Agenda

Date and TimeTitle
Dec 9, 2020
8:30am - 9:00am (Pacific)
Exhibit Floor Open

This is the time to visit exhibitors participating in Dash For Prizes & CyberHunt for your chance to win prizes!

 
Dec 9, 2020
9:00am - 9:42am (Pacific)
[Opening Keynote] Chaos Creates Opportunity: Security as a Business Enabler

Welcome to the new normal. Many, including me, praised the ideas of Rugged DevOps, Zero Trust, and the implementation of Artificial Intelligence, as well as other novel security practices. While many had plans on implementing some or all of these practices, a black swan event occurred, thus causing a category 5 disturbance to affect every person and every company in the world. Information Security was once considered by some to be a mandatory cost center for a company. Real-life examples are showing that chaos and opportunity are allowing security to show its true promise and enabling business to thrive.

Dec 9, 2020
9:45am - 10:00am (Pacific)
Networking Break

Visit the Exhibitor Hall for vendor displays or connect in the Networking Lounge.

Dec 9, 2020
10:00am - 10:53am (Pacific)
Business Continuity Planning During the COVID-19 Pandemic

Milinda Rambel Stone, VP and CISO, and Susan Hanson, VP of Human Resources, of Provation Medical will share in this interview format led by SecureWorld’s Emmy Award winning journalist, Bruce Sussman.

Susan and Milinda are Provation COVID-19 Task Force members leading their organization through these challenging times. They will share their experience surrounding the daunting task of Business Continuity planning during the coronavirus pandemic. BC planning can be difficult enough during normal times. What are we missing now that we have a significant global scale event?

Dec 9, 2020
10:00am - 10:43am (Pacific)
How an XDR Approach Helps Speed Response and Improve MITRE ATT&CK Coverage

XDR is an emerging industry approach that extends EDR’s insight to a broad range of sources (endpoint, servers, network, email; and more). Learn how the XDR approach takes advantage of detailed activity telemetry (not just alerts) from its sources, enabling more meaningful correlation and enabling rapid detection of subtle chains of malicious activity. Higher-fidelity correlated detections mean that alert volumes decrease, enabling faster response. See how network and email telemetry help XDR expand your coverage of MITRE’s ATT&CK frameworks, without resorting to painstaking manual correlation across security toolsets.

 
Dec 9, 2020
10:00am - 10:55am (Pacific)
The Three Most Crucial Words in Digital Transformation
“Machine Identity Management” and How It Secures Our Digital Transformation Journeys
 

Nothing has been more disruptive to the landscape of the financial services industry than digital transformation, defined as “the process of using digital technologies to create new—or modify existing—business processes, culture, and customer experiences to meet changing business and market requirements.” In this session, we’ll demonstrate how all digital transformation efforts rely, ultimately, on machines, whether those are virtual and serverless systems, containers and applications, or IoT and end-user devices.

We’ll also show how a whole new security category has arisen—what Gartner calls Machine Identity Management—to instantly and dynamically protect the tens of thousands of machine identities driving digital transformation. Lastly, we’ll show how Visibility, Intelligence, and Automation are the building blocks you need to design and implement a Machine Identity Management program that bridges current practices and the emerging technologies of the future.

Dec 9, 2020
10:00am - 11:00am (Pacific)
[Panel] Threat Landscape in Flux: Emerging Threats

The attack surface is shifting, threat actors are adapting, and security teams must also pivot. This panel will take a dive into various attack vectors, security gaps, and emerging threats organizations are now facing.

 
Dec 9, 2020
10:30am - 10:45am (Pacific)
Networking Break

Visit the Exhibitor Hall for vendor displays or connect in the Networking Lounge.

Dec 9, 2020
10:45am - 11:44am (Pacific)
[Panel] No Perimeter: Security in the Cloud

Worldwide events have accelerated cloud adoption trends. Organizational reliance on the cloud is at an all-time high. This panel will explore cloud security risks, controls, and best practices to help ensure a secure cloud computing environment.

Dec 9, 2020
10:45am - 11:34am (Pacific)
How SASE Is Solving Today's Remote Worker Challenges

In this session, you’ll hear about how Prisma Access SASE is securely enabling the remote workforce; why most ZTNA vendors are not enough; and how the right cloud architecture delivers reliable scale while improving user experience.

 
Dec 9, 2020
10:45am - 11:41am (Pacific)
If Cryptography Is So Important, Why Is It So Misunderstood?

Data encryption, Digital Signatures/Certificates, Application Encryption, and PKI are all technologies that use CRYPTOGRAPHIC functions, yet most of the companies that implement these technologies trust their vendors that their solutions provide the appropriate amount of security without questioning the specifics of their implementation. Why? It’s simple: Cryptography is hard to understand, and if the vendor says they’ll take care of it, most companies believe their vendor. This is a mistake, and companies need to start questioning their crypto vendors, and the only way to do this is to understand crypto. Crypto isn’t hard if you know what to look for and what questions to ask. Brad Beutlich will talk about these topics and provide a number of sample questions that every company should ask any vendor who says “Don’t worry, we’ve got your crypto covered.”

 
Dec 9, 2020
10:45am - 11:27am (Pacific)
Connected Devices Need Connected Teams

IoT security is a growing concern as the number of connected devices increases. California, Oregon, and the EU now regulate the security of IoT devices. Leveraging compliance to create IT/Security partnership with Engineering, Application, and R&D teams is an opportunity to create successes for your business.

Presentation level: MANAGERIAL (security and business leaders)

Dec 9, 2020
11:15am - 11:30am (Pacific)
Networking Break

Visit the Exhibitor Hall for vendor displays or connect in the Networking Lounge.

Dec 9, 2020
11:30am - 12:27pm (Pacific)
[Keynote] The Zero Trust You Don’t Know

Think you know Zero Trust? You might have just half the story. In the new normal, Zero Trust is a part of your enterprise strategy. It’s about secure remote access for your employees and partners. It’s the model built on BeyondCorp. But, you’ve got just half the story. What’s beyond remote access, beyond people, beyond the datacenter? Welcome to the BeyondProd mode and the Zero Trust you don’t know: the fast-moving world of a perimeter-less, identity-based business of clouds, microservices, and service mesh your developers and architects know. Get ready for the other side of Zero Trust that opens new possibilities for security professionals.

 
Dec 9, 2020
12:15pm - 12:30pm (Pacific)
Networking Break

Visit the Exhibitor Hall for vendor displays or connect in the Networking Lounge.

Dec 9, 2020
12:30pm - 1:10pm (Pacific)
Extortionware: Your Privacy Problems Made Public

Over the last decade, ransomware has increasingly become the most popular option for hackers to monetize the access they’ve obtained to corporate computer systems around the world. Over the last few years, we’ve observed the ransomware software and techniques adapt and evolve to include the theft and exposure of private information, creating extortionware as a new breed of malicious software. This talk will provide an overview of these techniques and discuss the potential privacy and security impacts you may face as a result.

Dec 9, 2020
12:30pm - 1:10pm (Pacific)
Managed Detection and Response (MDR): 5 Essential Questions to Ask Your Vendor

As sophisticated threat actors like state-sponsored and organized crime gangs use ever harder to detect attacks, many mid-sized firms are turning to Managed Detection and Response (MDR) vendors to provide continuous SOC services, including threat identification, investigation and containment. But like much in the security industry, not all MDR services are alike, and range from marketeering to advanced threat hunting capabilities. How can you know the difference? Join Mark Sangster as he walks you through five questions you can ask your vendor to determine if they are capable of stopping crippling attacks before they disrupt your business.

You will walk away with five questions you can ask your vendor to determine if they are capable of stopping crippling attacks before they disrupt your business.

Dec 9, 2020
12:30pm - 1:16pm (Pacific)
Approaches to Justifying Cybersecurity Projects and Spend

Feel like you’re not getting enough funding for your security projects or program? Learn to stack the deck in your favor by following four basic rules. Lots of examples will be presented!

 
Dec 9, 2020
12:30pm - 1:30pm (Pacific)
[Panel] Remote Workforce: Lessons Learned

Companies had no real choice as we all moved to the “new normal” and a fledgling at home workforce due to the coronavirus outbreak. If you stop and think about it, it was quite the feat—a massive cloud migration the likes of which had never been seen before. Now that things are somewhat settled into a pattern, what are you discovering that should have been done differently? Realizing that a lot of the same things need to be done? How is the network perimeter now? How many devices are suddenly on your networks? IoT devices from the remote workers piggybacking on the home connections? What are the legal challenges now (think reasonable security)? Join us for a panel discussion of security experts.

 
Dec 9, 2020
1:00pm - 1:15pm (Pacific)
Networking Break

Visit the Exhibitor Hall for vendor displays or connect in the Networking Lounge.

Dec 9, 2020
1:15pm - 1:47pm (Pacific)
Ransomware Recovery with Speed and Precision

Ransomware attacks cause major business disruptions resulting in significant time expenditures, technical resources, and related costs in order to return to full business operations. The traditional recovery approach using backups and reimaging or simply paying the ransom fails to address the root cause of the attack and remove persistent threats. This failure leaves organizations open to secondary attacks, negating initial efforts. Our experts from the front lines of incident response and endpoint recovery are helping organizations effectively recover from attacks with speed and precision to surgically remove ransomware. Join us for this informative session to learn just how we do it.

 
Dec 9, 2020
1:15pm - 1:58pm (Pacific)
Cloud Encryption Dynamics

The emergence of cloud computing resulted in a boom in attention on encryption. Where has encryption benefited cloud computing, and where have hopes been dashed? What are today’s models, and what impact will the latest technologies—confidential computing, privacy preserving encryption, homomorphic encryption, for example—have in the years ahead? This session will provide an overview of cloud encryption dynamics that probably contradicts at least one thing you believe on that topic. Come join this session and learn from someone that’s lived in the trenches and values constructive debate.

Paul Rich is the Executive Director of Data Management & Protection at JPMorgan Chase & Co. From 1998 to 2019, he worked at Microsoft where he worked with encryption technologies and developed new features in Office 365 for protecting customer data. Paul aspires to evangelize unfortunate truths and debunk popular myths regarding encryption and cloud computing.

Dec 9, 2020
1:15pm - 2:15pm (Pacific)
Third Party Risk Management: Tips to Enhance and Scale Your TPRM Program

Enhance your TPRM program with tips about what works and what doesn’t based on industry feedback from hundreds of companies nationwide.  Industry experts Jeremiah Sahlberg and David Hawkins will cover topics that show up frequently in successful TPRM programs and which work in both large enterprise organizations as well as in smaller businesses that need to manage their risk despite not having large teams and extensive solutions to get the job done. We will also discuss how fourth parties and cloud services can have an impact on your third-party ecosystem.

Dec 9, 2020
1:15pm - 2:15pm (Pacific)
[Panel] 2021 Predictions: A Glimpse into the Future

2020 has been wrought with an unprecedented number of attacks and vulnerabilities, and a global pandemic. We saw the worst in some and best in others. Ransomware reared its ugly head like never before, and the cloud swelled with new users and data. So, what does the Magic 8-Ball hold for 2021? Our panelists will give their predictions on what you need to be prepared for as we enter the new year. Will you be ready, or become yet another statistic on a breach report?

 
Dec 9, 2020
1:45pm - 2:00pm (Pacific)
Networking Break

Visit the Exhibitor Hall for vendor displays or connect in the Networking Lounge.

Dec 9, 2020
2:00pm - 2:37pm (Pacific)
Detect Everything: Bringing Google Scale Threat Detection to Your SOC

Skillful threat detection and investigation starts with a diverse hub of security telemetry to draw from. The Chronicle platform allows security teams to cost effectively store and analyze petabytes of security data in one place, and perform investigations in seconds. Join this session to learn all about what’s new in Chronicle and see it in action with a live demo.

Dec 9, 2020
2:00pm - 2:43pm (Pacific)
Why CISOs Need a 90-Day Plan
Dec 9, 2020
2:00pm - 2:40pm (Pacific)
Who Accessed Your Data in the Cloud? Your Bosses and Auditors Want to Know

Your business is moving data to the cloud without all the security controls mandated for on-prem. After all, the promised economics and business agility are far too attractive for business leaders to ignore. But attackers are after data, auditors demand evidence, and Security is still responsible for protecting data. You need to catch up with that data before attackers and auditors find it, and you need to catch up right now.

Join Imperva to learn how to reconcile Security’s need for visibility with the business’s need for speed and agility—in minutes. This session will include:

  • Learn the fast path to getting control of your data already in the cloud
  • What capabilities you will have to bring to make cloud DBaaS secure and audit-ready
  • How cloud-native data security can be frictionless to the business’s need for speed
Dec 9, 2020
2:00pm - 2:40pm (Pacific)
Beyond Personal Data: Expanding Privacy Best Practices into Broader Data Governance

Data can be a powerful tool, but also a major compliance risk. Most every function in the business is collecting data, but how do you know where that data is? How can you ensure personal data is properly collected, processed, and retained? How can you understand the risk associated with your data? In essence, how do you find the issues you don’t know about?

In this session, we’ll answer these questions and share how automation can help discover and quantify risk—for personal data and beyond.​

Dec 9, 2020
2:30pm - 2:45pm (Pacific)
Networking Break

Visit the Exhibitor Hall for vendor displays or connect in the Networking Lounge.

Dec 9, 2020
2:45pm - 3:15pm (Pacific)
Rational Approach to Zero Trust

Security vendors and analysts are pushing the "zero trust" message - but zero trust is not a product that can be bought. It is an approach to security policy and processes. This brief talk discusses the "low hanging fruit" in applying zero trust principles to an organization's security program. 

Dec 9, 2020
2:45pm - 3:45pm (Pacific)
Teaching Others to Hike in the Cybersecurity Wilds

Every hike takes you to new places, but the basics of hiking are the same: good shoes, a map, and a trailhead. Building a strong cybersecurity awareness program is no different. Let us take you on our journey of how we built a cybersecurity oriented culture, and how you know it’s working.

 
Dec 9, 2020
2:45pm - 3:25pm (Pacific)
The California Privacy Rights Act: What It Is, Why It Is Significant, and How to Prepare
Dec 9, 2020
2:45pm - 3:23pm (Pacific)
Address the Skills Gap in Cybersecurity

To what degree does the cybersecurity skills shortage impact companies’ security posture? How can companies increase the security performance of their people and processes given this skills shortage? How can companies create an environment that encourages experimentation and validation to increase the professional skills of its security team members?

 
Dec 9, 2020
3:15pm - 4:03pm (Pacific)
Rapid Fire Briefings and Happy Hour

Pour your favorite beverage as we close out SecureWorld West Coast with a BYOB happy hour and two rapid fire briefings on critical topics.

Former Comcast VP & CISO VJ Viswanathan will brief us on specific methods being deployed by ransomware actors to pull off a successful attack. And CNN military analyst Col. Cedric Leighton (Ret.) will brief us on top nation-state cyber threats as we look ahead to 2021.