Canada

Thursday, May 13, 2021

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

Live

8:00 am

Opening Introductions

Presentation

9:00 am

Zero Trust: Getting Least Privilege Right, Finally

The more the traditional perimeter blurs or dissolves, the more zero trust comes into focus. At its core, zero trust aspires to eliminate persistent trust, and enforce continuous authentication, least privilege, and microsegmentation. This approach reduces the threat surface and also minimizes the threat windows during which attackers can inflict damage, helping to protect against everything from simple malware to advanced persistent threats. 

The reality is, for most organizations, achieving a 100% zero-trust state is a pipe dream. However, any implementation of zero trust controls should substantively help minimize your attack surface and cyber risk. Understanding your barriers to zero trust will also help you forge the best path to optimally securing your environment, including upgrading from legacy applications and architectures to ones that support zero trust.   

In this session we’ll explore: 

  • What zero trust is and how NIST defines it
  • The goals of zero trust
  • Roadblocks to zero trust (legacy architectures and technologies)
  • How Privileged Access Management aligns with and enables zero trust 

If you’re ready to cut through zero trust myths and clearly grasp what it will take for you to improve zero trust security controls, and how your organization stands to benefit, don’t miss this session! 

Christopher Hills

Deputy Chief Technology Officer BeyondTrust

Sponsored by

Presentation

9:30 am

CIAM in an Uncertain World

In today’s uncertain world, organizations must find ways to ensure their customers can engage with their services at any time, from any device, in a secure and safe manner.  That is where customer identity and access management come in or “CIAM”. A CIAM solution must not only meet today’s security and compliance standards but also create frictionless customer experiences to meet customers where they are and in the ways they need.  Join our sessions as we discuss CIAM in more detail, how priorities have shifted this year and what CIAM maturity looks like.

Keith Casey

API Problem Solver Okta

Sponsored by

Live Keynote

10:15 am

What if our best practices are not actually the “best”? A critical analysis of several common cyber security practices.

Andrew Vezina

VP and Chief Information Security Officer Equitable Bank │ EQ Bank

Presentation

11:25 am

IoT and the new ab·normal

IoT devices permeate the most intimate aspects of our everyday lives. Now more than ever we must address the risks associated with these always on, always connected devices!  This session will provide a view into what an IoT future will look like, a summary of the cyber risks that such a future could see and present practical security considerations that enterprises can consider when planning their moves towards wide-spread IoT implementation.

Robert Falzon

Head of Engineering Office of the CTO Check Point Software Technologies

Sponsored by

Live Panel Discussion

12:05 pm

“Bridging the Gap Between Human Trafficking and Threat Intelligence”

Victor Beitner

Vice President High Technology Crime Investigation Association (HTCIA Ontario) / Cyber Security Canada

Larry Cameron

Chief Information Security Officer Anti-Human Trafficking Intelligence Initiative (ATII)

Morgan Wright

Cyberterrorism and Cybercrime Analyst, Network Television Chief Security Advisor, SentinelOne

Victor De Moura

Federal Police Investigator - INTERPOL Ottawa (Supervisor/Reviewer), Human Trafficking Royal Canadian Mounted Police

Presentation

1:20 pm

The Art of Compliance: How to build a defensible compliance program

When it comes to doing business, being compliant is table stakes. Aside from the obvious necessity of a regulatory framework, it also helps foster a culture of compliance and ethics across your organization — an imperative for minimizing the potential risks and exposures from internal and external sources.

But not all compliance programs are created equal. There’s a big difference between check-the-box annual or biannual compliance and defensible compliance, which empowers organizations to quickly and accurately understand the data they control, where it exists and how to properly secure, access, and manage it.

Yet elevating GRC defensibility doesn’t have to be dauntingly complex. In fact, it can be as simple as leveraging a fully integrated and automated technology solution and taking five key steps.

Join Reciprocity CISO Scott McCormick and SVP of Sales Rob Ellis as they break down what defensible compliance is, why you need it, and how to build GRC defensibility in your organization.

During this event they will discuss:

  • Moving to a zero-trust model
  • Why certifications are just the start
  • How automation future-proofs for change
  • Reframing the narrative from a cost center to profit protector/business enabler

Rob Ellis

Chief Strategy Officer Reciprocity

Scott McCormick

Chief Information Security Officer Reciprocity

Sponsored by

Presentation

1:50 pm

Security Intelligence Is the Future: Implementing Threat Intelligence For Proactive Defense

Security Intelligence is the most powerful tool we have for fighting both cyber and physical threats to our organizations. Intelligence is the key to unlocking the potential of security programs and reducing risk. Learn how the right intelligence, in the hands of the right people, at the right time, stops attackers in their tracks. Charity Wright, a former NSA Linguist and current Cyber Threat Intelligence Analyst will summarize the top use cases for Security Intelligence, describe the difference between mere information and solid intelligence, and get you on the right track to implementing an intelligence program in your organization.

Charity Wright

Expert Cyber Threat Intelligence Analyst Recorded Future

Sponsored by

Presentation

2:35 pm

5 Critical Pillars for the SOC of the Future

This year has seen nearly everything change to some degree—including within the Security Operations Center (SOC). Not only are we seeing a fast-evolving and surging threat landscape with which we must keep up, but we’re also contending with the business’s shifting priorities, budgets, and headcounts—all of which impact how the SOC can operate. To ensure we can continue to stave off threats in this new world, we must make sure the foundational elements of our SOC are in place:

  • Threat intelligence
  • Threat research
  • Detection engineering
  • Investigation
  • Incident handling

This session will cover considerations for CISOs and infosec leaders within each of these five critical pillars. We’ll explore how organizations can make the most of limited resources and close skills gaps by carefully balancing their internal team’s competencies with outside expertise. Learn the steps you can take to establish a modern, efficient, and ultimately successful SOC of the future.

Joe Moles

Sr. VP, Operations Red Canary

Sponsored by

Presentation

3:00 pm

Creating a Future-Ready, Passwordless Organization Today

The world of work has changed dramatically and perhaps permanently. With remote work being the new norm, users must access services and data from outside the corporate firewall. How does IT support your widely disbursed workforce while at the same time following advanced Zero Trust best practices?

When it comes to user authentication technology, striking this balance to protect access to physical systems and cloud-based applications in a seamless way is an increasingly important consideration for IT and cybersecurity professionals. In this webinar, HID Global’s Identity and Access Management Product Director Yves Massard takes a deep dive into creating a future-ready passwordless organization today.

Yves Massard

Product Marketing Director HID Global

Sponsored by

Presentation

3:40 pm

The Malware Lab: Rethinking Enterprise File Analysis

Cyberthreats represent one of the most significant risks to modern businesses. Malware is pervasive; embedded in videos, hidden in software updates, and uploaded by unsuspecting customers. Yet the tools to investigate these threats are often manual and burdensome to maintain. Organizations recognize these challenges, but simply don’t know how to get started.

This session is a great opportunity to hear about a growing trend from one of ReversingLabs experts, Chip Epps. Chip will discuss centralizing the challenging tasks of investigating files and providing actionable intelligence to the entire organization. Some other areas of focus include:

  • Streamlining file analysis and making security more responsive and proactive
  • Why centralizing malware research into an enterprise “Malware Lab” is both efficient and effective
  • How to benefit all lines of business and reduce cyber risks

Chip Epps

Director of Product & Solutions ReversingLabs

Sponsored by

Presentation

4:15 pm

Faking It: Stopping Impersonation Attacks with Cyber AI

Today, 94% of cyber-threats still originate in the inbox. ‘Impersonation attacks’ are on the rise, as artificial intelligence is increasingly being used to automatically generate spear-phishing emails, or ‘digital fakes’, that expertly mimic the writing style of trusted contacts and colleagues.

Humans can no longer distinguish real from fake on their own – businesses are increasingly turning to AI to distinguish friend from foe and fight back with autonomous response.

In an era when thousands of documents can be encrypted in minutes, ‘immune system’ technology takes action in seconds – stopping cyber-threats before damage is done.

Find out how in this session.

Mariana Pereira

Director of Email Security Products Darktrace

Sponsored by

Presentation

4:35 pm

Winning Against Ransomware

Igor Livshitz will share real (and daily) experience with helping customers hit by ransomware. Join us to hear how an attack looks like in real life, how incident response teams deal with it, and what can be learned from helping multiple customers to recover from ransomware breach. We will also discuss how efficiently applied segmentation can help your organization be better prepared if and when ransomware tries to go after you.

Igor Livshitz

Senior Director of Product Management Guardicore

Sponsored by

Live Closing Remarks

4:55 pm

Closing Remarks

Share This