Agenda

Date and TimeTitle
May 13, 2021
8:00am - 8:05am (Eastern)
Opening Introductions | Start the Event Game!
May 13, 2021
8:05am - 8:55am (Eastern)
Sponsor Networking Time | Chat with our sponsors for the chance to win a Yeti Cooler

Visit Sponsor Booths - find amazing people, information, and prizes! Get updated on the latest technologies!

Chat with our sponsors for the chance to win a Yeti Cooler! All you have to do is have a great conversations with our sponsors and you are automatically entered to win! Drawing winners live at 5pm!

 

May 13, 2021
8:55am - 9:00am (Eastern)
Sessions Kickoff with Kim Hakim
May 13, 2021
9:00am - 9:30am (Eastern)
Beyond Trust | Zero Trust: Getting Least Privilege Right, Finally | Christopher Hills, Deputy Chief Technology Officer

The more the traditional perimeter blurs or dissolves, the more zero trust comes into focus. At its core, zero trust aspires to eliminate persistent trust, and enforce continuous authentication, least privilege, and microsegmentation. This approach reduces the threat surface and also minimizes the threat windows during which attackers can inflict damage, helping to protect against everything from simple malware to advanced persistent threats. 

The reality is, for most organizations, achieving a 100% zero-trust state is a pipe dream. However, any implementation of zero trust controls should substantively help minimize your attack surface and cyber risk. Understanding your barriers to zero trust will also help you forge the best path to optimally securing your environment, including upgrading from legacy applications and architectures to ones that support zero trust.   

In this session we’ll explore: 

  • What zero trust is and how NIST defines it
  • The goals of zero trust
  • Roadblocks to zero trust (legacy architectures and technologies)
  • How Privileged Access Management aligns with and enables zero trust 

If you’re ready to cut through zero trust myths and clearly grasp what it will take for you to improve zero trust security controls, and how your organization stands to benefit, don’t miss this session! 

May 13, 2021
9:30am - 10:00am (Eastern)
Okta | CIAM in an Uncertain World | Keith Casey, API Problem Solver

In today’s uncertain world, organizations must find ways to ensure their customers can engage with their services at any time, from any device, in a secure and safe manner.  That is where customer identity and access management come in or “CIAM”. A CIAM solution must not only meet today’s security and compliance standards but also create frictionless customer experiences to meet customers where they are and in the ways they need.  Join our sessions as we discuss CIAM in more detail, how priorities have shifted this year and what CIAM maturity looks like.

 
May 13, 2021
10:00am - 10:15am (Eastern)
Sponsor Networking Time | Chat with our sponsors for the chance to win a Yeti Cooler

Visit Sponsor Booths - find amazing people, information, and prizes! Get updated on the latest technologies!

Chat with our sponsors for the chance to win a Yeti Cooler! All you have to do is have a great conversations with our sponsors and you are automatically entered to win! Drawing winners live at 5pm!

 

May 13, 2021
10:15am - 11:20am (Eastern)
Keynote | What if our best practices are not actually the “best”? A critical analysis of several common cyber security practices | Andrew Vezina VP and Chief Information Security Officer Equitable Bank, EQ Bank
May 13, 2021
11:15am - 11:25am (Eastern)
Sponsor Networking Time | Chat with our sponsors for the chance to win a Yeti Cooler

Visit Sponsor Booths - find amazing people, information, and prizes! Get updated on the latest technologies!

Chat with our sponsors for the chance to win a Yeti Cooler! All you have to do is have a great conversations with our sponsors and you are automatically entered to win! Drawing winners live at 5pm!

 

May 13, 2021
11:25am - 11:55am (Eastern)
Check Point | IoT and the new ab·normal | Robert Falzon, Head of Engineering Office of the CTO

IoT devices permeate the most intimate aspects of our everyday lives. Now more than ever we must address the risks associated with these always on, always connected devices!  This session will provide a view into what an IoT future will look like, a summary of the cyber risks that such a future could see and present practical security considerations that enterprises can consider when planning their moves towards wide-spread IoT implementation.

 
May 13, 2021
11:55am - 12:05pm (Eastern)
Sponsor Networking Time | Chat with our sponsors for the chance to win a Yeti Cooler

Visit Sponsor Booths - find amazing people, information, and prizes! Get updated on the latest technologies!

Chat with our sponsors for the chance to win a Yeti Cooler! All you have to do is have a great conversations with our sponsors and you are automatically entered to win! Drawing winners live at 5pm!

 

May 13, 2021
12:05pm - 1:10pm (Eastern)
Panel | “Bridging the Gap Between Human Trafficking and Threat Intelligence” | Victor Beitner | Larry Cameron | Morgan Wright | Victor De Moura
May 13, 2021
1:05pm - 1:20pm (Eastern)
Sponsor Networking Time | Chat with our sponsors for the chance to win a Yeti Cooler

Visit Sponsor Booths - find amazing people, information, and prizes! Get updated on the latest technologies!

Chat with our sponsors for the chance to win a Yeti Cooler! All you have to do is have a great conversations with our sponsors and you are automatically entered to win! Drawing winners live at 5pm!

 

May 13, 2021
1:20pm - 1:50pm (Eastern)
Reciprocity | The Art of Compliance: How to build a defensible compliance program | Rob Ellis, Senior Vice President | Scott McCormick, Chief Information Security Officer

When it comes to doing business, being compliant is table stakes. Aside from the obvious necessity of a regulatory framework, it also helps foster a culture of compliance and ethics across your organization — an imperative for minimizing the potential risks and exposures from internal and external sources.

But not all compliance programs are created equal. There’s a big difference between check-the-box annual or biannual compliance and defensible compliance, which empowers organizations to quickly and accurately understand the data they control, where it exists and how to properly secure, access, and manage it.

Yet elevating GRC defensibility doesn’t have to be dauntingly complex. In fact, it can be as simple as leveraging a fully integrated and automated technology solution and taking five key steps.

Join Reciprocity CISO Scott McCormick and SVP of Sales Rob Ellis as they break down what defensible compliance is, why you need it, and how to build GRC defensibility in your organization.

During this event they will discuss:

  • Moving to a zero-trust model
  • Why certifications are just the start
  • How automation future-proofs for change
  • Reframing the narrative from a cost center to profit protector/business enabler

May 13, 2021
1:50pm - 2:20pm (Eastern)
Recorded Future | Security Intelligence Is the Future: Implementing Threat Intelligence For Proactive Defense | Charity Wright, Expert Cyber Threat Intelligence Analyst

Security Intelligence is the most powerful tool we have for fighting both cyber and physical threats to our organizations. Intelligence is the key to unlocking the potential of security programs and reducing risk. Learn how the right intelligence, in the hands of the right people, at the right time, stops attackers in their tracks. Charity Wright, a former NSA Linguist and current Cyber Threat Intelligence Analyst will summarize the top use cases for Security Intelligence, describe the difference between mere information and solid intelligence, and get you on the right track to implementing an intelligence program in your organization.

 
May 13, 2021
2:20pm - 2:35pm (Eastern)
Sponsor Networking Time | Chat with our sponsors for the chance to win a Yeti Cooler

Visit Sponsor Booths - find amazing people, information, and prizes! Get updated on the latest technologies!

Chat with our sponsors for the chance to win a Yeti Cooler! All you have to do is have a great conversations with our sponsors and you are automatically entered to win! Drawing winners live at 5pm!

 

May 13, 2021
2:35pm - 3:00pm (Eastern)
Red Canary | 5 Critical Pillars for the SOC of the Future | Joe Moles, Sr. VP, Operations

This year has seen nearly everything change to some degree—including within the Security Operations Center (SOC). Not only are we seeing a fast-evolving and surging threat landscape with which we must keep up, but we’re also contending with the business’s shifting priorities, budgets, and headcounts—all of which impact how the SOC can operate. To ensure we can continue to stave off threats in this new world, we must make sure the foundational elements of our SOC are in place:

  • Threat intelligence
  • Threat research
  • Detection engineering
  • Investigation
  • Incident handling

This session will cover considerations for CISOs and infosec leaders within each of these five critical pillars. We’ll explore how organizations can make the most of limited resources and close skills gaps by carefully balancing their internal team’s competencies with outside expertise. Learn the steps you can take to establish a modern, efficient, and ultimately successful SOC of the future.

May 13, 2021
3:00pm - 3:25pm (Eastern)
HID | Creating a Future-Ready, Passwordless Organization Today | Yves Massard, Product Marketing Director

The world of work has changed dramatically and perhaps permanently. With remote work being the new norm, users must access services and data from outside the corporate firewall. How does IT support your widely disbursed workforce while at the same time following advanced Zero Trust best practices?

When it comes to user authentication technology, striking this balance to protect access to physical systems and cloud-based applications in a seamless way is an increasingly important consideration for IT and cybersecurity professionals. In this webinar, HID Global’s Identity and Access Management Product Director Yves Massard takes a deep dive into creating a future-ready passwordless organization today.

May 13, 2021
3:25pm - 3:40pm (Eastern)
Sponsor Networking Time | Chat with our sponsors for the chance to win a Yeti Cooler

Visit Sponsor Booths - find amazing people, information, and prizes! Get updated on the latest technologies!

Chat with our sponsors for the chance to win a Yeti Cooler! All you have to do is have a great conversations with our sponsors and you are automatically entered to win! Drawing winners live at 5pm!

 

May 13, 2021
3:40pm - 4:10pm (Eastern)
ReversingLabs | The Malware Lab: Rethinking Enterprise File Analysis | Chip Epps, Director of Product & Solutions

Cyberthreats represent one of the most significant risks to modern businesses. Malware is pervasive; embedded in videos, hidden in software updates, and uploaded by unsuspecting customers. Yet the tools to investigate these threats are often manual and burdensome to maintain. Organizations recognize these challenges, but simply don’t know how to get started.

This session is a great opportunity to hear about a growing trend from one of ReversingLabs experts, Chip Epps. Chip will discuss centralizing the challenging tasks of investigating files and providing actionable intelligence to the entire organization. Some other areas of focus include:

  • Streamlining file analysis and making security more responsive and proactive
  • Why centralizing malware research into an enterprise “Malware Lab” is both efficient and effective
  • How to benefit all lines of business and reduce cyber risks
 
May 13, 2021
4:10pm - 4:15pm (Eastern)
Sponsor Prize Drawing with Kim Hakim

*must be in attandance to win

 

May 13, 2021
4:15pm - 4:35pm (Eastern)
Darktrace | Faking It: Stopping Impersonation Attacks with Cyber AI | Mariana Pereira, Director of Email Security Products

Today, 94% of cyber-threats still originate in the inbox. ‘Impersonation attacks’ are on the rise, as artificial intelligence is increasingly being used to automatically generate spear-phishing emails, or ‘digital fakes’, that expertly mimic the writing style of trusted contacts and colleagues.

Humans can no longer distinguish real from fake on their own – businesses are increasingly turning to AI to distinguish friend from foe and fight back with autonomous response.

In an era when thousands of documents can be encrypted in minutes, ‘immune system’ technology takes action in seconds – stopping cyber-threats before damage is done.

Find out how in this session.

May 13, 2021
4:35pm - 4:55pm (Eastern)
Guardicore | Winning Against Ransomware | Igor Livshitz, Senior Director of Product
Igor Livshitz will share real (and daily) experience with helping customers hit by ransomware. Join us to hear how an attack looks like in real life, how incident response teams deal with it, and what can be learned from helping multiple customers to recover from ransomware breach. We will also discuss how efficiently applied segmentation can help your organization be better prepared if and when ransomware tries to go after you.
 
May 13, 2021
4:55pm - 5:05pm (Eastern)
Closing Remarks | Sponsor Prize Drawing