Agenda

Date and TimeTitle
Dec 9, 2020
8:00am - 8:05am (Central)
Opening Introductions
Dec 9, 2020
9:00am - 9:35am (Central)
CHECK POINT | Humans are the Weakest Link – Corona Edition | Tracy Jon Sargeant, Cyber Security Engineer

Join our informative presenter Tracy Jon Sargeant at Check Point for a story of too many threat vectors to count, a story of how people make mistakes, a story with hidden twists and turns, and how persistence can pay off in a really forgettable way when it comes to Phishing and the number 81, and how a massive safe haven saves the day. Don’t worry, the story has a good ending, but you’ll need to stick around to find out.  All names will be changed to protect the innocent.

 

In this session you’ll get up to speed and current on:

– How humans are our weakest link in Corona times, in the new “Work From Anywhere” normal

– Cybersecurity “blind spots” which may have been revealed, or further disguised in Corona times

– Peek into the minds of a global Cyber research powerhouse and understand how it can benefit your security strategy

– Implications of a potential cyber “pandemic” on a different order of magnitude mirroring the biological pandemic

Dec 9, 2020
9:30am - 10:00am (Central)
PROCIRCULAR | Effective Risk Management | Ty Hollins, Chief Information Security Officer

Includes the methods and processes used to:

  • manage risks
  • and seize opportunities related to business objectives.

Provides a framework to:

  • identify threats and opportunities
  • assess threats and opportunities in terms of likelihood and impact
  • determine a response strategy
  • and monitoring the process.
Dec 9, 2020
10:15am - 11:30am (Central)
KEYNOTE | The Legacy Controls we are expected to have and are audited (i.e., firewalls, antivirus etc.) | Darrell Jones Deputy, Chief Information Security Officer, The United Nations Joint Staff Pension Fund
Discussion includes
    – Declining effectiveness of legacy solutions
    – These are the only solutions auditors are familiar with and expect evidence from
    – Declining controls in general with the growing usage of BYOD and SAAS solutions
    – The increase in SAAS offerings puts companies data at higher risk (users can test and use a new solution in 30 min)
    – Data transfer between SAAS platforms no longer require IT or cyber so access
Dec 9, 2020
11:30am - 1:15pm (Central)
ACCELLION | PANEL | Preparing for 2021 – a post-pandemic plan. Will we return to normalcy?

Everyone is anticipating to return to work at some point next year, as a CISO what does that mean for you?

What will work look like? Will your job be changing? What risks will we face? Is it possible to return to the old normal?

Dec 9, 2020
1:15pm - 1:45pm (Central)
TENABLE | Seeing the forest through the trees - A risked based approach to maturing your VMP | Rob Walk, Sr. Security Engineer
We will dive into how organizations are moving to a more risk-centric approach to their vulnerability management programs. Included will be practical tips and takeaways you can apply immediately to your own VM program.
 
Dec 9, 2020
1:45pm - 2:10pm (Central)
DARKTRACE | Securing the Future of Work: How Cyber AI Learns on the Job | Justin Fier, Director for Cyber Intelligence and Analysis

Though parts of the world are slowly transitioning back to ‘normal’, cyber-attackers have not slowed down and may even be waiting to take advantage of new business challenges.

Join Justin Fier, Darktrace’s Director of Cyber Intelligence and Analysis, as he discusses how traditional cyber security tools are ill-equipped to protect today’s dynamic workforce. There will also be focus on the future of remote working as organizations find themselves balancing technological advancement and the unforeseen risks that this brings.

In this presentation, discover how Cyber AI:
· Autonomously detects and responds to cyber-attacks in the first instance and before damage is done
· Thwarted a Covid-19 email impersonating the CEO of an electricity distributor
· Neutralized a SaaS takeover at a Panamanian bank

Dec 9, 2020
2:20pm - 2:50pm (Central)
CROWDSTRIKE | Ransomware – Sophistication you can see | Steve Goers, Senior Solutions Architect

In today’s broad threat landscape, Ransomware is a common and growing problem.  Many organizations are blind to it until it is too late.  Listen in to learn about how ransomware sophistication can actually help make it easier to see and stop in its tracks.

Dec 9, 2020
2:50pm - 3:20pm (Central)
COLORTOKENS | Achieving Cyber Resilience through Zero Trust | Tony Scott, Former Federal CIO of The United States and ColorTokens Board Member
Dec 9, 2020
3:30pm - 4:00pm (Central)
OKTA | Move Fast...Without Breaking Things | 3 Tips for Securing Hybrid IT | Kelsey Nelson Security Specialist
Dec 9, 2020
4:00pm - 5:00pm (Central)
Sponsor Networking Time
Visit sponsor booths, qualify for prizes, experience demos, chat, and more!
Dec 9, 2020
4:45pm - 4:55pm (Central)
Closing Remarks
Dec 10, 2020
9:00am - 10:00am (Central)
ACCELLION | Conquering Cyber Risk in 3rd Party Communications | Bob Ertl

The Enterprise Content Firewall

To do their jobs, employees must share IP, PII, PHI, and all means of sensitive content with customers, suppliers, partners and a broad ecosystem of trusted 3rd parties. However, they put the organization at risk when they communicate across untrusted devices, networks, applications and identities. How can you prevent beaches and compliance violations from everyday 3rd party communications when you can’t even see what’s going on? This session explores the need for a next-generation “content firewall” that rises above packets and traffic to inspect content and communication, and thereby ensure confidentiality, compliance and control of risky 3rd party business processes.