CEO & Cofounder,
HYPR
Upcoming Summits
The Fourth Annual Boston Cyber Security Summit goes virtual as it connects C-Suite & Senior Executives responsible for protecting their companies’ critical infrastructures with innovative solution providers and renowned information security experts. Admission is just $95 giving you access to all Keynote Discussions, Interactive Panels and Product Demonstrations.
With full day attendance, you will earn 6 CPE/CEU Credits!
Thursday, November 5, 2020
8:00AM - 5:00PM EST
Learn
Our conferences have been rated as one of The Top 50 Must Attend Conferences for the last 3 years. Learn from renowned experts from around the globe on how to protect & defend your business from cyber attacks during interactive Panels & Fast Track Discussions.
2Evaluate Demonstrations
Evaluate & See demonstrations from dozens of cutting-edge solution providers that can best protect your enterprise from the latest threats.
3Comfort & Safety
Many senior executives simply don’t have the time to travel for up to a week to the large cyber trade shows. Our mission is to bring the Cyber Summit experience to the executives from the comfort and safety of your own home. Our events are always for just one day only.
4Engage, Network, Socialize & Share
Engage, Network, Socialize & Share with hundreds of fellow Powerful Business Leaders, C-Suite Executives & Entrepreneurs.
CEUs / CPE Credits
By attending a full day at the Cyber Security Summit, you will receive a certificate granting you 6 Continuing Education Units or Continuing Professional Education Credits. To earn these credits you must participate for the entire summit & confirm your attendance at the end of the day.
6Investment
By investing one day at the summit, you may save your company millions of dollars, avoid stock devaluation and potential litigation.
7Atmosphere
Each Cyber Security Summit is “By Invitation Only” and all attendees are pre-screened & approved in advance. Attendance is limited to approx. 300 Sr. Level Executives to maintain an intimate, non-trade show like environment.
8Reality Check
Did Under Armour, Facebook, Equifax, Yahoo, Blue Cross / Blue Shield, Sony, Target and thousands of other businesses that were hacked do everything within their power to avoid being victimized? Is your company next? Learn the latest defensive measures at the Cyber Security Summit from your peers and from thought leaders in the industry.
QUESTIONS
For any questions, please contact Samantha@CyberSummitUSA.com or call 212.655.4505 ext. 225
SPONSOR
To sponsor, speak or exhibit at an upcoming summit, contact BRand@CyberSummitUSA.com or call 212.655.4505 ext. 223
This educational and informational forum will focus on educating attendees on how to best protect highly vulnerable business applications and critical infrastructure. Attendees will have the opportunity to meet the nation’s leading solution providers and discover the latest products and services for enterprise cyber defense.
8:00-9:00
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
9:00-9:25
David Grady
Security Evangelist
Verizon
If you’re not regularly referring to the Verizon 2020 Data Breach Investigations Report, Verizon’s 2020 Mobile Security Index or the company’s other recent research reports, you’re missing out. This presentation will highlight key findings from Verizon’s recent research reports – and will explain how security leaders can use these reports to fine-tune their security programs and educate their stakeholders and employees about risks specific to their industry.
9:25-9:45
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
9:45-10:10
Dan Fein
Director of Email Security Products
Darktrace
Today, 94% of cyber-threats still originate in the inbox. ‘Impersonation attacks’ are on the rise, as artificial intelligence is increasingly being used to automatically generate spear-phishing emails, or ‘digital fakes’, that expertly mimic the writing style of trusted contacts and colleagues. Humans can no longer distinguish real from fake on their own – businesses are increasingly turning to AI to distinguish friend from foe and fight back with autonomous response. In an era when thousands of documents can be encrypted in minutes, ‘immune system’ technology takes action in seconds – stopping cyber-threats before damage is done. Find out how in this session.
10:10-10:35
Jeff Costlow
Deputy CISO
ExtraHop
With the sudden shift of the global workforce from in-office to remote, IT teams quickly transformed their operations to accommodate the new realities of business — including large-scale adoption of work-from-home technologies, heightened activity on customer-facing networks, and greater use of online services. While these examples of agility allowed business to continue, they also greatly increased the risk of misconfigurations and cyberthreats. Now, it’s looking like they could be here to say for a while. On top of that, bad actors have wasted no time trying to exploit new vulnerabilities. In the past several weeks, we’ve seen ransomware attacks affect several major organizations. These attacks come on the tail of a surge of attacks across the board brought on during the pandemic, as hackers scanned and took advantage of new workloads, and vulnerable VPN connections and misconfigurations left the gates to the network open.
When attacks like these make headlines, panicked board members have one question for CISOs: how can we be sure that won’t happen to us? We will share top strategies for CISOs to lead board-level conversations about risk management amidst the stark new realities
10:35-10:40
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
10:40-11:05
Sam McLane
Chief Technical Services Officer
Arctic Wolf
It is important to recognize that, overall, the industry has an effectiveness problem. The escalation in threat activity and the talents shortage in the industry has created a situation where, despite lots of products and cybersecurity spend, we aren’t getting better protection. To put a finer point on it, there are over 3,000 vendors selling products in the industry. The total spend last year was $120B+ and even with all of that there we almost 4,000 breaches — a 96% increase over the previous year. The key takeaway from these breaches is that they are NOT product failures. They are operational failures. To prevent these kinds of breaches from happening again in the future, we believe, the industry needs to adopt a new approach – an operational approach – to cybersecurity.
11:05-11:45
Kristin Judge
CEO/President
Cybercrime Support Network
MODERATOR
Chris Pittman
Manager, Central US Sales Engineering
BlackBerry Cylance
Nathan Wenzler
Chief Security Strategist
Tenable, Inc.
Joseph Carson
Chief Security Scientist & Advisory CISO
Thycotic
Somer Hernandez
Solutions Architect
ReliaQuest
David Rudd
Security Account Manager
Cisco
Ron Bennatan
Senior Vice President and General Manager, Data Security
Imperva
Security teams today are being overwhelmed by the massive amounts of data collected by their various protection tools and in most cases, these security teams do not have the budget to hire external Security Operations Center (SOC) analysts. As such, companies are looking to implement an automated response system by using SOAR (Security Orchestration, Automation and Response) tools in an effort to relieve some of the burden on their already understaffed security teams and increase efficiency.
In a recent survey of more than 1,400 IT security professionals, 79% reported that their organization has existing automation tools and platforms in place (29%) or are planning to implement them within the next six months to three years (50%). However, this is not a simple solution for many companies as the successful implementation of automation requires a well-trained and educated team. In fact, 56% of organizations from this same survey indicated that they don’t currently have the in-house expertise required to effectively use these tools. This presents a problem as the shortage of gap between workforce demands and skilled cyber security professionals in the field is larger than ever and steadily increasing. According to another report, it is projected that by 2021, 3.5 million cyber security jobs will be unfilled; that’s a 350% increase in open positions from 2013 to 2021.
This panel will provide an understanding on SOAR tools, the importance on training your security team to understand and leverage these tools to more rapidly detect and respond to threats, and ways to attract and retain talent.
11:45-12:10
Chris Goettl
Director of Product Management
Ivanti
When threat actors exploit weaknesses in an organization’s IT infrastructure, the consequences can be devastating to productivity, reputation, and financially. Without treating cybersecurity as an ongoing process, hackers can find, weaponize, deploy, and attack your infrastructure faster than your team can patch the vulnerability leaving your infrastructure unprotected. Your systems may be secure today, but next week, a cybersecurity criminal may discover and exploit a critical vulnerability in your environment. Join us as we discuss how continuous vulnerability management can be executed effectively.
12:10-12:40
Paul Lanzi
COO
Remediant, Inc.
12:40-1:05
Loren Hudziak
Chrome Customer Engineer
Google
With the proliferation of COVID-19 across the globe, the need for a remote working strategy has become paramount to keep businesses running. Technologies such as Chromebooks, Chrome Browser, and SaaS applications have helped make this strategy a reality, providing access to critical data wherever employees may be working from during this challenging time. However, this way of working has created new security challenges for IT departments, who may not be equipped to address these issues. In this session, we’ll walk through many of Google’s solutions, such as Chrome Enterprise Upgrade, BeyondCorp Remote Access, Chrome Browser Cloud Management, and others, to ensure your business can keep secure, even in a remote working environment.
1:05-1:30
Tommy Todd
Senior Security Systems Engineer
Code42
Join this session to learn:
- Why Data isn’t just “data” anymore – It’s now about “value”.
- How the nature of insider threat has changed to focusing on context.
- Why data handling behavior is crucial in understanding insider risk.
1:30-1:35
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
1:35-2:00
James Locus
Product Evangelist and Sr. PMM
Menlo Security
2:00-2:25
Axel Peters
Executive Sales Manager
baramundi
This year changed the way of life for IT Administrators in many ways and endpoint management became a whole new priority in organizations. What happen when the endpoints come back to the office, or are they coming back at all? This presentation will address the different scenarios that companies may encounter and how those will affect the way of managing endpoints.
2:25-3:05
Kristin Judge
CEO/President
Cybercrime Support Network
MODERATOR
J. Wolfgang Goerlich
Advisory CISO
Duo Security, now part of Cisco
Ben Smith
Field Chief Technology Officer (Field CTO - US)
RSA
Matthew Gardiner
Principal Security Strategist
Mimecast
Renee Tarun
Deputy CISO/VP Information Security
Fortinet
David Telehowski
Principal Security Architect
Auth0
Mark Ostrowski
Head of Engineering, US East
Check Point Software Technologies
According to a recent survey, last year 69% of organizations suffered a data breach caused by an Insider Threat, even with a data loss prevention (DLP) solution in place. While malicious users are a legitimate threat to an organization’s security, another study found that 64% of incidents were a result of human error made by an employee. In fact, 78% of Chief Security Officers confessed that even they have clicked on suspicious links.
These statistics demonstrate that having a DLP solution in place with a centralized IT Security team is not sufficient in protecting company assets. Organizations must also address the human element and provide effective ongoing training and education to all employees within the organization.
This panel will discuss the importance of understanding and detecting the various types of Insider Threats that put your organization at risk, as well as provide insight on how to prepare a prevention and defense strategy against an insider breach.
3:05-3:35
Patrick Vowles
North America Product Marketing Manager - Security
IBM Security
As organization adopt new technologies and utilize the cloud for business innovation and growth, security teams are challenged with ensuring that those initiatives and missions are successful. To do that they are faced with creating an effective security program from a fragmented patchwork of solutions and data sources that really don’t interoperate very well without a great deal of development work.
3:35-4:00
Fahim Afghan
Sr. Product Marketing Manager
Egress
Legacy DLP technologies have failed you. They are unable to cater to the way people interact with sensitive data and, as a result, have failed to detect and mitigate insider risk, particularly over email.
But there is an alternative – and it’s one you need to implement today to prevent your breaches of tomorrow.
Join Fahim Afghan, Sr. Product Marketing Manager, as he explains the limitations of static DLP technologies, and why modern enterprises are turning to contextual machine learning to mitigate risk in their human layer.
4:00-4:25
George Avetisov
CEO & Cofounder
HYPR
As we enter the passwordless decade, more and more organizations are asking the question: How quickly can I move beyond passwords?
George Avetisov, CEO of HYPR, will discuss the rise of organizations moving to the cloud, how the perimeter fades and the attack surface gets larger.
Modern tools such as SNIPR and Modlishka make it easier for hackers to launch large-scale automated attacks, bringing credential re-use and two-factor-authentication attacks to record highs. How did we get here, and will mainstream adoption of passwordless security have an impact?
We will explore how the rise of virtual desktop infrastructure has affected workstation login and review how the evolution of authentication has impacted organizations’ identity and access management systems.
In this session, you’ll learn:
• Why is Credential Reuse at All-time Highs?
• How has Authentication Evolved?
• Why this is the Passwordless Decade
4:25-4:55
Ron Ford
Regional Cybersecurity Advisor, New England, Cybersecurity and Infrastructure Security Agency
U.S. Department of Homeland Security
4:55-5:00
Meet & Engage with fellow Business Leaders, Cyber Experts, Government Officials & Thought Leaders.
By meeting with each Solution Provider, you will be automatically entered to win one of ten $100 Amazon gift cards!
Discuss and share the latest in cyber protection with our renowned security experts during interactive Panels & Round Table discussions. View our Security Content Sharing portal for past Cyber Security Summit solutions to protect your business from cyber attacks.
The Cyber Security Summit connects cutting-edge solution providers with Sr. Executives to analyze & diagnose cybersecurity flaws through interactive panels & roundtable discussions. View the latest presentations given at the Cyber Security Summit through our Security Content Sharing portal.
The Cyber Security Summit is proud to be in partnership with some of the industry’s leading organizations in technology, information security, and business leadership.
If your media outlet or association is interested in becoming a strategic industry partner with The Cyber Security Summit, please contact Megan Hutton at MHutton@CyberSummitUSA.com or call at 212.655.4505 ext 241.
Find out how you can become a sponsor and grow your business by meeting and spending quality time with key decision makers and dramatically shorten your sales cycle. View Prospectus
Cookie | Duration | Description |
---|---|---|
cookielawinfo-checkbox-analytics | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Analytics". |
cookielawinfo-checkbox-functional | 11 months | The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". |
cookielawinfo-checkbox-necessary | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookies is used to store the user consent for the cookies in the category "Necessary". |
cookielawinfo-checkbox-others | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Other. |
cookielawinfo-checkbox-performance | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Performance". |
viewed_cookie_policy | 11 months | The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. It does not store any personal data. |