions (XDR, MDR, NDR, EDR, CDR, etc). Next, we will delve into why mid-market organizations should integrate MXDR into their security strategies – focusing on the specific profiles of security teams that benefit most from its implementation. The presentation will be capped with two to three customer case studies, demonstrating MXDR’s practical impact in real-world scenarios. Attendees will gain a clear understanding of MXDR’s advantages, its applicability to various organizations, and actionable insights from successful deployments
Bio

Neal Hartsell

Chief Marketing Officer Gradient Cyber

Sponsored by

Networking

10:00 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

10:30 am

Financialization of Cybersecurity Risk

Commonly employed cybersecurity risk assessment and reporting is akin to driving by looking strictly at simple gauges, listening to basic GPS guidance, and panicking when the check engine light comes on.  Dashboard information is important, but we also need to look up, see the risks the drivers around us are read more…

Commonly employed cybersecurity risk assessment and reporting is akin to driving by looking strictly at simple gauges, listening to basic GPS guidance, and panicking when the check engine light comes on.  Dashboard information is important, but we also need to look up, see the risks the drivers around us are facing, and make more informed decisions to minimize our exposure to those risks. Join us to learn how you can rapidly use historical industry-specific cybersecurity incident data to help keep your eyes on the road and minimize your organization’s financial loss exposure from cybersecurity risk.

Bio

Marc Spindt

VP of Service Delivery / Strategy Consultant SynerComm

Sponsored by

Presentation

11:00 am

The Balancing Act of Data Usage and Data Security

In today’s digital landscape, where cyber security is synonymous with data security, safeguarding sensitive information is paramount across all sectors due to the prevalence of cyber threats and the increasing volume of data. To effectively address these challenges, a programmatic approach to data security is essential, encompassing a range of read more…

In today’s digital landscape, where cyber security is synonymous with data security, safeguarding sensitive information is paramount across all sectors due to the prevalence of cyber threats and the increasing volume of data. To effectively address these challenges, a programmatic approach to data security is essential, encompassing a range of technical, procedural, and human-centric measures. This approach involves implementing a layered defense strategy that includes asking fundamental questions such as “What data do you really have?”, “Who should or shouldn’t have access?”, and “What should they be allowed to do?” Collaboration and information-sharing among organizations are also crucial for enhancing collective resilience against cyber threats. Presented by Jason Rice, Vice President with Forcepoint, this discussion underscores how adopting a programmatic approach to data security enables organizations to mitigate risks, bolster resilience, and maintain trust in an interconnected digital ecosystem where cyber security is fundamentally synonymous with data security.

Bio

Jason Rice

Vice President, Sales Forcepoint

Sponsored by

Networking

11:30 am

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
11:45 am

Lunch

Keynote

12:00 pm

"Things a CISO doesn’t want to say, but needs to…."

Bio

Jonathan Kimmitt

Chief Information Security Officer (CISO) | Data Security/Privacy Alias Cybersecurity | Former CISO The University of Tulsa

Networking

1:00 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

1:30 pm

Identity Crisis

An agnostic discussion around all the wrong ways you could be doing Identity and how to take steps to remediate them and get back on the right track.

An agnostic discussion around all the wrong ways you could be doing Identity and how to take steps to remediate them and get back on the right track.

Bio

Tyler Reese

Director of Product Management Netwrix

Sponsored by

Presentation

2:00 pm

Why is Critical data being compromised?

Discussing what is crtical data, why is it targeted and how to protect it.

Discussing what is crtical data, why is it targeted and how to protect it.

Bio

Glen Roebuck

Senior Solutions Architect Thales

Sponsored by

Networking

2:30 pm

Sponsor Networking TIme

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Presentation

2:45 pm

Threat Radar

Join us to learn about the recent attack trends Cloudflare sees across DDoS, API Attacks, Application Attacks and more. In the session you will not only learn about recent trends, but also patterns and tactics that can be used to protect your business from them

Join us to learn about the recent attack trends Cloudflare sees across DDoS, API Attacks, Application Attacks and more. In the session you will not only learn about recent trends, but also patterns and tactics that can be used to protect your business from them

Bio

Bino Gopal

Principal Solutions Architect Cloudflare

Sponsored by

Presentation

3:15 pm

Accelerate AI innovation securely with AI-SPM ​

As organizations increasingly migrate to the cloud, the landscape of cybersecurity is evolving at a rapid pace. The advent of Artificial Intelligence (AI) brings both unprecedented opportunities and challenges, making it imperative for cloud security strategies to advance accordingly. Join this session to hear from Wiz why organizations are adopting AI-SPM (AI- Security read more…

As organizations increasingly migrate to the cloud, the landscape of cybersecurity is evolving at a rapid pace. The advent of Artificial Intelligence (AI) brings both unprecedented opportunities and challenges, making it imperative for cloud security strategies to advance accordingly. Join this session to hear from Wiz why organizations are adopting AI-SPM (AI- Security Posture Management) into their CNAPP strategy and how you can effectively secure AI workloads in the cloud while accelerating AI innovation securely.

Bio

Swaroop Sham

Product Leader Wiz

Sponsored by

3:45 pm

Sponsor Networking Time

Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!
Visit Sponsor Booths – find amazing people, information, and prizes! Get updated on the latest technologies!

Panel Discussion

4:00 pm

"Securing the Future: CISO Insights and Industry Leaders Discussing Current Cyber Threats and Strategic Defense Practices"

Bio

Jonathan Kimmitt

Chief Information Security Officer (CISO) | Data Security/Privacy Alias Cybersecurity | Former CISO The University of Tulsa
Bio

Michelle Sickbert

Sr. Director - Business Information Security Officer Equifax
Bio

Andre Van Klaveren

VP, Security Leader, Security Advisory Services Equifax
Bio

Renita Rhodes

Vice President, Audit Manager - Cybersecurity Audit Wells Fargo
5:00 pm

Closing Remarks

Share This