Sign Up to be Notified When Registration Opens in Your Area

Event Schedule

Times for this Event are in Central Time (CDT/CST).

The Conference will be open from 11:00 AM July 13th to 5PM and 8:30 AM July 14th to 3PM.

  • DAY ONE
  • Welcome / Introductions
  • The Cybersecurity Skills Shortage 12:10 pm
    Add to Calendar20220713 12:10 pm20220713 12:30 pmAmerica/ChicagoThe Cybersecurity Skills Shortage

    There are currently 310,000 unfilled cybersecurity jobs in the United States, and millions around the world. However, there is no shortage of cybersecurity hopefuls – millions of students, career changers, and people from all walks of life hoping to break into cybersecurity. 

    This session will explore the issues around cybersecurity jobs.  Breaking into the field, the relative need for certifications, formal education, on-the-job training and more.  The discussion will explore the supply and demand disconnect that has been created – resulting in both a ton of great candidates looking for roles, and a cybersecurity skills shortage.

    .

    There are currently 310,000 unfilled cybersecurity jobs in the United States, and millions around the world. However, there is no shortage of cybersecurity hopefuls – millions of students, career changers, and people from all walks of life hoping to break into cybersecurity. 

    This session will explore the issues around cybersecurity jobs.  Breaking into the field, the relative need for certifications, formal education, on-the-job training and more.  The discussion will explore the supply and demand disconnect that has been created – resulting in both a ton of great candidates looking for roles, and a cybersecurity skills shortage.

    Click to Expand

    Collapse This Item

  • The Evolution of the Threat: Hunting, Detection, & Response 12:40 pm
    Add to Calendar20220713 12:40 pm20220713 1:00 pmAmerica/ChicagoThe Evolution of the Threat: Hunting, Detection, & Response

    Nation-State attacks are not always focused on political or military adversaries. Recently, below-military-grade action can create havoc or destabilize adversaries, or manipulate markets.  Hard to trace and even harder to convict, they may affect stock price or even influence the outcome of elections. 

    Attend to talk about the problem, and see what US enterprises are doing to prepare themselves for these situations.

    .

    Nation-State attacks are not always focused on political or military adversaries. Recently, below-military-grade action can create havoc or destabilize adversaries, or manipulate markets.  Hard to trace and even harder to convict, they may affect stock price or even influence the outcome of elections. 

    Attend to talk about the problem, and see what US enterprises are doing to prepare themselves for these situations.

    Click to Expand

    Collapse This Item

  • Expert Panel Discussion: Will the Real Zero Trust Please Stand Up? 1:00 pm
    Add to Calendar20220713 1:00 pm20220713 1:30 pmAmerica/ChicagoExpert Panel Discussion: Will the Real Zero Trust Please Stand Up?

    Beyond the potential, beyond the hype, zero trust is a strategy that organizations of all sectors and sizes are employing today.  It is a complex concept that unifies many different facets of cybersecurity.  Even the most seasoned cybersecurity professionals can be overwhelmed when attempting to take on Zero Trust architectures.  As efforts now shift to the long-term strategic view of the ‘new normal’, organizations are questioning how they will ensure business resiliency in 2021 and act more quickly against new and evolving cyber threats.

    Our experts will discuss the various aspects of a zero trust approach including users, identity management, access, and network configuration concepts.

    .

    Beyond the potential, beyond the hype, zero trust is a strategy that organizations of all sectors and sizes are employing today.  It is a complex concept that unifies many different facets of cybersecurity.  Even the most seasoned cybersecurity professionals can be overwhelmed when attempting to take on Zero Trust architectures.  As efforts now shift to the long-term strategic view of the ‘new normal’, organizations are questioning how they will ensure business resiliency in 2021 and act more quickly against new and evolving cyber threats.

    Our experts will discuss the various aspects of a zero trust approach including users, identity management, access, and network configuration concepts.

    Click to Expand

    Collapse This Item

  • The Risk Management “Balance Sheet” 2:00 pm
    Add to Calendar20220713 2:00 pm20220713 2:20 pmAmerica/ChicagoThe Risk Management “Balance Sheet”

    Managing risk has always been a part of the CISO responsibility set; however, the ways in which it is managed has no clear definition. With new ransomware threats, supply chain attacks, and third-party risk in the mix – perhaps a new way to budget risk is required.  Is there an effective way to have a “risk balance sheet” – a way in which the CISO could communicate risk to the rest of the C-suite in a consistent language they would understand? 

    Attend this session to get these questions answered and more.

    .

    Managing risk has always been a part of the CISO responsibility set; however, the ways in which it is managed has no clear definition. With new ransomware threats, supply chain attacks, and third-party risk in the mix – perhaps a new way to budget risk is required.  Is there an effective way to have a “risk balance sheet” – a way in which the CISO could communicate risk to the rest of the C-suite in a consistent language they would understand? 

    Attend this session to get these questions answered and more.

    Click to Expand

    Collapse This Item

  • Operational Technology (OT) & Industrial Control Systems (ICS): Cybersecurity Concerns 2:30 pm
    Add to Calendar20220713 2:30 pm20220713 2:50 pmAmerica/ChicagoOperational Technology (OT) & Industrial Control Systems (ICS): Cybersecurity Concerns

    Since the Stuxnet worm was first discovered back in 2010, attacks related to SCADA systems have been of concern. While manufacturing and utility organizations tend to talk about them more, there are wide implications across the cybersecurity landscape that touch on ICS and OT systems of all kinds. 

    This session will talk about why these types of attacks represent a primary concern, and what state-of-the-art looks like in terms of building protections.

    .

    Since the Stuxnet worm was first discovered back in 2010, attacks related to SCADA systems have been of concern. While manufacturing and utility organizations tend to talk about them more, there are wide implications across the cybersecurity landscape that touch on ICS and OT systems of all kinds. 

    This session will talk about why these types of attacks represent a primary concern, and what state-of-the-art looks like in terms of building protections.

    Click to Expand

    Collapse This Item

  • Expert Panel Discussion: Ransomware: Prevention & Preparation 3:15 pm
    Add to Calendar20220713 3:15 pm20220713 3:45 pmAmerica/ChicagoExpert Panel Discussion: Ransomware: Prevention & Preparation

    Unless you’ve been under a rock, you’ve seen some big ransomware headlines. Moreover, ransomware-as-a-service changes the way many cyber leaders think about this topic, and changes some of the economics related to it. In this panel, our experts will talk about best practices, tactics and tricks for prevention and preparation. Sensitive data is put at risk, huge sums of money are in the balance, and organizations must struggle between expediency and the bottom line. 

    .

    Unless you’ve been under a rock, you’ve seen some big ransomware headlines. Moreover, ransomware-as-a-service changes the way many cyber leaders think about this topic, and changes some of the economics related to it. In this panel, our experts will talk about best practices, tactics and tricks for prevention and preparation. Sensitive data is put at risk, huge sums of money are in the balance, and organizations must struggle between expediency and the bottom line. 

    Click to Expand

    Collapse This Item

  • Compliance & Automation in Cybersecurity 3:50 pm
    Add to Calendar20220713 3:50 pm20220713 4:10 pmAmerica/ChicagoCompliance & Automation in Cybersecurity

    Managing compliance needs as a continuous, organizational process (as opposed to a reactive response), amid the ever-increasing myriad of industry regulations and legislation has become a full time job for most CISOs.  Automation – including artificial intelligence and machine learning will help, and are perhaps more critical than ever. As CRPA comes into play and brings the US closer to GDPR, there are also a number of touchpoints where the CDO and CISO interplay will be crucial over the coming months. 

    This session will discuss the current issues with regard to compliance, monitoring, and reporting.  Policy decisions and regulations that have kept CISOs busy of late, and what we can expect more of in 2022 will also be addressed. 

    .

    Managing compliance needs as a continuous, organizational process (as opposed to a reactive response), amid the ever-increasing myriad of industry regulations and legislation has become a full time job for most CISOs.  Automation – including artificial intelligence and machine learning will help, and are perhaps more critical than ever. As CRPA comes into play and brings the US closer to GDPR, there are also a number of touchpoints where the CDO and CISO interplay will be crucial over the coming months. 

    This session will discuss the current issues with regard to compliance, monitoring, and reporting.  Policy decisions and regulations that have kept CISOs busy of late, and what we can expect more of in 2022 will also be addressed. 

    Click to Expand

    Collapse This Item

  • AI & ML in Cybersecurity: Can We ‘Science the Heck’ Out of Trouble? 4:15 pm
    Add to Calendar20220713 4:15 pm20220713 4:35 pmAmerica/ChicagoAI & ML in Cybersecurity: Can We ‘Science the Heck’ Out of Trouble?

    We get it, Artificial Intelligence (AI) with particular focus on Machine Learning (ML) is one way to overcome advanced threats with particular attention to scale. That said, those terms are thrown at our executives to delight, amaze and confuse them. How do we really discern between them as tools in our kit versus ‘Weapons of Mass Distraction’? 

    .

    We get it, Artificial Intelligence (AI) with particular focus on Machine Learning (ML) is one way to overcome advanced threats with particular attention to scale. That said, those terms are thrown at our executives to delight, amaze and confuse them. How do we really discern between them as tools in our kit versus ‘Weapons of Mass Distraction’? 

    Click to Expand

    Collapse This Item

  • Cyber Executive RoundTable 4:40 pm
    Add to Calendar20220713 4:40 pm20220713 5:25 pmAmerica/ChicagoCyber Executive RoundTable

    Submit your bio for consideration to participate on our Cyber Executive RoundTable

    to [email protected] or fill out our Call for Speakers form here.

    .

    Submit your bio for consideration to participate on our Cyber Executive RoundTable

    to [email protected] or fill out our Call for Speakers form here.

    Click to Expand

    Collapse This Item

  • Day One Closing
  • Networking Reception
  • DAY TWO
  • Welcome / Introductions
  • Beyond SolarWinds: Supply Chain & Third-Party Risk Management for 2022 9:10 am
    Add to Calendar20220713 9:10 am20220713 9:30 amAmerica/ChicagoBeyond SolarWinds: Supply Chain & Third-Party Risk Management for 2022

    Even before SolarWinds Orion Code Compromise, Supply Chain Attacks were up over 400% in 2020. As we go into 2022, this attack vector will continue to  receive tremendous attention. Along with third-party risk in general, partner organizations and software systems with unfettered, privileged, deep access to infrastructure create a “perfect storm” threat for modern cyber executives.  

    In this session we will discuss these challenges in detail, as well as the multiple approaches to identify the best means of using supply chains while keeping the third-party risks at a minimum.

    .

    Even before SolarWinds Orion Code Compromise, Supply Chain Attacks were up over 400% in 2020. As we go into 2022, this attack vector will continue to  receive tremendous attention. Along with third-party risk in general, partner organizations and software systems with unfettered, privileged, deep access to infrastructure create a “perfect storm” threat for modern cyber executives.  

    In this session we will discuss these challenges in detail, as well as the multiple approaches to identify the best means of using supply chains while keeping the third-party risks at a minimum.

    Click to Expand

    Collapse This Item

  • Managing the Insider Threat 9:40 am
    Add to Calendar20220714 9:40 am20220714 10:00 amAmerica/ChicagoManaging the Insider Threat

    An adversary who attacks an organization from within can prove fatal to the business and is generally impervious to conventional defenses. Social science research has been used to explain why traditional methods fail against these trusted betrayers.  Every company must identify and utilize new management techniques, increase security, and revise workplace strategies for categorizing and defeating insider threats.

    There are key players in positions to either effectively support or undermine the insider threats.  Leadership style can make a difference in the way an institution recognizes and identifies these threats from rethinking background investigations to recognizing deception and using lawful disruption. Join this session to learn about how organizations must circumvent these predators before they jeopardize the workplace and sabotage business operations.

    .

    An adversary who attacks an organization from within can prove fatal to the business and is generally impervious to conventional defenses. Social science research has been used to explain why traditional methods fail against these trusted betrayers.  Every company must identify and utilize new management techniques, increase security, and revise workplace strategies for categorizing and defeating insider threats.

    There are key players in positions to either effectively support or undermine the insider threats.  Leadership style can make a difference in the way an institution recognizes and identifies these threats from rethinking background investigations to recognizing deception and using lawful disruption. Join this session to learn about how organizations must circumvent these predators before they jeopardize the workplace and sabotage business operations.

    Click to Expand

    Collapse This Item

  • Expert Panel Discussion: Managing Risk in Today's Cybersecurity Landscape 10:15 am
    Add to Calendar20220714 10:15 am20220714 10:45 amAmerica/ChicagoExpert Panel Discussion: Managing Risk in Today's Cybersecurity Landscape

    Risk comes from all angles. Users, vendors, partners, systems.  What can security teams improve when attempting to convey ‘risk’ to executive and board level people within an organization?

    In this panel, we will discuss some of the many facets encountered by security leaders in organizations of all sizes, with particular focus on the threat landscape seen across the region. 

    .

    Risk comes from all angles. Users, vendors, partners, systems.  What can security teams improve when attempting to convey ‘risk’ to executive and board level people within an organization?

    In this panel, we will discuss some of the many facets encountered by security leaders in organizations of all sizes, with particular focus on the threat landscape seen across the region. 

    Click to Expand

    Collapse This Item

  • Supply Chain & Third Party Risk Management 11:15 am
    Add to Calendar20220714 11:15 am20220714 11:35 amAmerica/ChicagoSupply Chain & Third Party Risk Management

    A supply chain encompasses the entire network of all the individuals, organizations, resources, activities and technology involved in the creation and sale of a product.  The ultimate goal of an effective supply chain is lower costs of doing business thus resulting in higher profits and improved customer satisfaction.  The process of bringing in a third party involves identifying, assessing and controlling all the various risks that can develop over the entire lifecycle of such relationships. 

    Join this session to drive into how sophisticated attackers can live quietly inside even organizations with significant expertise and mature security processes. 

    .

    A supply chain encompasses the entire network of all the individuals, organizations, resources, activities and technology involved in the creation and sale of a product.  The ultimate goal of an effective supply chain is lower costs of doing business thus resulting in higher profits and improved customer satisfaction.  The process of bringing in a third party involves identifying, assessing and controlling all the various risks that can develop over the entire lifecycle of such relationships. 

    Join this session to drive into how sophisticated attackers can live quietly inside even organizations with significant expertise and mature security processes. 

    Click to Expand

    Collapse This Item

  • Lunch Break
  • Cloud Clarity in 2022: Strategy, Execution & Alignment 1:30 pm
    Add to Calendar20220714 1:30 pm20220714 1:50 pmAmerica/ChicagoCloud Clarity in 2022: Strategy, Execution & Alignment

    Securely optimizing the cloud for better business outcomes is the product of clear communication of terms and expectations, alignment with business processes and functions, and partnerships among multiple internal and external stakeholders. “Activity” does not equal “progress.”  In this session, attendees will hear about creating definitional clarity, building adaptability, and creating cross-functional, business-wide alignment. 

    .

    Securely optimizing the cloud for better business outcomes is the product of clear communication of terms and expectations, alignment with business processes and functions, and partnerships among multiple internal and external stakeholders. “Activity” does not equal “progress.”  In this session, attendees will hear about creating definitional clarity, building adaptability, and creating cross-functional, business-wide alignment. 

    Click to Expand

    Collapse This Item

  • Managing Risk: Seek Forward Accountability and Assume a Stormy Seas 2:00 pm
    Add to Calendar20220714 2:00 pm20220714 2:20 pmAmerica/ChicagoManaging Risk: Seek Forward Accountability and Assume a Stormy Seas

    While managing risk has always been a part of the CISO office, most resources turn to stopping new ransomware threats, managing supply chain attacks and mitigating third-party vulnerabilities. How can CISOs truly move to managing risk? And by extension, how can they clearly communicate risk, and measure the efficacy of mitigation activities? 

    Join this session to learn how to facilitate the risk conversation with non-technical leaders, determine priorities, and counterbalance cybersecurity considerations against business requirements. This session will also address risk quantification, accounting, budgeting and resourcing, and building more resilience rather than taller walls.

    .

    While managing risk has always been a part of the CISO office, most resources turn to stopping new ransomware threats, managing supply chain attacks and mitigating third-party vulnerabilities. How can CISOs truly move to managing risk? And by extension, how can they clearly communicate risk, and measure the efficacy of mitigation activities? 

    Join this session to learn how to facilitate the risk conversation with non-technical leaders, determine priorities, and counterbalance cybersecurity considerations against business requirements. This session will also address risk quantification, accounting, budgeting and resourcing, and building more resilience rather than taller walls.

    Click to Expand

    Collapse This Item

  • Expert Panel Discussion: Mobile Device Security 2:30 pm
    Add to Calendar20220714 2:30 pm20220714 3:00 pmAmerica/ChicagoExpert Panel Discussion: Mobile Device Security

    Mobile devices are omnipresent for everyone in our society. Providing email, file access, even physical access and authentication has been made easily accessible via our use of these devices. At the same time, users are five times more likely to click on a phishing email on their smartphone versus desktop, file access and authentication can be exposed via a lost device, and a host of other vulnerabilities exist.  Corporate-provided assets could be one answer, but it’s simply not feasible for every organization, and moreover – users are looking to connect whenever and wherever they are (even as they are at home a lot these days). 

    Our expert panel will contemplate several approaches to this challenge.

    .

    Mobile devices are omnipresent for everyone in our society. Providing email, file access, even physical access and authentication has been made easily accessible via our use of these devices. At the same time, users are five times more likely to click on a phishing email on their smartphone versus desktop, file access and authentication can be exposed via a lost device, and a host of other vulnerabilities exist.  Corporate-provided assets could be one answer, but it’s simply not feasible for every organization, and moreover – users are looking to connect whenever and wherever they are (even as they are at home a lot these days). 

    Our expert panel will contemplate several approaches to this challenge.

    Click to Expand

    Collapse This Item

  • Conference Closing
Partners Register