Agenda

Date and TimeTitle
Dec. 02, 2020 - 9:00 am to Dec. 07, 2020 - 9:00 am (Central)OKTA | Move Fast...Without Breaking Things | 3 Tips for Securing Hybrid IT | Kelsey Nelson, Security Specialist| Come chat with us for a chance to win a Yeti Cooler
Dec. 02, 2020 - 9:30 am to Dec. 07, 2020 - 9:30 am (Central)CHECK POINT | Cloud Security Posture Management | Jake Walker, Cloud Security Engineer
Dec. 02, 2020 - 10:20 am to Dec. 07, 2020 - 10:20 am (Central)KEYNOTE | Building Diverse Teams Through Mentoring, Coaching, and Training – How to Market and find new talent! | Connie Mathews, Founder & CEO, ReynCon Educational Services & Training | Jana Moore, Director of Information Security, BISO, Security Awarene

Our talk will discuss the importance of building diverse teams and provide guidance on how to put this into practice. 

  • Job descriptions eliminate potential candidates based on how they are written - Unconscious Bias
  • Where to find diverse candidates 
  • How to create a work environment where diversity and inclusion is natural and authentic
  • Importance of Mentoring, Coaching, and Training
  • How to Get Involved
  • Resources
Dec. 02, 2020 - 11:30 am to Dec. 07, 2020 - 11:30 am (Central)DARKTRACE | Securing the Future of Work: How Cyber AI Learns on the Job | Justin Fier, Director for Cyber Intelligence and Analysis

Though parts of the world are slowly transitioning back to ‘normal’, cyber-attackers have not slowed down and may even be waiting to take advantage of new business challenges.

Join Justin Fier, Darktrace’s Director of Cyber Intelligence and Analysis, as he discusses how traditional cyber security tools are ill-equipped to protect today’s dynamic workforce. There will also be focus on the future of remote working as organizations find themselves balancing technological advancement and the unforeseen risks that this brings.

In this presentation, discover how Cyber AI:
· Autonomously detects and responds to cyber-attacks in the first instance and before damage is done
· Thwarted a Covid-19 email impersonating the CEO of an electricity distributor
· Neutralized a SaaS takeover at a Panamanian bank

Dec. 02, 2020 - 12:05 pm to Dec. 07, 2020 - 12:05 pm (Central)PANEL | Current Trends and how they impact people, process and technology

Cybersecurity is challenging, and these are the continuing trends we are still seeing in 2020 and beyond.

This talk will discuss current trends and what the future may hold from an InfoSec perspective.  We will dig into what we see as trends and how they impact people, processes, and technology.

Dec. 02, 2020 - 1:55 pm to Dec. 07, 2020 - 1:55 pm (Central)TENABLE | Seeing the forest through the trees - A risked based approach to maturing your VMP | Rob Walk, Sr. Security Engineer
We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.

 

Dec. 02, 2020 - 2:30 pm to Dec. 07, 2020 - 2:30 pm (Central)ONELOGIN | The Growing Need for Identity & Access Management to Support Digital Business Initiatives | Niamh Muldoon, Senior Director of Trust and Security
Companies today, big and small, are facing the same challenges of managing and securing identities while accessing systems remotely or otherwise. Increased cyber attacks and distributed workforces are creating new challenges that need innovative solutions. When transitioning to a fully remote or hybrid workforce, businesses need to ensure the right access policies and entitlements are in place for employees and customers. In this session, Niamh Muldoon, Senior Director of Trust and Security at OneLogin, will discuss how to make the transition easier and seamless for your remote or hybrid workforce to access all applications from anywhere and on any device.
 
Dec. 02, 2020 - 3:15 pm to Dec. 07, 2020 - 3:15 pm (Central)EXPEDIENT | How Security Can Accelerate Cloud | AJ Kuftic, Principal Technologist| Come chat with us for a chance to win a Bose Soundlink.

As more workloads head to cloud, security organizations are being challenged to handle attack surfaces that they’ve never done before. And while security is usually the “Land Of No”, building proper processes and guardrails can enable security to maintain the control they want while accelerating the business on their cloud journey safely.

 

In this session, you will:

  • Learn how people and process changes can help you manage your ever-changing attack surface
  • See what really causes cloud security breaches
  • Learn what you can do to help protect your business on its cloud journey
Dec. 02, 2020 - 3:45 pm to Dec. 07, 2020 - 3:45 pm (Central)SOPHOS & SECURE CONTENT TECHNOLOGIES | The State of Threats 2020 | Dean Shroll, Director of Sales Engineering

Join Secure Content Technologies and Sophos expert, Dean Shroll, to discuss the state of threats in 2020. One constant truth Sophos has found over 30 years of creating effective defenses against ever-changing threats: there is no silver bullet in security. Solutions need to evolve and adapt to new and emerging threats all the time. When it comes to ransomware, the same rules apply. Bad actors are finding ways to exploit your organization’s weaknesses and their bag of tricks is continuously growing. You need an adaptive approach to keep up and defend your organization. Join this session as we discuss ways you can navigate the dangerous waters where bad actors lurk.

Dec 2, 2020
4:15pm - 4:45pm (Central)
Vendor Networking Time

Visit the Sposnors in their Virtual Booths!   Great way to Earn Prizes!  

 

Dec 2, 2020
4:45pm - 4:55pm (Central)
Closing Remarks/Prize Announcements

Prize Announcements!