Western-July

Wednesday, July 27, 2022

Virtual

About the Event

FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce.

Join us as we talk with a panel of C-level executives who have effectively mitigated the risk of Cyber Attacks.

Educating C-suite executives and CISOs (chief information security officers) on the global cybercrime epidemic, and how to build Cyber Resilient organizations.

“Cybersecurity is no longer just an IT problem”

Gain the latest knowledge you need to enable applications while keeping your computing environment secure from advanced Cyber Threats. Demo the newest technology, and interact with the world’s security leaders and gain other pressing topics of interest to the information security community.

The FutureCon community will keep you updated on the future of the Cyberworld and allow you to interact with your peers and the world’s security leaders.

For sponsorship opportunities email sales@futureconevents.com

Agenda

Times are subject to change

8:00 am

Opening Introductions

Presentation

9:00 am

Leveraging endpoint security to navigate the modern threat landscape

Most organizations don’t have the right mix of tools and practices to mitigate vulnerabilities round the clock. Organizations struggle to find an even ground while dealing with everything from zero-day vulnerabilities to ransomware attacks. These threats can hinder business growth and prevent enterprises from getting the best out of the read more…

Most organizations don’t have the right mix of tools and practices to mitigate vulnerabilities round the clock. Organizations struggle to find an even ground while dealing with everything from zero-day vulnerabilities to ransomware attacks. These threats can hinder business growth and prevent enterprises from getting the best out of the digital revolution. As the scale of attacks evolve, your endpoint security measures have to be on par. In this session, we’ll learn how the threat landscape has changed in the last few years and understand the interplay between employee experience and endpoint security while ensuring optimum cyber hygiene.

Bio

Santhosh Narasimhamoorthy

Lead Evangelist Zoho Corporation

Sponsored by

Presentation

9:30 am

XDR – not all treasures are silver and gold

You don’t drown by falling in the uncorrelated-data lake; you drown by staying there.In this presentation, Daniel is going to take us back 10 years in order to understand different nuances and how things changed over time, leading to the challenges security teams are facing today.Whether you travel multiple paths read more…
You don’t drown by falling in the uncorrelated-data lake; you drown by staying there.In this presentation, Daniel is going to take us back 10 years in order to understand different nuances and how things changed over time, leading to the challenges security teams are facing today.Whether you travel multiple paths in search of visibility, detection and immediate response, the present continues to represent the ordeal task of navigating an ocean of data, with multiple ships drifting only on momentum. Building ships with the sole purpose to navigate blindly and alone must stop! We need collective feedback, direct interaction and most importantly to recognize when security teams are facing various struggles.Glancing into the future, we must understand the past and acknowledge that along each navigation path exists one particular intersection where your ship is prone to veer off into sunk costs, lack of visibility and inability to respond. It is a perilous place to travel and a barren place to exist. It is the opposite of resilience. This is the waters of ‘add more data and we will figure out how to use it’.Finding the north star is paramount.
Bio

Daniel Daraban

Director of Product Management Bitdefender

Sponsored by

Keynote

10:15 am

"DevSecOps is a Team Sport"

It used to be we described application and infrastructure development as design, build, run.  Today, it’s evolved to; collaborate, integrate, and orchestrate.  It isn’t just a linear lifecycle accomplished by one or two teams, it’s now a scalable, repeatable pipeline that involves numerous internal and external platforms and stakeholders. This read more…

It used to be we described application and infrastructure development as design, build, run.  Today, it’s evolved to; collaborate, integrate, and orchestrate. 

It isn’t just a linear lifecycle accomplished by one or two teams, it’s now a scalable, repeatable pipeline that involves numerous internal and external platforms and stakeholders.

This presentation will talk about some of the challenges and considerations in evolving to a modern DevSecOps model for cloud development and describe how different teams will work together to achieve comprehensive, repeatable, and scalable process. 

 

Bio

Rick Doten

VP, Information Security, Centene CISO, Carolina Complete Health

Presentation

11:30 am

Fast and Furious Attacks: Using AI to Surgically Respond

Fast-moving cyberattacks can strike at any time, and security teams are often unable to react quickly enough. Join to learn how Autonomous Response takes targeted action to stop in-progress attacks without disrupting your business. The discussion includes real-world threat finds. Explore today’s threats and challenges and learn how advances in read more…

Fast-moving cyberattacks can strike at any time, and security teams are often unable to react quickly enough. Join to learn how Autonomous Response takes targeted action to stop in-progress attacks without disrupting your business. The discussion includes real-world threat finds.

Explore today’s threats and challenges and learn how advances in AI have been leveraged to allow for very surgical actions to be taken autonomously – where humans can no longer react fast enough.

Bio

Justin Fier

Director for Cyber Intelligence and Analysis Darktrace

Sponsored by

Panel Discussion

12:05 pm

“Cybersecurity Leaders and Experts on Current Cyberthreats and Practices”

Bio

Amy Blackshaw

VP of Product and Technical Marketing Bitdefender
Bio

Reet Kaur

Chief Information Security Officer Portland Community College
Bio

Steve Winterfeld

Advisory Chief Information Security Officer Akamai Technologies
Bio

Jonathan Kimmitt

Chief Information Security Officer (CISO) | Data Security/Privacy Alias Cybersecurity | Former CISO The University of Tulsa

Presentation

1:20 pm

We Thought It Was Bad and Then It Got Even Worse

Roger Grimes headshot Bio

Roger Grimes

Data-Driven Defense Evangelist KnowBe4

Sponsored by

Presentation

1:50 pm

Zero Trust and Microsegmentation – Easier Than You Think

Zero Trust has got to be one of the most talked about themes in cyber security.  While the term means different things to different people, there are two things that can be agreed on:  it’s a journey worth taking and microsegmentation is a key pillar of that journey. The next read more…

Zero Trust has got to be one of the most talked about themes in cyber security.  While the term means different things to different people, there are two things that can be agreed on:  it’s a journey worth taking and microsegmentation is a key pillar of that journey. The next question always is how do you get started?

Regardless of the sophistication of ransomware, the end goal is always the same:  get in through a vulnerability and move laterally through your network.  Join this presentation as we help peel back the layers to provide you simple steps to protect yourself from these threats that include:

  • Gaining visibility to where you are the most vulnerable
  • Closing risky ports
  • Leveraging tools you already have in place without adding layers of complexity

While the journey can seem intimidating, we’ll help you realize that it doesn’t take a team of 100 or a PhD to deploy zero trust microsegmentation that will protect your organization and keep ransomware at bay.

Bio

Christer Swartz

Industry Solutions Director Illumio

Sponsored by

Presentation

2:30 pm

It Takes More than Automated Compliance to Get Ahead of Threats

In a 2021 survey of CIOs, respondents cited limited resources, new or changing regulations and tracking and maintaining compliance as the top three challenges keeping them up at night. With teams stretched thin trying to keep up with compliance requirements and growing numbers of threats and stakeholder demands, manual processes read more…

In a 2021 survey of CIOs, respondents cited limited resources, new or changing regulations and tracking and maintaining compliance as the top three challenges keeping them up at night. With teams stretched thin trying to keep up with compliance requirements and growing numbers of threats and stakeholder demands, manual processes can no longer keep up.

Automation is a strong first step in reducing manual work and freeing up your team’s workload.  However, it is insufficient if it doesn’t help your InfoSec leaders clearly communicate the risk associated with the organization’s business priorities so they can make informed, data-driven investment decisions.

The ability to focus on strategic business priorities helps optimize the talents of small InfoSec teams. When you automate the more tactical and routine work, a more reliable and comprehensive approach to GRC is created while optimizing your teams’ talent by freeing them from manual work.

Join us as we discuss how taking a strategic approach to risk management combined with automation can ensure that businesses stay ahead of the threats they face every day.

Attend this webinar and learn how to:

  • Focus your planning efforts around your organization’s strategic business priorities
  • Be more proactive by automating evidence collection, risk scoring and monitoring
  • Gain actionable insights to help you clearly communicate with key stakeholders
Bio

Meghan Maneval

Director of Technical Product Management Reciprocity

Sponsored by

Presentation

2:53 pm

Optimizing the Human Element of Cybersecurity

Human error is the most common portal for cybersecurity breaches. So it stands to reason that human talent is the most valuable defense against attacks. How can organizations reduce risk by making humans the strongest link in the cyber defense line? In this session, we will be taking a deeper read more…

Human error is the most common portal for cybersecurity breaches. So it stands to reason that human talent is the most valuable defense against attacks. How can organizations reduce risk by making humans the strongest link in the cyber defense line? In this session, we will be taking a deeper look at:

· How approaches to cyber defense are changing to keep pace with the ever-evolving threats of hackers

· What motivates cyber professionals

· How to make humans the strongest link in the cyber defense line

Bio

Jeff Orloff

Tech Evangelist and Vice President of Product RangeForce

Sponsored by

Presentation

3:25 pm

The Past, Present and Future of Strong Authentication

Authentication is a foundational element of every cybersecurity program. With more than 80% of data breaches and most ransomware incidents stemming from credential-based attacks (e.g., phishing, credential stuffing, RDP brute, etc.), it has become clear that passwords are a fatally flawed authentication method. Unfortunately, many common solutions are “band-aids” on read more…

Authentication is a foundational element of every cybersecurity program. With more than 80% of data breaches and most ransomware incidents stemming from credential-based attacks (e.g., phishing, credential stuffing, RDP brute, etc.), it has become clear that passwords are a fatally flawed authentication method. Unfortunately, many common solutions are “band-aids” on top of passwords and are lacking from both a security and user experience perspective.  Replacing passwords as an authentication factor is finally possible. While eliminating passwords is a critical step in stopping credential-based attacks, it is just a first step on the journey to advanced authentication and access control needed to achieve zero trust.In this talk, we will discuss:

  • A brief history of authentication
  • Changing requirements in the new work from home(or anywhere) business model and cloud-centric architectures
  • Can we gain risk-reduction improvements by converging the traditionally disparate identity and security processes and technologies?
  • A case for continuous user authentication
  • What is device risk and why is the real-time assessment of endpoint security important
Bio

Jasson Casey

CTO Beyond Identity

Sponsored by

Presentation

4:05 pm

How security teams stops phishing

Phishing continues to be one of the most frequent and expensive threats faced by organizations of all sizes. The FBI received around 324,000 phishing-related complaints and reported adjusted losses of $2.4 billion due to Business Email Compromise (BEC) attacks in 2021. As a global company with more than 2,000 employees read more…
Phishing continues to be one of the most frequent and expensive threats faced by organizations of all sizes. The FBI received around 324,000 phishing-related complaints and reported adjusted losses of $2.4 billion due to Business Email Compromise (BEC) attacks in 2021.

As a global company with more than 2,000 employees and 15 offices, Cloudflare faces the continual challenge of an expanding phishing attack surface.
Join the Cloudflare security team in this session to:

  • See email security challenges faced by a global company with a remote and hybrid workforce
  • Learn from examples where attackers tried to socially engineer victims to steal money and data
  • Study the strengths and gaps of native email security from cloud email providers
  • Get common success criteria used for evaluating anti-phishing solutions
  • Understand how a defense-in-depth strategy can help stop phishing and BEC
Bio

Dominic Yip

Director of Engineering Cloudflare
Bio

Daniel Stinson-Diess

Security Engineer, Detection and Response Cloudflare

Sponsored by

Presentation

4:35 pm

Security Challenges with Digital Co-workers

As organizations continue to grow, especially through acquisition, the adoption of tools to automate processes to augment workers has become increasingly popular. In an effort to increase the operational efficiency that tools such as Robotic Process Automation provide, the security element is oftentimes forgotten. Join One Identity’s Larry Chinski to read more…
As organizations continue to grow, especially through acquisition, the adoption of tools to automate processes to augment workers has become increasingly popular. In an effort to increase the operational efficiency that tools such as Robotic Process Automation provide, the security element is oftentimes forgotten. Join One Identity’s Larry Chinski to discuss threats that digital coworkers pose in organizations and how to mitigate them.
Bio

Larry Chinski

Vice President, Global IAM Strategy One Identity

Sponsored by

Closing Remarks

5:05 pm

Closing Remarks

Share This