Tampa, FL (Eastern Region)

Thursday, April 8, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

9:00 am

Employees are not the Enemy: Insider Risk and Employee Trust in the Enterprise

As the evolution of working from home becomes a permanent part of the employee experience, security teams are rethinking how they address Insider Risk. Too often employees are perceived as the enemy by both the security organization and the tools they use due to a lack of trust. This “guilty read more…

As the evolution of working from home becomes a permanent part of the employee experience, security teams are rethinking how they address Insider Risk. Too often employees are perceived as the enemy by both the security organization and the tools they use due to a lack of trust. This “guilty until proven innocent” approach creates obstacles, which impede productivity and stifle healthy collaboration. The result is a “bypass culture”, wherein users intentionally circumvent security controls just to be able to do their job. By attending this session, executives and practitioners alike will learn how a “trust but verify” approach to insider risk can reduce data exposure events without disrupting the user experience.

Bio

Tommy Todd

Vice President of Security Code42

Sponsored by

Live Presentation

9:35 am

SolarWinds Breach and Ransomware in 2021

We’ll discuss how to gain visibility into your environment and vulnerabilities to detect them early and effectively and expand your defense beyond the perimeter through XDR to stay prepared for the next breach. Because it’s not if you get breached, it’s when. What you’ll learn: How hackers used highly evasive read more…

We’ll discuss how to gain visibility into your environment and vulnerabilities to detect them early and effectively and expand your defense beyond the perimeter through XDR to stay prepared for the next breach. Because it’s not if you get breached, it’s when.

What you’ll learn:

  • How hackers used highly evasive malware to compromise SolarWinds defenses.
  • Assessing your environment and determining vulnerability.
  • Finding and addressing lateral movement in your environment.
Bio

Snehal Contractor

Vice President Worldwide Systems Engineering & Technical Services Stellar Cyber

Sponsored by

Live Keynote

10:20 am

The CISO Dilemma – Changing our approach with the Executive suite and boardroom

In the aftermath of SolarWinds and the recent Microsoft Exchange Zero days, CISO’s are under the gun to answer questions that few can answer effectively. The time has come to change our approach with executive leadership; in the era of a SaaS, IaaS and Cloud, we need to start having read more…

In the aftermath of SolarWinds and the recent Microsoft Exchange Zero days, CISO’s are under the gun to answer questions that few can answer effectively. The time has come to change our approach with executive leadership; in the era of a SaaS, IaaS and Cloud, we need to start having the right conversations and adjusting the expectations around security in the supply chain and within the leadership in our organizations. This talk will give real practical conversation points to take away and into the business right away.

Bio

James Azar

Chief Information Security Officer | Host of The CyberHub Podcast, CISO Talk

Presentation

11:30 am

5 Critical Pillars for the SOC of the Future

This year has seen nearly everything change to some degree—including within the Security Operations Center (SOC). Not only are we seeing a fast-evolving and surging threat landscape with which we must keep up, but we’re also contending with the business’s shifting priorities, budgets, and headcounts—all of which impact how the read more…

This year has seen nearly everything change to some degree—including within the Security Operations Center (SOC). Not only are we seeing a fast-evolving and surging threat landscape with which we must keep up, but we’re also contending with the business’s shifting priorities, budgets, and headcounts—all of which impact how the SOC can operate. To ensure we can continue to stave off threats in this new world, we must make sure the foundational elements of our SOC are in place:

  • Threat intelligence
  • Threat research
  • Detection engineering
  • Investigation
  • Incident handling

This session will cover considerations for CISOs and infosec leaders within each of these five critical pillars. We’ll explore how organizations can make the most of limited resources and close skills gaps by carefully balancing their internal team’s competencies with outside expertise. Learn the steps you can take to establish a modern, efficient, and ultimately successful SOC of the future.

Bio

Keith McCammon

Chief Security Officer & Co-Founder Red Canary

Sponsored by

Live Panel Discussion

12:10 pm

"Is My Private Information on the Dark Web?"

Bio

Scott Schober

President and CEO Berkeley Varitronics
Bio

Bob Schiff

Founder & CEO Cyberlitica
Bio

James R. LaPiedra

President and CEO ID360°
Bio

Andrew Garlick

CEO and Principal The Garlick Group

Presentation

1:25 pm

Cybersecurity Backup Checklist

Bio

Sagay Joseph

Strategic Account Manager Zoho Corporation

Sponsored by

Presentation

1:55 pm

How to Detect Common Threats Targeting Your Cloud Infrastructure

This unprecedented era of remote work has forced a rapid move to the cloud for many organizations. But that can leave critical gaps in detecting security threats in the cloud. Join Patrick Garity, VP of Operations at Blumira for a discussion on common cloud security detections and how to detect read more…

This unprecedented era of remote work has forced a rapid move to the cloud for many organizations. But that can leave critical gaps in detecting security threats in the cloud.
Join Patrick Garity, VP of Operations at Blumira for a discussion on common cloud security detections and how to detect threats targeting your cloud infrastructure.

In this talk, you’ll learn about:
-Different types of attacks targeting cloud infrastructure platforms like Microsoft Azure, Office 365, Okta, G Suite and Amazon Web Services
-Common vulnerabilities that may lead to a compromise
-How to properly detect cloud-related misconfigurations and potential threats to reduce your overall attack surface

Bio

Patrick Garrity

VP of Operations Blumira

Sponsored by

2:30 pm

Achieving Cyber Resilience through Zero Trust

Bio

Tony Scott

Former Federal CIO of The United States and ColorTokens Board Member Colortokens

Sponsored by

Presentation

2:50 pm

Past, Present, Future: Zero Trust Architecture

In this webinar you will learn: How to maximize existing security controls, security capabilities, and investments Pragmatic application of zero-trust principles to traditional and SaaS environments What’s new in tactics and strategies for protecting hybrid environments Data breaches grab headlines. Good security is steady. As organizations expand their perimeter beyond read more…

In this webinar you will learn:

  • How to maximize existing security controls, security capabilities, and investments
  • Pragmatic application of zero-trust principles to traditional and SaaS environments
  • What’s new in tactics and strategies for protecting hybrid environments

Data breaches grab headlines. Good security is steady. As organizations expand their perimeter beyond the firewall through software-as-a-service (SaaS) and hybrid applications, it becomes more important than ever to have a strategy covering user access regardless of location. But alongside developments in new tools, data privacy laws have also developed and add to compliance requirements for managing these data and tool. Meanwhile, modernization efforts are introducing new risks as well. While many industries have adopted zero-trust strategies to address these challenges of the expanded perimeter, many admins remain wary of this trend and question if it is a fit for environments which often have a hefty legacy technology footprint.

However, many of these “new” strategies remain firmly rooted in tried-and-true best practices admins have followed for decades. The principles of logical segmentation, least-permissive access, economy of mechanism, adaptive policy controls, and strong authentication are simply evolving to accommodate new use cases rather than being replaced. Join this session with Duo Security Advisory CISO Wolfgang Goerlich for a grounded discussion of the unique needs and concerns for modern IT teams based on real-world examples, and how concepts like device trust and context-aware access can improve security design without leaving crucial inherited or legacy systems out in the cold.

Bio

J. Wolfgang Goerlich

Advisory CISO and Strategist Duo Security

Sponsored by

3:35 pm

Securing Apps in SDN & Hybrid-Cloud Environments

Bio

Nathanael Iversen

Chief Evangelist Illumio

Sponsored by

Presentation

4:05 pm

Making Zero Trust Real

In this session you will learn how to enable Zero Trust for Active Directory and everything that depends on AD.  Elevated privileges in AD don’t usually fit into an Zero Trust Architecture but with some simple policies and strong security procedures we can make AD conform, at least in part, read more…
In this session you will learn how to enable Zero Trust for Active Directory and everything that depends on AD.  Elevated privileges in AD don’t usually fit into an Zero Trust Architecture but with some simple policies and strong security procedures we can make AD conform, at least in part, to a ZTA.
Bio

Dan Conrad

IAM Strategist One Identity

Sponsored by

Presentation

4:35 pm

2021 State of Malware

Over the past year, the tools and tactics of cybercrime and cybersecurity adapted against a backdrop of enormous changes to our lives and businesses.Join us to learn how cybercrime evolved in 2020, and identify ways to safeguard your organization against what’s out there.We’ll explore: Top threats for businesses and consumers read more…
Over the past year, the tools and tactics of cybercrime and cybersecurity adapted against a backdrop of enormous changes to our lives and businesses.Join us to learn how cybercrime evolved in 2020, and identify ways to safeguard your organization against what’s out there.We’ll explore:

  • Top threats for businesses and consumers
  • Emerging cybercrime trends and tactics
  • Solutions you can employ to thwart future attacks
Bio

Adam Gates

Senior Sales Engineer Malwarebytes

Sponsored by

Closing Remarks

5:00 pm

Closing Remarks

Share This