Founder and CEO,
Cyber Pop-up
Upcoming Summits
For Executives in the Silicon Valley Region
Wednesday,
June 9, 2021
7:50AM - 6:30PM PDT
Contact Samantha@CyberSummitUSA.com
or call 212.655.4505 ext. 247
If you run into any issues registering, please try using a different browser.
The Fourth Annual Silicon Valley Cyber Security Summit goes virtual as it connects C-Suite & Senior Executives responsible for protecting their companies’ critical infrastructures with innovative solution providers and renowned information security experts. Admission is just $95 giving you access to all Keynote Discussions, Interactive Panels and Product Demonstrations.
With full day attendance, you will earn 8 CPE/CEU Credits!
Insider Threats
Identifying & avoiding breaches and how remote work has impacted Insider Threats in today’s remote workforce age
The Future of Cloud Security
Best practices to mitigate cloud security threats and ways to minimize common misconfiguration errors
Ransomware on the Rise
Utilizing zero trust to avoid becoming a hostage to cyber criminals and what to do if you fall victim to an attack
Learn
Our conferences have been rated as one of The Top 50 Must Attend Conferences for the last 3 years. Learn from renowned experts from around the globe on how to protect & defend your business from cyber attacks during interactive Panels & Fast Track Discussions.
2Evaluate Demonstrations
Evaluate & See demonstrations from dozens of cutting-edge solution providers that can best protect your enterprise from the latest threats.
3Comfort & Safety
Many senior executives simply don’t have the time to travel for up to a week to the large cyber trade shows. Our mission is to bring the Cyber Summit experience to the executives from the comfort and safety of your own home. Our events are always for just one day only.
4Engage, Network, Socialize & Share
Engage, Network, Socialize & Share with hundreds of fellow Powerful Business Leaders, C-Suite Executives & Entrepreneurs.
CEUs / CPE Credits
By attending a full day at the Cyber Security Summit, you will receive a certificate granting you 8 Continuing Education Units or Continuing Professional Education Credits. To earn these credits you must participate for the entire summit & confirm your attendance at the end of the day.
6Investment
By investing one day at the summit, you may save your company millions of dollars, avoid stock devaluation and potential litigation.
7Atmosphere
Each Cyber Security Summit is “By Invitation Only” and all attendees are pre-screened & approved in advance. Attendance is limited to approx. 300 Sr. Level Executives to maintain an intimate, non-trade show like environment.
8Reality Check
Did Under Armour, Facebook, Equifax, Yahoo, Blue Cross / Blue Shield, Sony, Target and thousands of other businesses that were hacked do everything within their power to avoid being victimized? Is your company next? Learn the latest defensive measures at the Cyber Security Summit from your peers and from thought leaders in the industry.
QUESTIONS
For any questions, please contact Samantha@CyberSummitUSA.com or call 212.655.4505 ext. 225
SPONSOR
To sponsor, speak or exhibit at an upcoming summit, contact BRand@CyberSecuritySummit.com or call 212.655.4505 ext. 223
This educational and informational forum will focus on educating attendees on how to best protect highly vulnerable business applications and critical infrastructure. Attendees will have the opportunity to meet the nation’s leading solution providers and discover the latest products and services for enterprise cyber defense.
7:50-8:30
Quinn Carman
Director of Operations
The NSA, Red Team
Prior to defending an organization against a determined attacker, their techniques must be understood. This presentation provides an adversarial viewpoint to inform network defense leaders how the attackers see their organizations and are able to be successful with their objectives, even when well defended. The presenter will draw upon over 17 years of personal experience as a Red Team operator and leader to illustrate how your organizations are viewed, through the eyes of an adversary.
8:30-9:15
Justin Fier
Director of Cyber Intelligence & Analytics
Darktrace
Our digital environments and workforces are more dynamic than ever. To navigate the risks and challenges that digital innovation brings, organizations must rethink their approach to security. Static, legacy approaches have become redundant against sophisticated, fast-moving threats, and attackers that continue to evolve their techniques. Organizations are increasingly turning to new technologies like AI to achieve much-needed adaptability and resilience; protecting workforces and data from attack by detecting, investigating and responding to cyber-threats in real time — wherever they strike.
9:15-9:50
Hardware security presents an enigma for IT…its mysterious configurations and protections are often enabled by OEMs or OSVs, it is also presents an obscure attack surface that is hard to fix in the field, yet according to Gartner, new hardware security innovations have reached early mainstream adoption. A PC that is entirely based on software security will be an easy target for an attacker, while those that integrate hardware security will be significantly stronger. Chip-level security capabilities form a strong foundation and transitive trust chain from which all security capabilities are improved and hardened into an enterprise class PC, ready to protect valuable digital corporate assets and personal data. However, not all PC hardware security capabilities are on an equal playing field which can limit key security models of importance to CISOs and IT. To help prepare IT to take advantage of HW security, we present the essential foundation and advanced capabilities that are available today along with an applicability mapping to the typical PC build for security applications. Attendees will receive a free copy of an IDC report on silicon enabled threat detection and an IOActive third party PC security comparison report.
9:50-10:15
David Grady
Chief Security Evangelist
Verizon
For more than a decade, security practitioners and business leaders worldwide have anticipated the annual release of Verizon’s Data Breach Investigations Report (DBIR), and the 2021 DBIR is here at last! Join Verizon’s Chief Security Evangelist, Dave Grady, as he walks through some of the surprising findings of this year’s DBIR, and explains how you can use this report to improve your organization’s security posture.
10:15-10:20
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
10:20-10:45
Jeff Costlow
CISO
ExtraHop
The SolarWinds SUNBURST attack was a rude awakening for many security teams, and it won’t be the last time Security leaders face tough questions about how an adversary evaded defenses and stayed hidden. With threats persisting inside the network for months, security teams need a new plan. In this session, CISO Jeff Costlow discusses strategies, including revising existing mental models and incident response processes, to build resilience in the fight against advanced threats.
10:45-11:30
Lynn Dohm
Executive Director
WiCyS
MODERATOR
Nicolas Lozano
Solution Architect
Armis
Andy Stone
CTO - Americas
Pure Storage
Ondrej Krehel
CEO & Founder
LIFARS
Dan Pistelli
Director of Technical Services
LogicHub
Paul Davis
VP of Customer Success
Axis Security
Tony Lee
Vice President, Global Services Technical Operations
BlackBerry
Dan Petrillo
Director of Security Strategy
Morphisec
In 2020, there was an unprecedented growth in ransomware attacks and this trend shows no signs of slowing down. Rather, these attacks are evolving and becoming more harmful as cyber criminals become more organized and effective. It is predicted that in 2021, businesses will fall victim to a ransomware attack every 11 seconds with an estimated cost of over $20 billion – 57 times more than in 2015, making ransomware the fastest growing type of cybercrime.
As a result, companies are transitioning from the traditional “trust but verify” method and implementing a Zero Trust model, requiring all users to be authenticated and continually authorized in order to be granted access and maintain access to company data and applications. By leveraging various technologies & techniques such as multifactor authentication, IAM, least privilege access, and microsegmentation, the Zero Trust model reduces the risk of a ransomware attack and minimizes the potential damage from a breach.
This panel will highlight where enterprises are most vulnerable to becoming a victim of ransomware and how utilizing a Zero Trust model minimizes this risk. Industry experts will discuss best practices to avoid a ransomware attack including adapting the Zero Trust model, what to do if your company is being held for ransom, ways to mitigate the damage caused by an attack, and how to recover afterwards.
11:30-11:55
Many of today’s organizations have as many staff resources integrating security tools and data sources as they do actually running their security programs. This is a tragic duplication of effort and not the most productive use of precious talent that often fails to create the expected value and ROI. Join us to hear how IBM, and some key alliance partners are pushing the industry towards open, standards-based interoperability, and see some tangible examples of what those gains in efficiency and efficacy look like today.
11:55-12:20
George Avetisov
CEO & Cofounder
HYPR
With the Passwordless Decade well underway, more and more organizations are asking the question: Why is now the right time to move beyond passwords?
George Avetisov, CEO of HYPR, will discuss the rise of organizations moving to the cloud, how the perimeter fades and the attack surface gets larger. Modern tools such as SNIPR and Modlishka make it easier for hackers to launch large-scale automated attacks, bringing credential re-use and two-factor-authentication attacks to record highs.
How did we get here, and will mainstream adoption of passwordless security have an impact? We will explore how the rise of virtual desktop infrastructure and a remote workforce has affected workstation login and review how the evolution of authentication has impacted organizations’ identity and access management systems.
In this session, you’ll learn:
12:20-12:25
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
12:25-12:50
Track ASam McLane
Chief Technical Services Officer
Arctic Wolf
It is important to recognize that, overall, the industry has an effectiveness problem. The escalation in threat activity and the talents shortage in the industry has created a situation where, despite lots of products and cybersecurity spend, we aren’t getting better protection. To put a finer point on it, there are over 3,000 vendors selling products in the industry. The total spend last year was $120B+ and even with all of that there we almost 4,000 breaches — a 96% increase over the previous year. The key takeaway from these breaches is that they are NOT product failures. They are operational failures. To prevent these kinds of breaches from happening again in the future, we believe, the industry needs to adopt a new approach – an operational approach – to cybersecurity.
12:25-12:50
Track BNeil Walker
Cloud Security Engineer
CloudKnox
Zero Trust might sound like a buzz word. Yet, CloudKnox’s recent State of Cloud Entitlements Report finds 87% of enterprises want to become Zero Trust compliant. And with over 95% of human and machine identities using less than 5% of the permissions granted, this Cloud Permissions Gap becomes the biggest roadblock to achieving Zero Trust. So, it’s a buzz word with a BANG. To eliminate this gap, enterprises need Cloud Infrastructure Entitlement Management (CIEM) – the next generation of solutions for managing permissions and entitlements through the continuous and automated enforcing of least privilege in the cloud. This presentation will uncover the hidden risks in your cloud infrastructure, and how to mitigate these risks with CIEM.
12:50-1:20
Track A12:50-1:20
Track BNathan Wenzler
Chief Security Strategist
Tenable, Inc.
1:20-1:45
Track ABernard Brantley
CISO
Corelight
1:20-1:45
Track BNik Fuller
Offering Analyst
OneTrust Vendorpedia
Vendor risk assessments are essential to truly understand the security, privacy, and compliance programs of the third parties you work with. As a result, nearly every organization endures an endless back-and-forth with third parties. Lengthy questionnaires, broken processes, time-consuming reviews; these challenges are common, and as such, there are concrete steps your organization can take to save time and reduce assessment-related headaches.
In this webinar, we’ll outline the ultimate checklist for better vendor risk assessments, including:
– Actionable takeaways to quickly improve your assessment operations
– Long-term changes you can make to set yourself up for success
– Real advice and lessons learned from leading assessment experts
1:45-1:50
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
1:50-2:15
Chris Pierson
Founder & CEO
BLACKCLOAK
The unprecedented level of cybersecurity risk today extends far beyond the four walls of the enterprise. There is no longer any difference between personal and corporate protection when it comes to members of the executive team and board. High-level individuals now have a single, unified digital life, and senior leadership working from home has become the soft underbelly of corporate cybersecurity.
The homes, personal accounts, and family devices of executives are all fair game in the cyber battleground for the corporation. CEOs and their CISOs need to extend the defense perimeter and protect the entire digital lives of senior leadership. It is the right thing and the smart thing to do in today’s threat environment.
We will discuss:
2:15-2:30
Robert DeVito
Global Director, Customer & Partner Sales Engineering
Google
With the dramatic increase in distributed workforces and the growing adoption of cloud applications, companies face unprecedented levels of IP, data, and identity sprawl beyond the enterprise firewall. Every endpoint is an entry into your business, cybercriminals have more ways to break in than ever before, and human error on the inside is a constant risk. Historically, endpoint security has been a zero-sum game—with the odds inevitably stacked against IT. But rather than protect devices, what if you could just control the security of them?
In this presentation, see how Chrome OS and Chrome Browser are secure by design—embedding security into every workflow to provide proactive protection for users, devices, applications, and data, wherever work happens. This is cloud-first security control in the hands of the modern businesses that will thrive moving forward.
2:30-2:55
Grant Asplund
Chief Cyber Security Evangelist
Check Point Software Technologies
2:55-3:40
Dr. Christine Izuakor
Founder and CEO
Cyber Pop-up
MODERATOR
Gavin Reid
Chief Information Security Officer
Recorded Future
Dave Lewis
Advisory CISO, Global
Duo Security, now part of Cisco
Michael Hughes
Chief Business Officer
Unbound Security
Tyler Shields
Chief Marketing Officer
JupiterOne
Rob Langley
Security Engineer
Gigamon
Bassam Al-Khalidi
Co-CEO
axiad
Over the past few years, the number of organizations that have adopted cloud-based systems has grown exponentially, largely due to the COVID-19 pandemic. In turn, cloud security has become a critical issue for IT security executives and their teams. McAffee reported an increase of 630% in attacks by external actors targeting cloud services between January and April of 2020. This uptick in cloud security breaches is projected to persist even after the pandemic as many companies continue to utilize the cloud and leverage its benefits.
While migrating to the cloud offers numerous advantages, it also poses certain threats and challenges. In a recent report by Oracle & KPMG, over 90% of IT Professionals felt their organization had a cloud security readiness gap. A significant concern for many who are adapting to a cloud-based workforce is misconfigurations and gaps in cloud security programs. Additionally, cloud-based infrastructure requires adopting new security policies and processes. Many companies believe their existing security teams lack the necessary skillsets and knowledge that the cloud environment requires, especially as organizations turn to multi-cloud, hybrid cloud, and distributed cloud models.
This panel will highlight the areas where cloud systems can leave enterprises vulnerable, ways to minimize common misconfiguration errors, and other best practices to mitigate threats when migrating to the cloud. Our lineup of Industry Experts will provide their expertise on developing a robust cloud security strategy that addresses these issues and insight on how to stay secure in the future of cloud security.
3:40-4:05
Stuart Winter-Tear
Director of Strategy and Solutions
ThreatModeler Software, Inc
The move to cloud poses unique challenges as organizations adapt to securing infrastructure as code for all applications while being prepared to secure brave new features such as containers, microservices and automatic scaling. Deploying all your infrastructure as code with security built-in is a challenge. Teams must consistently conform to established standards operating in the cloud environment and enforce these standards through processes such as automated checking and automated compliance testing.
“As we’ve all learned throughout the years, good compliance doesn’t always equal good security, but good security usually means easy compliance.”
– Tom Holodnik, Intuit
Paradigm Shift in Cloud Security – AWS ProServe and ThreatModeler Joint Offering
To scale secure migrations to the cloud, AWS ProServe and ThreatModeler have designed a 30-day accelerated program. This joint offering (Automated Threat Modeling) enables a self-service model to scale secure Cloud Development Life Cycles (CDLCs) by automatically converting an architecture diagram into a threat model and recommend the controls required to secure the attack surface. Automated Threat Modeling analyzes the live AWS service environment to validate the security controls, ensuring all the threats have been mitigated. Even developers with little or no knowledge of security can build their AWS environment securely.
4:05-4:30
Kevin Sheu
Senior VP of Marketing
Bitglass
Secure access service edge has quickly emerged as a hot topic in cybersecurity, but what exactly does it mean and why should organizations care? As cloud migration, BYOD adoption, and remote work have skyrocketed in prevalence, it has become increasingly apparent that organizations need to think differently about security. While legacy tools like firewalls are no longer equipped to handle the modern IT ecosystem, SASE platforms like Bitglass are built for this exact moment. In this presentation, you will learn:
4:30-4:55
Mark Guntrip
Sr. Director, Cybersecurity Strategy
Menlo Security
4:55-5:45
Sean Atkinson
Chief Information Security Officer
Center for Internet Security
MODERATOR
Angela Morris
Senior Product Marketing Manager
Venafi
Mike Britton
CISO
Abnormal Security
Drew Rose
CSO and Co-founder
Living Security
Larry Chinski
Vice President Global IAM Strategy
One Identity
Katie Paxton-Fear
Application Security Engineer
Bugcrowd
Ralph Ramsey
Senior Vice President Business Development
Cylera
Paul Meharg
Solution Architect
Sonatype
Insider Threat has become increasingly problematic to businesses as the frequency and cost of these threats have risen over the last several years. In a global study conducted by Ponemon Institute in September of 2019, there was a 31% increase in overall cost of Insider Threat and a 47% increase in the total number of Insider Incidents from 2018.
Today, Insider Threat poses an even greater risk to businesses in the wake of the COVID-19 pandemic. Forrester Research, Inc. reported that in 2020, a quarter of all security breaches were caused by an insider and estimates that in 2021, Insider Threats will account for 33% of security breaches.
This panel will discuss the various factors that contribute to this increase in Insider breaches, how remote work has impacted the malicious & non-malicious Insider Threats facing businesses, and the implications this has on enterprises today. Our lineup of Industry Experts will offer their insight & provide best-practices on how businesses and their IT Security Teams should address these risks and adapt in order to defend against Insider Threats.
5:45-6:10
Track ASecurity operations needs context awareness to ensure the success of business initiatives in a world of advanced, targeted attacks. Netenrich empowers security, IT and cloud operations to thrive during adversity with adaptive incident resolution using real time, data driven risk and trust-based decision making. The Netenrich Resolution Intelligence platform streamlines the process of managing, analyzing, and fixing the root cause of incidents to prevent future disruption.
5:45-6:10
Track BRob Ellis
EVP Sales
Reciprocity
Scott McCormick
CISO
Reciprocity
Building a defensible compliance program can be a bit of an art form. Sure, there are frameworks that supply structure to guide you, but — especially when multiple frameworks, policies, or regulations compound each other — the complexity of the various controls and supports can get unruly fast. This presentation will go through the basics of why compliance is necessary, how compliance and risk go hand-in-hand, and the five key steps to build a truly defensible compliance program.
6:10-6:40
Discuss and share the latest in cyber protection with our renowned security experts during interactive Panels & Round Table discussions. View our Security Content Sharing portal for past Cyber Security Summit solutions to protect your business from cyber attacks.
The Cyber Security Summit connects cutting-edge solution providers with Sr. Executives to analyze & diagnose cybersecurity flaws through interactive panels & roundtable discussions. View the latest presentations given at the Cyber Security Summit through our Security Content Sharing portal.
The Cyber Security Summit is proud to be in partnership with some of the industry’s leading organizations in technology, information security, and business leadership.
If your media outlet or association is interested in becoming a strategic industry partner with The Cyber Security Summit, please contact Megan Hutton at MHutton@CyberSecuritySummit.com or call at 212.655.4505 ext 241.
Find out how you can become a sponsor and grow your business by meeting and spending quality time with key decision makers and dramatically shorten your sales cycle. View Prospectus
Cookie | Duration | Description |
---|---|---|
cookielawinfo-checkbox-analytics | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Analytics". |
cookielawinfo-checkbox-functional | 11 months | The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". |
cookielawinfo-checkbox-necessary | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookies is used to store the user consent for the cookies in the category "Necessary". |
cookielawinfo-checkbox-others | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Other. |
cookielawinfo-checkbox-performance | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Performance". |
viewed_cookie_policy | 11 months | The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. It does not store any personal data. |