Archived Events 2022

ISE® FIRESIDE WEBINAR
Putting People in the Heart of Cybersecurity

December 15, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Anne An

Anne An
Lead Threat Intelligence Researcher
Trellix
Biography

Medha Bhalodkar

Medha Bhalodkar
CISO, Enterprise IT Risk Officer
Columbia University
ISE® North America Executive Award Winner 2015 - Academic/Public Sector Category
ISE® North America Executive Award Winner 2016 - Academic/Public Sector Category
ISE® Northeast Executive Award Finalist 2018

Biography

Evette Maynard-Noel Dr. Evette Maynard-Noel
Deputy CISO
Cybersecurity and Infrastructure Security Agency (CISA)
Biography

As the volume of cyberthreats rises and security talent resources become more strained, smart enterprises realize that they cannot simply hire more staff. No business can scale their cybersecurity operations or curtail stress with people alone. They need the right people, processes and technology. Join us for an engaging discussion on how closing the cyber security talent gap is not only a business imperative but is important to national security and our daily lives. We will also explore how to remove the barriers to entry, actively inspire talent to do soulful work and how to position new strategies and investments for board approval.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Staying Ahead of the Curve: How Cybersecurity Executives Can Focus on Preventing Evasive HEAT Attacks

December 13, 2022
5:30pm - 8:30pm PT
Bis on Main
10213 Main Street
Bellevue, WA 98004
Chris Vaughn

Chris Vaughn
Business Information Security Officer
Unisys Digital Workspace Solutions
Biography

Just like any business or industry, cybercriminals are continually on the lookout for ways to innovate and remain relevant as trends and market dynamics evolve. The shift to remote and hybrid work and acceleration of cloud adoption has transformed the daily routines for most workers, with most of it revolving around the browser. It only makes sense from an attacker’s perspective to cast a line where the majority of fish are swimming because they can evade detection from traditional security tools. It then comes as no surprise that Highly Evasive Adaptive Threats (HEAT) represent an important evolution in attacker techniques to exploit key gaps in traditional security defenses. Join us for a forward-thinking discussion on how organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses where hackers exploit the weaknesses of the existing security stack, are building sophisticated delivery mechanisms to evade detection as well as how to prevent them.

ISE® PRIVATE DINNER
The CISO Plan of Attack: Taking Control of the Digital Infrastructure from the Outside In

December 8, 2022
5:30pm - 8:30pm ET
The Capital Grille
Tysons Corner
1861 International Drive
McLean, VA 22102
Elizabeth Gossell

Elizabeth Gossell
AVP Deputy CISO, Cyber Strategy & Programs
Amtrak
Biography

With more than three-in-five companies targeted by software supply chain attacks, the external attack surface is the new threat vector - and it grows day by day. For too long, many IT and security teams have struggled to gain the right level of visibility into all assets, making it harder to secure them. This is because an organization’s attacker-exposed IT assets reside in a myriad of different places from being on-premise, in the cloud, and in subsidiary networks, as well as those in third-party vendors' environments. These digital assets can be secure or vulnerable, known or unknown, in active use or not --- regardless of whether the IT or security team has an awareness of them.

Join us for engaging discussion on how today’s sophisticated attacks involve extensive, automated reconnaissance efforts that analyze your attack surface from the outside in and how to remediate issues before they become exploited. Our special guests will also explore how a digital risk management platform can discover your entire attack surface, prioritize your risks, and gain control through continuous monitoring from cyberattacks like ransomware. In addition, we will explore how to satisfy key elements of most common security frameworks and align with many regulatory compliance standards.

ISE® PRIVATE DINNER
Staying Ahead of the Curve: How finserv cybersecurity executives can prevent HEAT Attacks

December 6, 2022
5:30pm - 8:30pm ET
Lattanzi
361 W 46th Street
New York, NY 10036

Jonathan Rosenoer
SVP, Emerging Technology
Citigroup
Biography

Financial services organizations have a massive target placed on them by cybercriminals. According to the Ponemon Institute's latest study on the Annual Cost of a Cybercrime, finserv organizations saw the second highest costs tied to cybercrime – averaging $5.97 million. These digital marauders are constantly looking for ways to remain successful, and the shift to remote and hybrid work – coupled with the acceleration of cloud adoption – has provided the perfect attack surface. More recently, threat actors are leveraging Highly Evasive Adaptive Threats (HEAT) to exploit gaps in traditional security defenses. Join us for a forward-thinking discussion on how finserv organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses and how they build sophisticated delivery mechanisms to evade detection. Most importantly, we'll cover how to make these attacks never happen in the first place.

ISE® West Summit and Awards 2022

The ISE® West Summit and Awards 2022 were held on December 1, 2022 at the Westin Galleria Dallas Hotel in Dallas, TX.

The ISE® West Awards are held in conjunction with a one day Executive Forum which included keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offers the opportunity to meet with peers and leading IT executives from across the nation to discuss and share insights into today's issues and solutions. Details

ISE® WEST PRIVATE WELCOME DINNER
Securing Sensitive Data Without Slowing Down Your Business

November 30, 2022
5:30pm - 8:30pm CT
Pappas Bros. Steakhouse
10477 Lombardy Lane
Dallas, TX 75220
Ryan Reynolds

Ryan Reynolds
Senior Vice President | Director, Security Incident Management
U.S. Bank
Biography

As enterprises across the spectrum collect, process and store sensitive data in the cloud, security teams are being forced to adapt their processes and technologies at a feverish pace. Data is the lifeblood of an organization, and the freedom and agility afforded by cloud technologies has made data creation - to better understand and engage customers, gain a competitive technological advantage, and develop new revenue opportunities - accelerate to the point where 90% of the world's data has been created in the past two years. Yet despite the rise in data breaches and tightening regulations, the distributed ownership of data makes it all but impossible to know what data is in the cloud, let alone how to secure it. Join us for an insightful discussion on how cloud data can be automatically discovered and classified, and how novel technology allows security teams to secure the data itself, with real-time detection and response to reduce their attack surface, automate risk remediation, and ensure operational preparedness, thus improving your 360° security posture and staying one step ahead of data regulations and risks. We will also explore how security teams can be empowered to free the rest of the business to harness the value of their data, securely.

ISSA - Metro Atlanta Conference - Women in Security Panel
Recapturing the Competitive Edge on the Global Stage: Does STEM Give Us That Advantage?

November 18, 2022
9:30am - 10:20am ET
Loudermilk Conference Center
40 Courtland Street NE
Atlanta, GA 30303

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Stacy Hughes

Stacy Hughes
SVP, Chief Information Security Officer
Voya Financial
Biography

Julie Talbot-Hubbard

Julie Talbot-Hubbard
Senior Vice President, General Manager - Cyber Protection and Identity
Optiv
ISE® Central Executive Award Winner 2010
Biography
T.E.N. Success Story

Developing a robust, talented, homegrown workforce, particularly in the fields of STEM is a success factor for an innovation economy and is critical to America’s national security. Since the 1980’s STEM proficiency has been declining in America, threatening our Nation’s continued technology leadership.

We have witnessed developing and established countries around the world making great investments into STEM for their future. These investments are providing an innovation highway to develop emerging technology like cyber security. Creating competitiveness with enterprise experience to thwart an aggressive attack landscape, the U.S. can’t afford to fall behind on our investment into STEM.

Join us for an engaging discussion learning how opportunities can be particularly successful in inspiring students who traditionally have been underrepresented in STEM fields, including girls, students of color, and students from disadvantaged backgrounds. We also will explore how job creators can increase the cyber workforce pipeline by widening the talent pool and empowering professionals to expand their skillsets, putting the country’s innovation process in the right direction.

ISE® PRIVATE DINNER
The Stakes Rise as Lateral Movement is the New Cyber Battleground

November 15, 2022
5:30pm - 8:30pm CT
Oak Steakhouse
801 Clark Place
Nashville, TN 37203
Steven Penn

Steven Penn
Director INFOSEC, Compliance & Risk Management
AdventHealth

Enterprises are facing an unprecedented level of threat and complexity as they operate in today’s multi-cloud and digital world. Consequently, the stakes in security continue to rise and lateral security has become the new battleground. Join us for an engaging discussion on how to best defend against the broadening attack surface where security teams can garner an improved level of visibility across workloads, devices, users and networks to detect, protect, and respond to cyber threats. We will also explore how security teams can make more informed decisions to detect and stop lateral movement of attacks that are stymied due to the limited context of their systems.

ISE® PRIVATE DINNER
The Shift to Industry 4.0: What it Means for Security & Digital Trust

November 10, 2022
5:30pm - 8:30pm CT
Steak 48
River Oaks District
4444 Westheimer Road
Houston, TX 77027
Mike Coogan

Mike Coogan
Former Sr. Director of Cybersecurity
Waste Management
ISE® Central Executive Award Winner Finalist 2015
Biography

For many years, the industrial sector used private networks to control critical infrastructure and operations. Now, with the movement toward ‘Industry 4.0,’ every system is connected online to reduce costs, increase efficiency, and improve operations. But these advantages create new vulnerabilities, as hackers now seek to exploit weak or unprotected access points. Without digital identity and authentication, industrial IoT (IIoT) initiatives are easily compromised, putting your employees and customers at risk. Join us for an engaging discussion on the latest trends in protecting critical infrastructure in the industrial and energy sector. We will also explore best practices in PKI, certificate management, and code signing to establish digital trust, even in hard-to-reach and remote locations.

ISE® FIRESIDE WEBINAR
Dismantling and Defending Against Criminal Enterprises

November 9, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Josh Griffin

Josh Griffin
Director, Cyber Threat Engineering
Change Healthcare

Douglas McKee

Douglas McKee
Principal Engineer & Director of Vulnerability Research
Trellix
Biography

Liz Morton

Liz Morton
Senior Director, Cybersecurity
Intercontinental Exchange
Biography

Cybercriminal groups are growing in their sophistication and operations, building everything from HR, to payroll, to culture and employee recognition programs, to call centers. They are fully functioning organizations, with marketing and user support. And as they scale and build trust in and dependencies on others, they often open doors for researchers and law enforcement to poke holes in their operations and techniques. Perhaps more significantly, the line between cybercriminal groups and state-backed adversarial groups is blurring, with cybercriminal enterprises like Conti and others acting on behalf of nation-states. Join us for an insightful discussion on how we can best equip ourselves, our customers and our colleagues to protect our critical information, infrastructures, and assets from those who seek to profit from theft of intellectual and organizational data through the exploitation of vulnerabilities – which China and Russia are known to target.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Securing a Modern, Cloud Enabled Workforce

November 1, 2022
5:30pm - 8:30pm CT
Gibsons Bar & Steakhouse
5464 N. River Road
Rosemont, IL 60018
Richard Rushing

Richard Rushing
Chief Information Security Officer
Motorola Mobility
Biography

As a security executive, it is safe to assume you believe in the guiding cybersecurity principle that good is not good enough – and often will seek out innovative ways to do better even during the most stressful times. With an unprecedented transition to Work from Home (WFH) between 2020 and 2021, you were abruptly thrust into to relying on unmanaged personal devices and home networks that lacked security hygiene to provide remote access to your most sensitive data and network resources. This, coupled with the rapid migration of traditional enterprise applications to browser-based SaaS applications over the last several years, lands you where we are today, with your employees now spending most of their workday in a browser to access data and applications, often on unmanaged devices over unsecured networks. The browser has effectively become the new office and is forever changing how, when and where we work. Join us for an engaging dinner discussion on how you can find a balance between data security and productivity. We will also explore how the browser ultimately has extended the enterprise architecture and answer the question, "What if the browser was built for the enterprise?"

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Building Digital Trust – a Security Leadership Perspective

October 26, 2022
5:30pm - 8:30pm ET
Grill 23 & Bar
161 Berkeley St.
Boston, MA 02116

Mike Towers
Former Chief Digital Trust Officer
Takeda Pharmaceuticals
ISE® Northeast Executive of the Year Award Winner 2015
ISE® North America Executive: Health Care Award Winner 2015
ISE® Northeast Executive Award Winner 2020
ISE® North America Executive: Health Care Award Winner 2020

Biography

In an era of data proliferation, supply chain convergence, and an expanding attack surface, how are CISOs and security leaders responding? Join us for an engaging discussion on how enterprises are adapting their approaches to build digital trust and resilience both inside and outside the business.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Driving Business Value Through Cloud and Containers

October 25, 2022
5:30pm - 8:30pm ET
Lattanzi
361 W 46th Street
New York, NY 10036
Temi Adebambo

Temi Adebambo
Security & Networking Leader | Solutions Architecture
Amazon Web Services (AWS)
Biography

Enterprises embrace the cloud for speed, scale, and flexibility in transforming business operations. With cloud footprints constantly changing, and threats such as ransomware moving at machine speed, real-time prevention, detection, and automated response are your backstop. Join us for an engaging discussion on how catching runtime threats when other security controls cannot keep cloud operations running smoothly. We will also explore the best practices in bringing forth runtime visibility and security to AWS workloads, how to defend enterprise and customer data from ransomware, crypto-mining malware, and zero days when your cloud journey continues to accelerate.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

Additionally, T.E.N. will be providing a car service that is unique to the event for each reconfirmed executive. This will ensure a safe method of transportation to and from the event for all of our guests.

ISE® PRIVATE DINNER
Digital Experiences Your Customers Can Trust

October 19, 2022
5:30pm - 8:30pm CT
Nick & Sam's
3008 Maple Avenue
Dallas, TX 75201
Joseph Farah

Joseph Farah
Business Information Security Officer
Mr. Cooper
Biography

Technological failures aren’t just an inconvenience — they’re a breach of trust. Customers need assurance that sites will remain performant regardless of traffic spikes and fluctuations, while relaying reliable information. In the same fashion, APIs are the building blocks for modern web and mobile applications, as well as machine-to-machine communication. Join us for an engaging conversation to hear how applications, when delivering a faster user experience with greater origin offload, can reap a trifecta of benefits to include stability, cost savings and increased revenue. We also will explore how to drive less traffic to your API servers with greater predictability and uniformity of requests to origin; along with discussing how highly sensitive content, that should not be cached, such as PII, can still accelerate network performance, gain real-time visibility into potential threats, and push out new security rules globally in seconds.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
The CISO Plan of Attack: Taking Control of the Digital Infrastructure from the Outside In

October 18, 2022
5:30pm - 8:30pm ET
Truluck's Ocean's Finest Seafood & Crab
777 Brickell Avenue
Miami, FL 33131
Devon  Bryan

Devon Bryan
Global Chief Information Security Officer
Carnival Corporation
Biography

With more than three-in-five companies targeted by software supply chain attacks, the external attack surface is the new threat vector - and it grows day by day. For too long, many IT and security teams have struggled to gain the right level of visibility into all assets, making it harder to secure them. This is because an organization’s attacker-exposed IT assets reside in a myriad of different places from being on-premise, in the cloud, and in subsidiary networks, as well as those in third-party vendors' environments. These digital assets can be secure or vulnerable, known or unknown, in active use or not --- regardless of whether the IT or security team has an awareness of them.

Join us for engaging discussion on how today’s sophisticated attacks involve extensive, automated reconnaissance efforts that analyze your attack surface from the outside in and how to remediate issues before they become exploited. Our special guests will also explore how a digital risk management platform can discover your entire attack surface, prioritize your risks, and gain control through continuous monitoring from cyberattacks like ransomware. In addition, we will explore how to satisfy key elements of most common security frameworks and align with many regulatory compliance standards.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Zero Trust: Migrating From Conceptual Model to Comprehensive Framework

October 6, 2022
5:30pm - 8:30pm CT
Carlucci
6111 N. River Road
Rosemont, IL 60018
Brian McSweeney

Brian McSweeney
Chief Cybersecurity Risk Officer
Northern Trust
Biography

Most organizations are now engaging in a Zero Trust journey as they prepare for more flexible, hybrid models of working. Protections around identity and devices are necessary and must cover both managed and unmanaged users, assets, resources and workstations. The lack of full visibility into these unagentable and unmanaged areas will prevent you from realizing the extent of your attack surface, leaving you unable to implement effective Zero Trust policies. Join our conversation where we will discuss how to take your Zero Trust roadmap from a conceptual model to a comprehensive framework that protects data; enables the principles of network isolation, segmentation and security; automates and orchestrates controls and processes; and more.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Staying Ahead of the Curve: How Cybersecurity Executives Can Focus on Preventing Evasive HEAT Attacks

October 4, 2022
5:30pm - 8:30pm MT
Dominick's Steakhouse
15169 N. Scottsdale Road
Scottsdale, AZ 85254
Brenda Ferraro

Brenda Ferraro
Head of Technology Third Party Governance
Wells Fargo
Biography

Just like any business or industry, cybercriminals are continually on the lookout for ways to innovate and remain relevant as trends and market dynamics evolve. The shift to remote and hybrid work and acceleration of cloud adoption has transformed the daily routines for most workers, with most of it revolving around the browser. It only makes sense from an attacker’s perspective to cast a line where the majority of fish are swimming because they can evade detection from traditional security tools. It then comes as no surprise that Highly Evasive Adaptive Threats (HEAT) represent an important evolution in attacker techniques to exploit key gaps in traditional security defenses. Join us for a forward-thinking discussion on how organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses where hackers exploit the weaknesses of the existing security stack, are building sophisticated delivery mechanisms to evade detection as well as how to prevent them.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Staying Ahead of the Curve: How Cybersecurity Executives Can Focus on Preventing Evasive HEAT Attacks

September 29, 2022
5:30pm - 8:30pm ET
Angus Barn Restaurant & Lakeside Pavilion
9401 Glenwood Avenue
Raleigh, NC 27617
Jim Nelms

Jim Nelms
Chief Information Security Officer
Smithfield Foods
ISE® North America Executive: Health Care Award Finalist 2020
Biography

Just like any business or industry, cybercriminals are continually on the lookout for ways to innovate and remain relevant as trends and market dynamics evolve. The shift to remote and hybrid work and acceleration of cloud adoption has transformed the daily routines for most workers, with most of it revolving around the browser. It only makes sense from an attacker’s perspective to cast a line where the majority of fish are swimming because they can evade detection from traditional security tools. It then comes as no surprise that Highly Evasive Adaptive Threats (HEAT) represent an important evolution in attacker techniques to exploit key gaps in traditional security defenses. Join us for a forward-thinking discussion on how organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses where hackers exploit the weaknesses of the existing security stack, are building sophisticated delivery mechanisms to evade detection as well as how to prevent them.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Securing a Modern, Cloud Enabled Workforce

September 28, 2022
5:30pm - 8:30pm ET
Smith & Wollensky
Easton Town Center
4145 The Strand W
Columbus, OH 43219
Robert Vaile

Robert Vaile
Assistant Vice President, Chief Information Security Officer
Grange Insurance
Biography

As a security executive, it is safe to assume you believe in the guiding cybersecurity principle that good is not good enough – and often will seek out innovative ways to do better even during the most stressful times. With an unprecedented transition to Work from Home (WFH) between 2020 and 2021, you were abruptly thrust into to relying on unmanaged personal devices and home networks that lacked security hygiene to provide remote access to your most sensitive data and network resources. This, coupled with the rapid migration of traditional enterprise applications to browser-based SaaS applications over the last several years, lands you where we are today, with your employees now spending most of their workday in a browser to access data and applications, often on unmanaged devices over unsecured networks. The browser has effectively become the new office and is forever changing how, when and where we work. Join us for an engaging dinner discussion on how you can find a balance between data security and productivity. We will also explore how the browser ultimately has extended the enterprise architecture and answer the question, "What if the browser was built for the enterprise?"

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Empower Your Security Team by Reinventing Your SOC

September 27, 2022
5:30pm - 8:30pm ET
Jeff Ruby's The Precinct
311 Delta Avenue
Cincinnati, OH 45226
Jacob Lorz

Jacob Lorz
Director of IT Security
Cintas Corporation
Biography

Today’s scale and variety of data, expanding attack surface and sophistication of attacks challenges traditional security tooling and operations that are also breaking budget models. Security Operations Centers (SOCs) are overrun by the critical burden of data and security engineering and the manual analyst workflows brought on by legacy SIEM technology.

Join us for an insightful dinner discussion on how intelligently adopting automation can empower security teams to efficiently identify and respond to incidents that matter across their entire attack surface at a predictable cost. We will explore how built-in detection engineering, data correlation, and automatic investigation help security teams overcome alert fatigue and mitigate real threats faster and more reliably. This is ultimately reducing an enterprise’s risk profile.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISSA-LA Information Security Summit XII - Women in Security Panel
Recapturing the Competitive Edge on the Global Stage: Does STEM Give Us That Advantage?

September 22, 2022
1:50pm - 2:35pm PT
Annenberg Beach House
415 Pacific Coast Hwy
Santa Monica, CA

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Trina Ford
Chief Information Security Officer
iHeartMedia
Biography

Kathleen Mullin

Kathleen Mullin
Chief Information Security Officer
Cancer Treatment Centers of America, Inc.
Biography

Developing a robust, talented, homegrown workforce, particularly in the fields of STEM is a success factor for an innovation economy and is critical to America’s national security. Since the 1980’s STEM proficiency has been declining in America, threatening our Nation’s continued technology leadership.

We have witnessed developing and established countries around the world making great investments into STEM for their future. These investments are providing an innovation highway to develop emerging technology like cyber security. Creating competitiveness with enterprise experience to thwart an aggressive attack landscape, the U.S. can’t afford to fall behind on our investment into STEM.

Join us for an engaging discussion learning how opportunities can be particularly successful in inspiring students who traditionally have been underrepresented in STEM fields, including girls, students of color, and students from disadvantaged backgrounds. We also will explore how job creators can increase the cyber workforce pipeline by widening the talent pool and empowering professionals to expand their skillsets, putting the country’s innovation process in the right direction.

Guests are welcome to wear a mask.

ISE® PRIVATE DINNER - The Night Before ISSA-LA Information Security Summit XII
Staying Ahead of the Curve: How Cybersecurity Executives Can Focus on Preventing Evasive HEAT Attacks

September 21, 2022

The Night Before ISSA-LA Summit XII

5:30pm - 8:30pm PT
The Lobster
1602 Ocean Avenue
Santa Monica, CA 90401

Trina Ford
Chief Information Security Officer
iHeartMedia
Biography

Just like any business or industry, cybercriminals are continually on the lookout for ways to innovate and remain relevant as trends and market dynamics evolve. The shift to remote and hybrid work and acceleration of cloud adoption has transformed the daily routines for most workers, with most of it revolving around the browser. It only makes sense from an attacker’s perspective to cast a line where the majority of fish are swimming because they can evade detection from traditional security tools. It then comes as no surprise that Highly Evasive Adaptive Threats (HEAT) represent an important evolution in attacker techniques to exploit key gaps in traditional security defenses. Join us for a forward-thinking discussion on how organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses where hackers exploit the weaknesses of the existing security stack, are building sophisticated delivery mechanisms to evade detection as well as how to prevent them.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Securing a Modern, Cloud Enabled Workforce

September 13, 2022
5:30pm - 8:30pm CT
Pappas Bros. Steakhouse
5839 Westheimer Road
Houston, TX 77057
Marc Crudgington

Marc Crudgington
CEO, vCISO, Founder, Author
CyberFore Systems Corp.
ISE® Central Executive Award Finalist 2019
ISE® North America Executive: Financial Award Winner 2019

Biography

As a security executive, it is safe to assume you believe in the guiding cybersecurity principle that good is not good enough – and often will seek out innovative ways to do better even during the most stressful times. With an unprecedented transition to Work from Home (WFH) between 2020 and 2021, you were abruptly thrust into to relying on unmanaged personal devices and home networks that lacked security hygiene to provide remote access to your most sensitive data and network resources. This, coupled with the rapid migration of traditional enterprise applications to browser-based SaaS applications over the last several years, lands you where we are today, with your employees now spending most of their workday in a browser to access data and applications, often on unmanaged devices over unsecured networks. The browser has effectively become the new office and is forever changing how, when and where we work. Join us for an engaging dinner discussion on how you can find a balance between data security and productivity. We will also explore how the browser ultimately has extended the enterprise architecture and answer the question, "What if the browser was built for the enterprise?"

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER - The Night Before Infosec Nashville
Securing a Modern, Cloud Enabled Workforce

September 8, 2022

The Night Before Infosec Nashville

5:30pm - 8:30pm CT
Moto Cucina & Enoteca
Sister to Kayne Prime
1120 McGavock Street
Nashville, TN 37203

Michael St. Vincent
Chief Information Security Officer
The Cosmopolitan of Las Vegas
Biography

As a security executive, it is safe to assume you believe in the guiding cybersecurity principle that good is not good enough – and often will seek out innovative ways to do better even during the most stressful times. With an unprecedented transition to Work from Home (WFH) between 2020 and 2021, you were abruptly thrust into to relying on unmanaged personal devices and home networks that lacked security hygiene to provide remote access to your most sensitive data and network resources. This, coupled with the rapid migration of traditional enterprise applications to browser-based SaaS applications over the last several years, lands you where we are today, with your employees now spending most of their workday in a browser to access data and applications, often on unmanaged devices over unsecured networks. The browser has effectively become the new office and is forever changing how, when and where we work. Join us for an engaging dinner discussion on how you can find a balance between data security and productivity. We will also explore how the browser ultimately has extended the enterprise architecture and answer the question, "What if the browser was built for the enterprise?"

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Digital Experiences Your Customers Can Trust

August 25, 2022
5:30pm - 8:30pm ET
Lattanzi
361 W 46th Street
New York, NY 10036
Medha Bhalodkar

Medha Bhalodkar
CISO, Enterprise IT Risk Officer
Columbia University
ISE® North America Executive Award Winner 2015 - Academic/Public Sector Category
ISE® North America Executive Award Winner 2016 - Academic/Public Sector Category
ISE® Northeast Executive Award Finalist 2018

Biography

Technological failures aren’t just an inconvenience — they’re a breach of trust. Customers need assurance that sites will remain performant regardless of traffic spikes and fluctuations, while relaying reliable information. In the same fashion, APIs are the building blocks for modern web and mobile applications, as well as machine-to-machine communication. Join us for an engaging conversation to hear how applications, when delivering a faster user experience with greater origin offload, can reap a trifecta of benefits to include stability, cost savings and increased revenue. We also will explore how to drive less traffic to your API servers with greater predictability and uniformity of requests to origin; along with discussing how highly sensitive content, that should not be cached, such as PII, can still accelerate network performance, gain real-time visibility into potential threats, and push out new security rules globally in seconds.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

Additionally, T.E.N. will be providing a rideshare code that is unique to the event for each reconfirmed executive. This will ensure a safe method of transportation to and from the event for all of our guests.

ISE® PRIVATE DINNER
Zero Trust: Migrating From Conceptual Model to Comprehensive Framework

August 24, 2022
5:30pm - 8:30pm ET
KR Steak Bar
349 Peachtree Hills Ave. NE
Atlanta, GA 30305
Goldsworthy_DJ

DJ Goldsworthy
Vice President of Security Operations & Threat Management
Aflac
Biography

Most organizations are now engaging in a Zero Trust journey as they prepare for more flexible, hybrid models of working. Protections around identity and devices are necessary and must cover both managed and unmanaged users, assets, resources and workstations. The lack of full visibility into these unagentable and unmanaged areas will prevent you from realizing the extent of your attack surface, leaving you unable to implement effective Zero Trust policies. Join our conversation where we will discuss how to take your Zero Trust roadmap from a conceptual model to a comprehensive framework that protects data; enables the principles of network isolation, segmentation and security; automates and orchestrates controls and processes; and more.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® FIRESIDE WEBINAR
Getting Ahead of Your Adversary

August 24, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelist:

Douglas McKee

Douglas McKee
Principal Engineer & Director of Vulnerability Research
Trellix
Biography

Michael Boucher

Michael Boucher
Executive Director, Global Information Security
JLL
Biography

Kevin Gowen Kevin Gowen
Chief Information Security Officer
Synovus Financial Corporation
ISE® East Executive Award Winner 2022
Biography

The evolution and pace of adversarial cyberthreats are constant stress points for organizations inclusive of the heads of UK and US security services recently making an unprecedented joint appearance to warn of the threat from China. Enterprises have reacted to this pressure by increasing security budgets amid a shortage of security expertise, but still can’t keep up with modern threat actors who are constantly updating their arsenal of tools, tactics, and techniques. Most current security options rely on siloed intelligence requiring human and manual intervention. These may address immediate threats, but the increasing numbers and nuances of cyberattacks are bombarding security teams into a seemingly constant reactive posture. We’re put further on defense by organizations struggling to stay on top of basic patching and a gap in security talent to find vulnerabilities and ensure they are solved for before discovery by bad actors. Join us for an insightful conversation on how we must equip ourselves, our customers and our colleagues who are in the day-to-day fight to protect our critical information, infrastructures, and assets from those who seek to profit from the exploitation of vulnerabilities and theft of intellectual and organizational data.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
The CISO Plan of Attack: Taking Control of the Digital Infrastructure from the Outside In

August 23, 2022
5:30pm - 8:30pm ET
Dressler's Metropolitan
1100 Metropolitan Avenue #125
Charlotte, NC 28204
Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

With more than three-in-five companies targeted by software supply chain attacks, the external attack surface is the new threat vector - and it grows day by day. For too long, many IT and security teams have struggled to gain the right level of visibility into all assets, making it harder to secure them. This is because an organization’s attacker-exposed IT assets reside in a myriad of different places from being on-premise, in the cloud, and in subsidiary networks, as well as those in third-party vendors' environments. These digital assets can be secure or vulnerable, known or unknown, in active use or not --- regardless of whether the IT or security team has an awareness of them.

Join us for engaging discussion on how today’s sophisticated attacks involve extensive, automated reconnaissance efforts that analyze your attack surface from the outside in and how to remediate issues before they become exploited. Our special guests will also explore how a digital risk management platform can discover your entire attack surface, prioritize your risks, and gain control through continuous monitoring from cyberattacks like ransomware. In addition, we will explore how to satisfy key elements of most common security frameworks and align with many regulatory compliance standards.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® VIP PRIVATE DINNER
A Shift in Attacker Strategies: The Rise of Financial Supply Chain Compromise

August 10, 2022
6:30pm - 9:30pm PT
Lakeside at The Wynn in Las Vegas
3131 Las Vegas Blvd. South
Las Vegas, NV 89109

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Mike Britton

Mike Britton
CISO
Abnormal Security
Biography

Travis Farral

Travis Farral
VP & CISO
Archaea Energy
Biography

Crane Hassold

Crane Hassold
Director of Threat Intelligence
Abnormal Security
Biography

Jagan Kolli

Jagan Kolli
Sr. Manager, Cloud Security and Governance
Avery Dennison
Biography

Join us for an exclusive evening of fine dining and timely discussion at the water’s edge of the Lake of Dreams, where a panel of thought leaders will discuss a unique shift in threat actor strategies. As end users have become more aware of executive impersonation, cybercriminals are finding new ways to trick your employees—now impersonating vendors and partners in more than half of all BEC attacks.

With BEC already costing organizations $2.4 billion annually, there is little doubt that this shift increases financial and operational risk across a broad spectrum of organizations. How are security leaders addressing staying ahead of these new threats? We’ll discuss:

  • The impacts of the shift in BEC to Vendor Impersonation
  • Several new methods threat actors are using to bypass traditional defenses
  • New architectural approaches to avoid BEC losses, including behavioral AI

More about the Lakeside at The Wynn
Named for its prime location at the edge of the Lake of Dreams, this modern, ultra-chic room is renowned for a menu anchored by the finest fish and shellfish sourced from worldwide waters. Chef David Middleton’s “world view” of seafood features such dishes as Dover sole from Holland, Pacific big eye tuna; mahi mahi from Hawaii and New Zealand Big Glory Bay king salmon. Lakeside is the only restaurant in the Western Hemisphere to offer live, fresh caught langoustines from European waters. Oven roasted lobsters and king crab, prepared simply or chili rubbed, with a choice of drawn butter, basil yuzu or harissa sauce, are other crowd-pleasing favorites

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® COCKTAILS AND CONVERSATIONS
Zero Trust – Unstructured Data Beyond The Perimeter

August 3, 2022
5:30pm - 6:45pm PT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington and Wyoming

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kanwal_Shadaab

Shadaab Kanwal
Managing Director Digital, Data, and Analytics Transformation
Charles Schwab & Co.
Biography

Organizations need a new integrated approach to protecting information that covers documents flowing within and outside enterprise boundaries. While your information remains exposed to a security risk from employees inside your organization, the magnitude of the risk exposure increases dramatically when confidential information travels to third parties such as consultants, customers, partners, advisors, and law firms. Join us for an insightful discussion on how to identify your largest gaps in protecting unstructured data and in collaboration tools. We will also explore how to secure your information both inside and outside of the perimeter as well as hear about the secrets to prevent the most embarrassing of data breaches.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
I Do #SoulfulWork: Closing the Cybersecurity Talent Gap While Staying Ahead of the Threat Curve

August 3, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Michael Alicea

Michael Alicea
Chief Human Resources Officer
Trellix
Biography

Devon  Bryan

Devon Bryan
Global Chief Information Security Officer
Carnival Corporation
Biography

Kathleen Mullin

Kathleen Mullin
Chief Information Security Officer
Cancer Treatment Centers of America, Inc.
Biography

While not new, the cybersecurity talent crisis is one of the most significant challenges facing organizations today. While the attack surface is growing, organizations are struggling to recruit, develop and retain security professionals to address threats. Join us for an engaging discussion as we explore how companies can close the skills gap by widening the talent pool and empowering professionals to expand their skillsets. We will also explore how organizations can go beyond investing in security products to mitigate the threat landscape and align with their technology roadmap.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
The CISO Plan of Attack: Taking Control of the Digital Infrastructure from the Outside In

August 2, 2022
5:30pm - 8:30pm CT
Bob's Steak & Chop House
250 Rep. John Lewis Way South
Nashville, TN 37203

Nathan Kennedy
AVP, Security
Molina Healthcare, Inc.
Biography

With more than three-in-five companies targeted by software supply chain attacks, the external attack surface is the new threat vector - and it grows day by day. For too long, many IT and security teams have struggled to gain the right level of visibility into all assets, making it harder to secure them. This is because an organization’s attacker-exposed IT assets reside in a myriad of different places from being on-premise, in the cloud, and in subsidiary networks, as well as those in third-party vendors' environments. These digital assets can be secure or vulnerable, known or unknown, in active use or not --- regardless of whether the IT or security team has an awareness of them.

Join us for engaging discussion on how today’s sophisticated attacks involve extensive, automated reconnaissance efforts that analyze your attack surface from the outside in and how to remediate issues before they become exploited. Our special guests will also explore how a digital risk management platform can discover your entire attack surface, prioritize your risks, and gain control through continuous monitoring from cyberattacks like ransomware. In addition, we will explore how to satisfy key elements of most common security frameworks and align with many regulatory compliance standards.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Staying Ahead of the Curve: How Cybersecurity Executives Can Focus on Preventing Evasive HEAT Attacks

July 28, 2022
5:30pm - 8:30pm CT
Trulucks
5350 Westheimer
Houston, TX 77056
Mario Chiock

Mario Chiock
Schlumberger Fellow & Executive Cyber Security Adviser
Schlumberger International Inc
ISE® Central People's Choice Award Winner 2012
ISE® Central Executive Award Finalist 2012

Biography

Just like any business or industry, cybercriminals are continually on the lookout for ways to innovate and remain relevant as trends and market dynamics evolve. The shift to remote and hybrid work and acceleration of cloud adoption has transformed the daily routines for most workers, with most of it revolving around the browser. It only makes sense from an attacker’s perspective to cast a line where the majority of fish are swimming because they can evade detection from traditional security tools. It then comes as no surprise that Highly Evasive Adaptive Threats (HEAT) represent an important evolution in attacker techniques to exploit key gaps in traditional security defenses. Join us for a forward-thinking discussion on how organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses where hackers exploit the weaknesses of the existing security stack, are building sophisticated delivery mechanisms to evade detection as well as how to prevent them.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
The CISO Plan of Attack: Taking Control of the Digital Infrastructure from the Outside In

July 27, 2022
5:30pm - 8:30pm ET
Fleming's Prime Steakhouse & Wine Bar
4501 Olde Perimeter Way
Atlanta, GA 30346

Xavier Ashe
SVP, Cybersecurity Operations
Truist
Biography

With more than three-in-five companies targeted by software supply chain attacks, the external attack surface is the new threat vector - and it grows day by day. For too long, many IT and security teams have struggled to gain the right level of visibility into all assets, making it harder to secure them. This is because an organization’s attacker-exposed IT assets reside in a myriad of different places from being on-premise, in the cloud, and in subsidiary networks, as well as those in third-party vendors' environments. These digital assets can be secure or vulnerable, known or unknown, in active use or not --- regardless of whether the IT or security team has an awareness of them.

Join us for engaging discussion on how today’s sophisticated attacks involve extensive, automated reconnaissance efforts that analyze your attack surface from the outside in and how to remediate issues before they become exploited. Our special guests will also explore how a digital risk management platform can discover your entire attack surface, prioritize your risks, and gain control through continuous monitoring from cyberattacks like ransomware. In addition, we will explore how to satisfy key elements of most common security frameworks and align with many regulatory compliance standards.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® COCKTAILS AND CONVERSATIONS
Shifting Security Left: Bridging the Relationship Gap Between Security and Development

July 20, 2022
5:30pm - 6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Virginia, Washington DC and West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Jason Abraham

Jason Abraham
Global Security Operations Leader
Verizon
Biography

It’s no secret that the relationship between security and developers is often fraught with friction. The two teams have different goals–the development team must deliver their applications and features on a tight timeline, and the security team needs to ensure that vulnerabilities don’t expose their apps to risk. So how can you bring the two together? The answer is to look at their key metrics together. How many security issues that are found by AppSec are being fixed by your devs? And how quickly are your devs fixing the issues found by AppSec?

Join us for an engaging cocktail hour of discussions where we will share the best practices on how security and development teams can find a happy medium while achieving their own goals. We will also explore how enterprises can leverage shift application security testing left to make fixes earlier in the development cycle and garner an accurate picture of risk to quickly secure code while staying focused on the digital transformation of the enterprise.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Staying Ahead of the Curve: How Cybersecurity Executives Can Focus on Preventing Evasive HEAT Attacks

July 14, 2022
5:30pm - 8:30pm ET
Charley's Steak House & Market Fresh Fish
4444 West Cypress Street
Tampa, FL 33607
Kathleen Mullin

Kathleen Mullin
Chief Information Security Officer
Cancer Treatment Centers of America, Inc.
Biography

Just like any business or industry, cybercriminals are continually on the lookout for ways to innovate and remain relevant as trends and market dynamics evolve. The shift to remote and hybrid work and acceleration of cloud adoption has transformed the daily routines for most workers, with most of it revolving around the browser. It only makes sense from an attacker’s perspective to cast a line where the majority of fish are swimming because they can evade detection from traditional security tools. It then comes as no surprise that Highly Evasive Adaptive Threats (HEAT) represent an important evolution in attacker techniques to exploit key gaps in traditional security defenses. Join us for a forward-thinking discussion on how organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses where hackers exploit the weaknesses of the existing security stack, are building sophisticated delivery mechanisms to evade detection as well as how to prevent them.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Staying Ahead of the Curve: How Cybersecurity Executives Can Focus on Preventing Evasive HEAT Attacks

July 12, 2022
5:30pm - 8:30pm CT
Nick & Sam's
3008 Maple Avenue
Dallas, TX 75201
Tanweer Surve

Tanweer Surve
CTO Cloud Control Management
Wells Fargo
Biography

Just like any business or industry, cybercriminals are continually on the lookout for ways to innovate and remain relevant as trends and market dynamics evolve. The shift to remote and hybrid work and acceleration of cloud adoption has transformed the daily routines for most workers, with most of it revolving around the browser. It only makes sense from an attacker’s perspective to cast a line where the majority of fish are swimming because they can evade detection from traditional security tools. It then comes as no surprise that Highly Evasive Adaptive Threats (HEAT) represent an important evolution in attacker techniques to exploit key gaps in traditional security defenses. Join us for a forward-thinking discussion on how organizations can focus on three key tenets to limit their susceptibility to these types of attacks: shifting from a detection to a proactive mindset, stopping threats before they hit the endpoint, and incorporating advanced anti-phishing and isolation capabilities. We will also explore how HEAT attacks evade existing security defenses where hackers exploit the weaknesses of the existing security stack, are building sophisticated delivery mechanisms to evade detection as well as how to prevent them.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask.

ISE® PRIVATE DINNER
Empower Your Security Team by Reinventing Your SOC

July 7, 2022
5:30pm - 8:30pm ET
KR Steak Bar
349 Peachtree Hills Ave NE
Atlanta, GA 30305
Max Garcia

Max Garcia
CISO, Global Banking Division
NCR Corporation
Biography

Today’s scale and variety of data, expanding attack surface and sophistication of attacks challenges traditional security tooling and operations that are also breaking budget models. Security Operations Centers (SOCs) are overrun by the critical burden of data and security engineering and the manual analyst workflows brought on by legacy SIEM technology.

Join us for an insightful dinner discussion on how intelligently adopting automation can empower security teams to efficiently identify and respond to incidents that matter across their entire attack surface at a predictable cost. We will explore how built-in detection engineering, data correlation, and automatic investigation help security teams overcome alert fatigue and mitigate real threats faster and more reliably. This is ultimately reducing an enterprise’s risk profile.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Securing a Modern, Cloud Enabled Workforce

June 22, 2022
5:30pm - 8:30pm ET
Lattanzi
361 W 46th Street
New York, NY 10036

Donna Nemecek

Donna Nemecek
Senior Information Risk Officer
BNY Mellon
ISE® Northeast Executive Award Finalist 2013
Biography

As a security executive, it is safe to assume you believe in the guiding cybersecurity principle that good is not good enough – and often will seek out innovative ways to do better even during the most stressful times. With an unprecedented transition to Work from Home (WFH) between 2020 and 2021, you were abruptly thrust into to relying on unmanaged personal devices and home networks that lacked security hygiene to provide remote access to your most sensitive data and network resources. This, coupled with the rapid migration of traditional enterprise applications to browser-based SaaS applications over the last several years, lands you where we are today, with your employees now spending most of their workday in a browser to access data and applications, often on unmanaged devices over unsecured networks. The browser has effectively become the new office and is forever changing how, when and where we work. Join us for an engaging dinner discussion on how you can find a balance between data security and productivity. We will also explore how the browser ultimately has extended the enterprise architecture and answer the question, "What if the browser was built for the enterprise?"

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

Additionally, T.E.N. will be providing a rideshare code that is unique to the event for each reconfirmed executive. This will ensure a safe method of transportation to and from the event for all of our guests.

ISE® FIRESIDE WEBINAR
Build and Protect for Tomorrow, Now.

June 16, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelist:

Sean Leach

Sean Leach
Chief Product Architect
Fastly
Biography

Katie Ewers

Katie Ewers
Director, Cybersecurity
McKesson Corporation
Biography

Paul Groisman

Paul Groisman
Sr. Director, Cybersecurity
fuboTV
Biography

The pandemic not only accelerated the move to online — it also heightened the expectations of consumers, who are now shopping, working, watching, and trying to protect their data in an increasingly digital world. This demand for secure, performant, and resilient online experiences has businesses expanding their technological ecosystems — and facing the inherent risks that accompany that shift. To complicate matters further, many traditional security tools aren’t keeping pace with these advances, slowing things down with false positives that render them virtually useless. Join us for an engaging discussion on how to innovate your business performance through advanced web application and API protection (WAAP), APIs, and microservices, wherever they live, from a single unified solution. Additionally, we will dive into the future and discuss what the web will look like when organizations are coming together to combine their strengths and securely open up their development environments to more people.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Next Log4J is in Your Code. How to Know Before the Attackers Do?

June 15, 2022
5:30pm - 6:45pm PT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington and Wyoming

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

John Pironti

John P. Pironti
President
IP Architects, LLC
Biography

The flood tide of new vulnerabilities continues to rise. According to NIST’s National Vulnerability Database (NVD) the number of new Common Vulnerabilities and Exposures set a new record for the fourth year running. Roughly 20,000 new CVE® Records were reported — at a rate of more than 50 per day. Many of these vulnerabilities are in Open-Source Components, such as Apache Log4J, or in Node.js packages hosted on npm. Not even your best staffed application security (AppSec) teams can keep up. Even if they could fix all vulnerabilities, it would consistently break applications and slow software development to a crawl. Unfortunately, today security organizations waste developer cycles upgrading some of the hundreds of libraries used in software, just to attempt to check the box. But doing this indiscriminately does not move the needle on making your organization more secure.

When the next Log4J hits, it is essential that you quickly know if and how your applications are affected. Additionally, security executives will want to articulate these risks to the board as well as will want to reduce an organization’s exposure with time being of the essence. Join us for this insightful discussion as we will explore how security organizations can prioritize vulnerabilities and determine which threats actually have a higher chance of impacting specific applications. We will also examine a new concept called “attackability” or “attacker reachability” that will help security executives focus on mitigating the greatest areas of risk.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Why Mobile Security Must Be the Beating Heart of the Post-COVID Enterprise

June 14, 2022
5:30pm - 8:30pm ET
Perry's Steakhouse at Park District
2100 Olive Street
Dallas, TX 75201
Adam Maslow

Adam Maslow
Vice President IT Security and Infrastructure, Fry Cook & Cashier
Raising Cane's

The world during the global pandemic was sustained significantly by mobile connectivity, enabling a huge swath of businesses to remain afloat. From global enterprises powered by knowledge workers accessing corporate data from their personal devices, to small restaurants relying upon menu QR codes, online orders, and contactless payments, mobile connectivity enabled the world to remain connected in a time of necessary isolation. And there is no “putting this rabbit back” into the proverbial hat. Join us for an insightful discussion on how this level of mobile connectivity will remain the expectation for employees, patrons, and enterprises for decades. We'll explore how organizations can and must integrate a well-formulated mobile security strategy into their overall security architecture in order to defend against the increasingly advanced mobile toolsets and skilled malicious actors.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® VIP PRIVATE DINNER AT RSA 2022
Securing Modern Enterprises: The Role of PKI and Machine Identities in IAM Strategy

June 8, 2022
6:30pm - 9:30pm PT
Mourad
140 New Montgomery St. #1
San Francisco, CA 94105

ISE® VIP Hosts:

Bambawale_Sujeet

Sujeet Bambawale
Vice President and Chief Information Security Officer
7- Eleven
Biography

Chris Hickman

Chris Hickman
Chief Security Officer
Keyfactor
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Over the past few years, we have witnessed a huge uptick in the number of internet-connected devices as hybrid and multi-cloud environments are powering the digital economy. But for many organizations, managing public key infrastructure (PKI) and machine identities, such as keys and digital certificates, is messy. While security executives know that cryptography is critical infrastructure, it is an essential factor when securing the shift to cloud, managing IoT devices and maximizing zero-trust strategies. Join us for an engaging discussion on the latest trends in the machine identity and cryptography landscape as well as the current practices in PKI, certificate management and code signing. We will also explore how the strategy around identity and access management (IAM) has changed, why machine identity management is crucial and how these once disparate roles when combined can power and protect our enterprise.

T.E.N. will follow COVID-19 precautions as recommended by the CDC, the City of San Francisco and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

Additionally, T.E.N. will be providing a Uber/Lyft code that is unique to the event for each reconfirmed executive. This will ensure a safe method of transportation to and from the event for all of our guests.

ISE® VIP SIGNATRUE LUNCHEON AT RSA 2022
Illuminating Identity Risk Blindspots: Eliminating the Top Vectors for Attacks

June 8, 2022
12:00pm - 2:00pm PT
Fang
660 Howard Street
San Francisco, CA 94105

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Ofer Israeli

Ofer Israeli
CEO and Founder
Illusive
Biography

Dr. Yonesy F. Nuñez

Dr. Yonesy F. Nuñez
Chief Information Security Officer
The Depository Trust & Clearing Corporation
Biography

Ian Reid
SVP Group Cyber
Truist
Biography

Identity has now become the #1 attack vector with vulnerable identities being present in every organization because of gaps between IT and security systems, as well as legacy identity solutions that are not designed to discover the unknowns tangled in complex Active Directory structures. Shadow Admins, misconfigured identities and unmanaged service accounts only increase the threat vector, enabling attackers to garner privileged access in glaring security blind spots. Join us for an engaging panel discussion on how to gain a complete understanding of current privileged identity risk and why there is an urgent need to identify and protect these accounts. We will also explore how automation can enable easy and continuous clean-up for identified privileged identity risks and policy violations. We also share our insights on how to proactively identify and remove these vulnerable credentials and connections, while preventing attackers from gaining privileged access.

T.E.N. will follow COVID-19 precautions as recommended by the CDC, the City of San Francisco and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® VIP PRIVATE DINNER AT RSA 2022
BEC, Your Biggest Cyber Problem: Panel and Dinner Discussion

June 7, 2022
6:30pm - 9:30pm PT
Prospect
300 Spear Street
San Francisco, CA 94105

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Evan Reiser

Evan Reiser
CEO and Co-Founder
Abnormal Security
Biography

Jacob Rubin

Jacob Rubin, Ph.D., MISM
Chief Security Officer
Red Robin
Biography

Efrene

Efrene "Ren" Sakilayan
Supervisory Special Agent (SSA)
FBI
Biography

Join us for an exclusive event with special guests from the FBI, where we’ll be covering the BIG cyber problem. Business email compromise accounts for nearly $2.4B in losses every year and has grown 28% since 2020. Topics will include:

  • The latest findings from the 2021 FBI IC3 Internet Crime Report
  • Why BEC is so pervasive, and such a challenge to prevent
  • How you can protect your users and your organization from these attacks
  • Despite increased awareness, business email compromise will continue to grow
Join us to hear how you can stop it, and get started with an Abnormal Risk Assessment to see how many of these attacks are already in your inboxes.

T.E.N. will follow COVID-19 precautions as recommended by the CDC, the City of San Francisco and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® VIP PRIVATE DINNER AT RSA 2022
Staying Secure in a Talent Crisis

June 6, 2022
6:30pm - 9:30pm PT
Fogo de Chao
201 3rd Street #100
San Francisco, CA 94103

ISE® VIP Hosts:

Ken Foster Ken Foster
VP of IT Governance, Risk and Compliance
FLEETCOR
ISE® East People's Choice Award Winner 2022
Biography
Jay Kaplan

Jay Kaplan
CEO and Co-Founder
Synack
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The worldwide cyber talent shortage is real and growing. Just in the U.S., the Labor Department estimates 600,000 more openings than qualified professionals. The lack of skilled practitioners is leaving vulnerabilities unpatched and organizations dangerously exposed. But effective and innovative solutions can bridge the talent gap and address both near term and longer term needs. Join Synack, T.E.N. and other leading security executives for an engaging dinner discussion about strategies and solutions for addressing the cyber talent shortage.

T.E.N. will follow COVID-19 precautions as recommended by the CDC, the City of San Francisco and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® FIRESIDE WEBINAR
Turning the Tables to Look Outside in from A Threat Actor’s Perspective

May 25, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Hosts:

Selim Aissi
Chief Information Security Officer
Blackhawk Network
ISE® West Executive Award Finalist 2015
ISE® North America Executive Award Finalist 2015 - Commercial Category

Brian Brown Brian Brown
Enterprise Architect
Trellix

With the constant outpouring of news headlines, it is evident that nation-state cyberattacks are a growing threat and are only getting more sophisticated. From industrial espionage, ransomware, the theft of personal information, or disruption of services — the impact from a cyberattack takes on many forms, all damaging for an enterprise. While attackers can range from cybercriminals, individual hackers, or governments, nation-states and their criminal proxies are the most dangerous because they are the most capable, best-resourced, and persistent and operate from their territory. Consequently, organizations need to make informed decisions in an uncertain environment, to protect against a range of threats. Join us for an insightful discussion to explore how security leaders can differentiate between nation-state cyberattacks and other cyberattacks by understanding the perceptions under which organizations make decisions about cybersecurity. We will also discuss how cyber hygiene and by utilizing encryption for sensitive data as well as requiring multifactor authentication is critical to reducing an attacker’s chance of success.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Security vs. Resilience – Is There a Difference?

May 19, 2022
5:30pm - 6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Virginia, Washington DC and West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The slow-motion train wreck of ransomware experienced by numerous victims highlights the need for a different approach to security. Prevention-only strategies fall short, especially as threats continually evolve in a time of rapid digital transformation that expands a more diverse attack surface, including cloud, SaaS, and remote users. Join us for an insightful discussion on adopting a resilience-based cyber security model—balancing prevention, detection, response, and recovery. Learn what you can do to decrease the probability that a ransomware or other attacks will impact and disrupt your business. Join us to see how to shift the odds in your favor to minimize risk when faced with cyber threats.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Carpe Diem - Seize the Breach!

May 18, 2022
5:30pm - 8:30pm MT
Lon's at the Hermosa Inn
5532 North Palo Cristi Road
Paradise Valley, AZ 85253
Gary Desai Gary Desai
CIO
Discount Tire
Biography

Organizations are making large investments in their security tools to stay one step ahead of sophisticated adversaries and their complexity of never-ending cyberattacks. To be cyber resilient, organizations must have the ability to quickly bounce back from a cyberattack and “seize the breach”. Security tools need to provide sophisticated capabilities, advanced analytics and align with the SOC processes to detect and respond to these threats. Join us for a discussion on how advanced platforms can provide prescriptive, end-to-end workflows, enabling organizations to automate the entire TDIR process to increase operational efficiency, accelerate time to value and improve their security posture over time.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® COCKTAILS AND CONVERSATIONS: Take Back the High Ground: The Challenge of Moving from Stale Threat Intel to Actionable Security Knowledge

May 17, 2022
5:30pm - 6:45pm CT

CENTRAL REGION: Arkansas, Illinois, Indiana, Iowa, Kansas, Louisiana, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, Oklahoma, South Dakota, Texas and Wisconsin

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Ajay Gupta

Ajay Gupta
SVP & Chief Information Security Officer
AmerisourceBergen
Biography

Security leaders know that good security starts with a deep understanding of the assets, software, and files inside your environment. This is why enterprise security organizations will subscribe to a myriad of threat intel feeds from various sources to include vendors, ISACs and open source to maintain and operate tools that manage this information. They will also build integrations with their internal detection and response tooling to try to get ahead of attackers. And yet, a large number of these programs fall short, only to struggle with the operationalization of threat intel within their organizations. Problems include the overwhelming volume of low-quality, stale intel that is not presented in context to the security team. The result is that the intelligence does not empower the security team but simply undermines the outcomes these projects were conceived to achieve. Join us for an insightful discussion on how enterprise security teams can efficiently transform their threat intelligence into actionable security knowledge. We will also explore how to stand up to these skilled malicious actors through the detection of known and unknown threats throughout the cyber kill chain and integrate seamlessly into an organization’s overall security architecture.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® East Summit and Awards 2022

The ISE® East Summit and Awards 2022 were held on May 12, 2022 at the Intercontinental Buckhead Hotel in Atlanta, GA.

The ISE® East Awards are held in conjunction with a one day Executive Forum which included keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offers the opportunity to meet with peers and leading IT executives from across the nation to discuss and share insights into today's issues and solutions. Details

ISE® EAST PRIVATE WELCOME DINNER
Cloud Security Starts with Data Reality

May 11, 2022
5:30pm - 8:30pm ET
KR Steak Bar
349 Peachtree Hills Ave NE
Atlanta, GA 30305
Farley_Paul

Paul Farley
Corporate Chief Information Security Officer
NCR Voyix
Biography

In today’s multi-cloud landscape, anyone can replicate terabytes, or spin up new volumes on the fly. The old approaches that worked on-prem simply can't keep up. It's cloud chaos. And it leaves us wide open to data breaches and compliance violations like never before. The cloud isn't going anywhere, so it's crucial we adopt new approaches and solutions that can finally keep pace with the current data reality. Join us for an insightful discussion on organizations' rising need for data reality – a complete, current and correct picture of all cloud data. We'll explore breakthrough approaches to automatically discover and classify data across all clouds and datastores. As well as prioritizing sensitive data by threat level, to improve your 360° security posture and stay one step ahead of data regulations and risks. All of which will empower security teams to empower the rest of the business to harness the full potential of cloud data and drive continued innovation.

ISE® PRIVATE DINNER
Carpe Diem - Seize the Breach!

May 10, 2022
5:30pm - 8:30pm CT
Pappas Bros. Steakhouse
10477 Lombardy Lane
Dallas, TX 75220
Pace_Robert

Robert Pace
VP, Information Security & CISO
Invitation Homes
ISE® West Executive Award Finalist 2022
Biography

Organizations are making large investments in their security tools to stay one step ahead of sophisticated adversaries and their complexity of never-ending cyberattacks. To be cyber resilient, organizations must have the ability to quickly bounce back from a cyberattack and “seize the breach”. Security tools need to provide sophisticated capabilities, advanced analytics and align with the SOC processes to detect and respond to these threats. Join us for a discussion on how advanced platforms can provide prescriptive, end-to-end workflows, enabling organizations to automate the entire TDIR process to increase operational efficiency, accelerate time to value and improve their security posture over time.

ISE® COCKTAILS AND CONVERSATIONS
The Next Log4J is in Your Code. How to Know Before the Attackers Do?

May 4, 2022
5:30pm - 6:45pm ET

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Mississippi, North Carolina, South Carolina, Tennessee, Virginia and West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

John Pironti

John P. Pironti
President
IP Architects, LLC
Biography

The flood tide of new vulnerabilities continues to rise. According to NIST’s National Vulnerability Database (NVD) the number of new Common Vulnerabilities and Exposures set a new record for the fourth year running. Roughly 20,000 new CVE® Records were reported — at a rate of more than 50 per day. Many of these vulnerabilities are in Open-Source Components, such as Apache Log4J, or in Node.js packages is hosted on npm. Not even your best staffed application security (AppSec) teams can keep up. Even if they could fix all vulnerabilities, it would consistently break applications and slow software development to a crawl. Unfortunately, today security organizations waste precious developer cycles on upgrading hundreds of libraries and checking the box but it does not move the needle on making your organization more secure. When the next Log4J hits, it is essential that your applications are secure. Additionally, security executives will want to articulate these risks to the board as well as will want to reduce an organization’s exposure with time being of the essence. Join us for this insightful discussion as we will explore how security organizations can prioritize vulnerabilities and determine which threats actually have a higher chance of impacting specific applications. We will also examine a new concept called “attacker reachability” or short “attackability” that will help security executives focus on mitigating the greatest areas of risk.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Build and Protect for Tomorrow, Now.

April 27, 2022
5:30pm - 6:45pm PT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington and Wyoming

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Bambawale_Sujeet

Sujeet Bambawale
Vice President and Chief Information Security Officer
7- Eleven
Biography

The pandemic not only accelerated the move to online — it also heightened the expectations of consumers, who are now shopping, working, watching, and trying to protect their data in an increasingly digital world. This demand for secure, performant, and resilient online experiences has businesses expanding their technological ecosystems — and facing the inherent risks that accompany that shift. To complicate matters further, many traditional security tools aren’t keeping pace with these advances, slowing things down with false positives that render them virtually useless. Join us for an engaging discussion on how to innovate your business performance through advanced web application and API protection (WAAP), APIs, and microservices, wherever they live, from a single unified solution. Additionally, we will dive into the future and discuss what the web will look like when organizations are coming together to combine their strengths and securely open up their development environments to more people.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Why Mobile Security Must Be the Beating Heart of the Post-COVID Enterprise

April 21, 2022
5:30pm - 6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Virginia, Washington DC and West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Eric S. Green

Eric S. Green
Business Operations Protection
TikTok
Biography

The world during the global pandemic was sustained significantly by mobile connectivity, enabling a huge swath of businesses to remain afloat. From global enterprises powered by knowledge workers accessing corporate data from their personal devices, to small restaurants relying upon menu QR codes, online orders, and contactless payments, mobile connectivity enabled the world to remain connected in a time of necessary isolation. And there is no “putting this rabbit back” into the proverbial hat. Join us for an insightful discussion on how this level of mobile connectivity will remain the expectation for employees, patrons, and enterprises for decades. We'll explore how organizations can and must integrate a well-formulated mobile security strategy into their overall security architecture in order to defend against the increasingly advanced mobile toolsets and skilled malicious actors.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Build and Protect for Tomorrow, Now.

April 20, 2022
5:30pm - 8:30pm ET
Capital Grille Perimeter
94 Perimeter Center West
Atlanta, GA 30346
Kenneth Viciana

Kenneth Viciana
VP, Global Data & Analytics Products
TSYS
Biography

The pandemic not only accelerated the move to online — it also heightened the expectations of consumers, who are now shopping, working, watching, and trying to protect their data in an increasingly digital world. This demand for secure, performant, and resilient online experiences has businesses expanding their technological ecosystems — and facing the inherent risks that accompany that shift. To complicate matters further, many traditional security tools aren’t keeping pace with these advances, slowing things down with false positives that render them virtually useless. Join us for an engaging discussion on how to innovate your business performance through advanced web application and API protection (WAAP), APIs, and microservices, wherever they live, from a single unified solution. Additionally, we will dive into the future and discuss what the web will look like when organizations are coming together to combine their strengths and securely open up their development environments to more people.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Carpe Diem - Seize the Breach!

April 19, 2022
5:30pm - 8:30pm ET
Fleming's Prime Steakhouse & Wine Bar
1960 A Chain Bridge Road
McLean, VA 22102
Coryea_Chris

Chris Coryea
Cyber Security Officer
Large Media Company

Organizations are making large investments in their security tools to stay one step ahead of sophisticated adversaries and their complexity of never-ending cyberattacks. To be cyber resilient, organizations must have the ability to quickly bounce back from a cyberattack and “seize the breach”. Security tools need to provide sophisticated capabilities, advanced analytics and align with the SOC processes to detect and respond to these threats. Join us for a discussion on how advanced platforms can provide prescriptive, end-to-end workflows, enabling organizations to automate the entire TDIR process to increase operational efficiency, accelerate time to value and improve their security posture over time.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Carpe Diem - Seize the Breach!

April 14, 2022
5:30pm - 8:30pm ET
Haven
2208 West Morrison Avenue
Tampa, FL 33606
Gram Ludlow

Gram Ludlow
SVP, Chief Information Security Officer
Marriott Vacations Worldwide
Biography

Organizations are making large investments in their security tools to stay one step ahead of sophisticated adversaries and their complexity of never-ending cyberattacks. To be cyber resilient, organizations must have the ability to quickly bounce back from a cyberattack and “seize the breach”. Security tools need to provide sophisticated capabilities, advanced analytics and align with the SOC processes to detect and respond to these threats. Join us for a discussion on how advanced platforms can provide prescriptive, end-to-end workflows, enabling organizations to automate the entire TDIR process to increase operational efficiency, accelerate time to value and improve their security posture over time.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Come Together in a CNAPP: Integrated Cloud Security and Compliance

April 7, 2022
5:00pm - 8:00pm MT
Dominick's Steak House
15169 N. Scottsdale Road
Scottsdale, AZ 85254
Dr. Yonesy F. Nuñez

Dr. Yonesy F. Nuñez
Chief Information Security Officer
The Depository Trust & Clearing Corporation
Biography

As enterprises continue their journeys to the cloud, security professionals are challenged to secure and achieve visibility into public cloud services like AWS, Azure, and GCP. Gaps in the breadth and depth of coverage leave organizations exposed to risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. Additionally, with a dozen PCI-DSS requirements in place, and the cloud mandating a shared-responsibility model, the burden of securing cloud data and applications and proving PCI-DSS compliance still falls on the organization. To further complicate matters, many EDR, host-based and firewall solutions were originally built for on-premises networks and cannot provide complete end-to-end security nor meet full compliance requirements in cloud-native environments. Join us for an insightful discussion on how a Cloud-Native Application Protection Platform (CNAPP) can provide complete end-to-end security and compliance for cloud-native environments by leveraging an integrated platform approach built for the cloud, versus deploying disparate point solutions that only solve specific security issues and need to be manually stitched together.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® COCKTAILS AND CONVERSATIONS
Security vs. Resilience – Is There a Difference?

April 6, 2022
5:30pm - 6:45pm ET

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Mississippi, North Carolina, South Carolina, Tennessee, Virginia and West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Andrew Bjerken
Vice President of Global Privacy
Marriott Vacations Worldwide
ISE® Southeast Executive Award Winner 2020
ISE® Southeast People's Choice Award Winner 2020
ISE® North America Executive: Commercial Award Winner 2020

Biography

The slow-motion train wreck of ransomware experienced by numerous victims highlights the need for a different approach to security. Prevention-only strategies fall short, especially as threats continually evolve in a time of rapid digital transformation that expands a more diverse attack surface, including cloud, SaaS, and remote users. Join us for an insightful discussion on adopting a resilience-based cyber security model—balancing prevention, detection, response, and recovery. Learn what you can do to decrease the probability that a ransomware or other attacks will impact and disrupt your business. Join us to see how to shift the odds in your favor to minimize risk when faced with cyber threats.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Forge Ahead into the Future with XDR

April 6, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Vahidin

Vahidin "Vaha" Memić
Solutions Architect
Trellix
Biography

Ricardo Lafosse

Ricardo Lafosse
Chief Information Security Officer
The Kraft Heinz Company
ISE® Central Executive of the Year Award Winner 2019
ISE® North America Executive: Financial Award Finalist 2019

Biography

Shelbi Rombout

Shelbi Rombout
Deputy Chief Information Security Officer
U.S. Bank
Biography

With the growing sophistication of threats, it’s easy to see why so many businesses are vulnerable to attacks. With a static and siloed approach to security, these businesses often find they’re unable to handle the constantly changing nature of today’s threat environment and are dependent on error-prone manual processes, not automation. Join us for an insightful discussion on how an extended detection and response can empower your organization to instantly analyze data and predict and prevent attacks with a solution that’s always learning and adapting. Additionally, our panelists will explore how increasing intelligence at the heart of your operations will enable processes to be automated and how critical security concerns will be prioritized.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Eliminating the Human Factor from Email Security

April 5, 2022
5:30pm - 8:30pm ET
Morton's The Steak House
227 W Trade Street
Suite 150
Charlotte, NC 28202
Mike Brannon

Mike Brannon
Director, Infrastructure & Security
National Gypsum Company
Biography

Email is the single largest cloud application for most organizations, yet it is still the most insecure business application. So what does it take to get to a clean inbox? One without malicious links, weaponized documents, phishing emails and other threats. We’ve managed to put humans in space, but why is it so hard to keep business email compromise (BEC), supply-chain attacks and ransomware from landing in inboxes? Join our conversation where we will discuss how email hygiene has, for the most part, been successful in keeping obvious spam out, but more sophisticated attacks continue to evade security defenses.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Come Together in a CNAPP: Integrated Cloud Security and Compliance

March 30, 2022
5:30pm - 8:30pm CT
Nick & Sam's Steakhouse
3008 Maple Avenue
Dallas, TX 75201
Dan Solero

Dan Solero
AVP, Cybersecurity
AT&T
Biography

As enterprises continue their journeys to the cloud, security professionals are challenged to secure and achieve visibility into public cloud services like AWS, Azure, and GCP. Gaps in the breadth and depth of coverage leave organizations exposed to risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. Additionally, with a dozen PCI-DSS requirements in place, and the cloud mandating a shared-responsibility model, the burden of securing cloud data and applications and proving PCI-DSS compliance still falls on the organization. To further complicate matters, many EDR, host-based and firewall solutions were originally built for on-premises networks and cannot provide complete end-to-end security nor meet full compliance requirements in cloud-native environments. Join us for an insightful discussion on how a Cloud-Native Application Protection Platform (CNAPP) can provide complete end-to-end security and compliance for cloud-native environments by leveraging an integrated platform approach built for the cloud, versus deploying disparate point solutions that only solve specific security issues and need to be manually stitched together.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® COCKTAILS AND CONVERSATIONS
Why Mobile Security Must Be the Beating Heart of the Post-COVID Enterprise

March 29, 2022
5:30pm - 6:45pm PT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington and Wyoming

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kevin Morrison

Kevin Morrison
VP, Chief Information Security Officer
Driven Brands
ISE® Southeast People’s Choice Award Winner 2015
Biography

The world during the global pandemic was sustained significantly by mobile connectivity, enabling a huge swath of businesses to remain afloat. From global enterprises powered by knowledge workers accessing corporate data from their personal devices, to small restaurants relying upon menu QR codes, online orders, and contactless payments, mobile connectivity enabled the world to remain connected in a time of necessary isolation. And there is no “putting this rabbit back” into the proverbial hat. Join us for an insightful discussion on how this level of mobile connectivity will remain the expectation for employees, patrons, and enterprises for decades. We'll explore how organizations can and must integrate a well-formulated mobile security strategy into their overall security architecture in order to defend against the increasingly advanced mobile toolsets and skilled malicious actors.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Not all Risks are Equal: Why Context Matters in Cloud Security

March 29, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Ty_Murphy

Ty Murphy
Director of Product Marketing
Orca Security
Biography

John Reeder

John Reeder
Senior Director, Cyber Security Operations
Conduent
Biography

Richard Rushing

Richard Rushing
Chief Information Security Officer
Motorola Mobility
Biography

As cloud deployments grow more complex, so too does the risk of exposing assets and data to the outside world. As our cloud journeys advance, it is quickly being discovered that many pre-cloud era security scanners are falling short and lack the ability to effectively prioritize alerts, overwhelming security teams with thousands of meaningless alerts Join us for a discussion on how to evaluate your entire cloud infrastructure and prioritize risks by considering the severity, accessibility and potential business impact of identified risks. We will also explore how leveraging context-aware security intelligence can examine all potential attack paths and alert you to the 1% of risks and vulnerabilities that matter most.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Come Together in a CNAPP: Integrated Cloud Security and Compliance

March 24, 2022
5:30pm - 8:30pm CT
Kayne Prime
1103 McGavock Street
Nashville, TN 37203
Thomas Ratz

Thomas Ratz
VP, CISO
Dollar General Corporation
Biography

As enterprises continue their journeys to the cloud, security professionals are challenged to secure and achieve visibility into public cloud services like AWS, Azure, and GCP. Gaps in the breadth and depth of coverage leave organizations exposed to risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. Additionally, with a dozen PCI-DSS requirements in place, and the cloud mandating a shared-responsibility model, the burden of securing cloud data and applications and proving PCI-DSS compliance still falls on the organization. To further complicate matters, many EDR, host-based and firewall solutions were originally built for on-premises networks and cannot provide complete end-to-end security nor meet full compliance requirements in cloud-native environments. Join us for an insightful discussion on how a Cloud-Native Application Protection Platform (CNAPP) can provide complete end-to-end security and compliance for cloud-native environments by leveraging an integrated platform approach built for the cloud, versus deploying disparate point solutions that only solve specific security issues and need to be manually stitched together.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® COCKTAILS AND CONVERSATIONS
Agentless Cloud Security: The New Frontier

March 23, 2022
5:30pm - 6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Virginia, Washington DC and West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Donna Nemecek

Donna Nemecek
Senior Information Risk Officer
BNY Mellon
ISE® Northeast Executive Award Finalist 2013
Biography

As today’s security leaders are seeking better ways to secure their complex cloud environments, it is not uncommon to hear complaints from other stakeholders about just how much friction security adds to the process. Many enterprise security teams also face the challenge of being brought in to secure cloud environments after they’ve already been deployed to production, where retrofitting security controls may be an expensive proposition. This underscores the need to regain workload-level visibility into cloud assets as well as convert this information to actionable security measures while maintaining innovation and speed. Join our conversation as we discuss how enterprises can leverage an agentless cloud-native security and compliance platform to gain complete visibility and identify security risks at every layer of the cloud estate for AWS, Azure, and Google Cloud.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Come Together in a CNAPP: Integrated Cloud Security and Compliance

March 22, 2022
5:30pm - 8:30pm ET
Bones
3130 Piedmont Road NE
Atlanta, GA 30305
nolan_david

David Nolan
Vice President, Enterprise Risk & CISO
Aaron's
ISE® East Executive Award Finalist 2023
ISE® East People's Choice Award Winner 2023

Biography

As enterprises continue their journeys to the cloud, security professionals are challenged to secure and achieve visibility into public cloud services like AWS, Azure, and GCP. Gaps in the breadth and depth of coverage leave organizations exposed to risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. Additionally, with a dozen PCI-DSS requirements in place, and the cloud mandating a shared-responsibility model, the burden of securing cloud data and applications and proving PCI-DSS compliance still falls on the organization. To further complicate matters, many EDR, host-based and firewall solutions were originally built for on-premises networks and cannot provide complete end-to-end security nor meet full compliance requirements in cloud-native environments. Join us for an insightful discussion on how a Cloud-Native Application Protection Platform (CNAPP) can provide complete end-to-end security and compliance for cloud-native environments by leveraging an integrated platform approach built for the cloud, versus deploying disparate point solutions that only solve specific security issues and need to be manually stitched together.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® FIRESIDE WEBINAR
How to Get 100% Cloud Visibility and Coverage, 100% of the Time

March 17, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Eddie Borrero

Eddie Borrero
Vice President & Chief Information Security Officer
Blue Shield of California
Biography

Shawn Edwards

Shawn Edwards
Chief Information Security Officer
Western Union
Biography

Deborah_Galea

Deborah Galea
Senior Product Marketing Manager
Orca Security
Biography

First seen as a cost-saving strategy, companies are now leveraging the cloud to accelerate IT service delivery, improve business continuity, and provide greater flexibility, resulting in competitive advantages in dynamic market conditions. However, as cloud environments continue to expand at an unprecedented rate, new security risks are arising and conventional cloud visibility tools are falling short due to having blind spots. Join our conversation as we discuss how a zero-touch approach to cloud security can deliver continuous, 100% security visibility and coverage across your entire cloud environment while building a unified data model and a visual map of all your assets. Additionally, we will explore how enterprises can regain workload-level visibility into cloud assets as well as convert this information into actionable intelligence that allows security teams to operate effectively and efficiently.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Agentless Cloud Security: The New Frontier

March 15, 2022
5:30pm - 6:45pm CT

CENTRAL REGION: Arkansas, Illinois, Indiana, Iowa, Kansas, Louisiana, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, Oklahoma, South Dakota, Texas and Wisconsin

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Dustin Wilcox

Dustin Wilcox
Vice-President and Chief Information Security Officer
Anthem
Biography

As today’s security leaders are seeking better ways to secure their complex cloud environments, it is not uncommon to hear complaints from other stakeholders about just how much friction security adds to the process. Many enterprise security teams also face the challenge of being brought in to secure cloud environments after they’ve already been deployed to production, where retrofitting security controls may be an expensive proposition. This underscores the need to regain workload-level visibility into cloud assets as well as convert this information to actionable security measures while maintaining innovation and speed. Join our conversation as we discuss how enterprises can leverage an agentless cloud-native security and compliance platform to gain complete visibility and identify security risks at every layer of the cloud estate for AWS, Azure, and Google Cloud.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Carpe Diem - Seize the Breach!

March 10, 2022
5:30pm - 8:30pm ET
Jeff Ruby's The Precinct
311 Delta Avenue
Cincinnati, OH 45226
Mike Kelley

Mike Kelley
Chief Information Security Officer
The E.W. Scripps Company
Biography

Organizations are making large investments in their security tools to stay one step ahead of sophisticated adversaries and their complexity of never-ending cyberattacks. To be cyber resilient, organizations must have the ability to quickly bounce back from a cyberattack and “seize the breach”. Security tools need to provide sophisticated capabilities, advanced analytics and align with the SOC processes to detect and respond to these threats. Join us for a discussion on how advanced platforms can provide prescriptive, end-to-end workflows, enabling organizations to automate the entire TDIR process to increase operational efficiency, accelerate time to value and improve their security posture over time.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

T.E.N. Tech Talks
Not All MFA is Created Equal and Why Passwordless MFA is Better

March 8, 2022
12:00pm – 12:45pm ET
9:00am – 9:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Jasson Casey

Jasson Casey
Chief Technology Officer
Beyond Identity
Biography

Patrick McBride

Patrick McBride
Chief Marketing Officer
Beyond Identity
Biography

Passwords are the most common attack vector and are a leading cause of data breaches. To counteract this weakness, companies have turned to multi-factor authentication (MFA) for a more robust alternative to basic passwords to increase assurance of a user’s identity at authentication. However, since most MFA solutions rely on passwords and other phishable factors for authentication: password-based MFA remains very vulnerable to password-related attacks such as phishing, man-in- the-middle attacks, SIM swaps, and more. The problems are only exacerbated due to the increased prevalence of SaaS apps, BYOD policies, and a historic rise in remote workforces as well as the dissipation of the security perimeter. Join us for an insightful conversation on how passwordless MFA can enable the verification of a user’s identity with confidence, provide comprehensive data protection and meet the new requirements of the modern workforce. We will also deep dive on the best practices on how a truly secure passwordless MFA is device-based that promotes adoption and compliance while reducing friction for users.

Attendees of the T.E.N. Tech Talks are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Agentless Cloud Security: The New Frontier

February 22, 2022
5:30pm - 6:45pm PT
6:30pm - 7:45pm MT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington and Wyoming

ISE® VIP Hosts:

Kirkland_Andy

Andy Kirkland
Global CISO & VP, Global Cybersecurity Services
Starbucks Coffee Company
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

As today’s security leaders are seeking better ways to secure their complex cloud environments, it is not uncommon to hear complaints from other stakeholders about just how much friction security adds to the process. Many enterprise security teams also face the challenge of being brought in to secure cloud environments after they’ve already been deployed to production, where retrofitting security controls may be an expensive proposition. This underscores the need to regain workload-level visibility into cloud assets as well as convert this information to actionable security measures while maintaining innovation and speed. Join our conversation as we discuss how enterprises can leverage an agentless cloud-native security and compliance platform to gain complete visibility and identify security risks at every layer of the cloud estate for AWS, Azure, and Google Cloud.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Giving Away the Keys to the Kingdom: Is Your Repository the New Hacker’s Backdoor?

February 22, 2022
5:30pm - 6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Virginia, Washington DC and West Virginia

ISE® VIP Hosts:

Goldenberg_Daniel

Daniel Goldenberg
Director of Information Security
Plymouth Rock Assurance
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Traditional security perimeters have dissolved as the security needs of businesses have evolved. While adept at securing older workforce models, modern workforces who utilize complex cloud infrastructures require a solution that can verify the identities of users off network and prevent unsecure devices from interacting with company data while protecting SaaS, PaaS, and IaaS resources. Join us for an engaging discussion on how to close the gap for secure remote access while reducing the risks of data theft or the non-compliance of remote workers with advanced policy-based tools. We will also deep dive on the best practices to establish trust in your endpoints while eliminating the attack surface to thwart ransomware attacks and brute force intrusions.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Cloud Security, Simplified: Less Is More With a CNAPP

February 17, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelist:

John Alexander

John Alexander
Senior Director of Technical Product Marketing
Orca Security
Biography

Xavier Ashe
SVP, Cybersecurity Operations
Truist
Biography

Andre; Gold

André Gold
Former Vice President, Cloud and Infrastructure Engineering
Cardinal Health
Biography

As enterprises expand the footprint of their digital infrastructures, relying on multiple, disparate cloud security solutions is resulting in high TCO, alert fatigue, and blind spots across the public cloud estate. To keep up with the pace, security leaders are seeking a centralized cloud security solution to combine intelligence from deep inside the workload with cloud configuration data to quickly detect and prioritize critical security risks at every layer of the technology stack. Join us for an insightful discussion on how Cloud-Native Application Protection Platforms (CNAPPs) can shift the focus from uncontextualized and siloed security issues to broader, interconnected combinations. This contextual insight allows you to identify the risks that pose the greatest threat to your business, and helps you improve your cloud security posture as well as meet the plethora of compliance requirements.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
2022 Will Be the Year Passwordless Changes Your Business (and Your Customers' Experiences) Forever

February 16, 2022
5:30pm - 8:30pm ET
KR Steak Bar
349 Peachtree Hills Ave NE
Atlanta, GA 30305
Joe Bennett

Joe Bennett
Senior Vice President, Chief Information Officer
Adient
Biography

Alongside household robots and mixed reality experiences, The Wall Street Journal points to password-free logins as a technology that will change our lives in 2022. But while beta-testing an android butler may be limited to a lucky few, eliminating passwords to the delight of your customers is possible today. As The Journal aptly puts it, passwords are a mess. They frustrate customers and increase the risk of account takeovers due to their inherent vulnerabilities. The consequences of this password-induced frustration and insecurity have become painfully clear during a global pandemic that drove record numbers of consumers and businesses — not to mention fraudsters — to digital channels. Join us for a robust discussion that will show you how going passwordless can deliver convenient, unified and secure access across both your digital and non-digital channels. We will discuss how a Customer Identity and Access Management (CIAM) platform leverages customer identity data to better understand your customer, tailor your products, enhance your services and improve individual customer engagements.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Come Together in a CNAPP: Integrated Cloud Security and Compliance

February 15, 2022
5:30pm - 8:30pm ET
Capital Grille
1861 International Drive
McLean, VA 22102
Frank Aiello

Frank Aiello
SVP, Chief Information Security Officer
MAXIMUS
ISE® Northeast People's Choice Award Winner 2016
ISE® Northeast Executive Award Finalist 2016

Biography

As enterprises continue their journeys to the cloud, security professionals are challenged to secure and achieve visibility into public cloud services like AWS, Azure, and GCP. Gaps in the breadth and depth of coverage leave organizations exposed to risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. Additionally, with a dozen PCI-DSS requirements in place, and the cloud mandating a shared-responsibility model, the burden of securing cloud data and applications and proving PCI-DSS compliance still falls on the organization. To further complicate matters, many EDR, host-based and firewall solutions were originally built for on-premises networks and cannot provide complete end-to-end security nor meet full compliance requirements in cloud-native environments. Join us for an insightful discussion on how a Cloud-Native Application Protection Platform (CNAPP) can provide complete end-to-end security and compliance for cloud-native environments by leveraging an integrated platform approach built for the cloud, versus deploying disparate point solutions that only solve specific security issues and need to be manually stitched together.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® COCKTAILS AND CONVERSATIONS
Agentless Cloud Security: The New Frontier

February 2, 2022
5:30pm - 6:45pm ET

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Mississippi, North Carolina, South Carolina, Tennessee, Virginia and West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

name

Stacey Halota
Vice President, Information Security and Privacy
CyberVista | Graham Holdings
ISE® Mid-Atlantic Commercial Executive Award Winner 2009
Biography

As today’s security leaders are seeking better ways to secure their complex cloud environments, it is not uncommon to hear complaints from other stakeholders about just how much friction security adds to the process. Many enterprise security teams also face the challenge of being brought in to secure cloud environments after they’ve already been deployed to production, where retrofitting security controls may be an expensive proposition. This underscores the need to regain workload-level visibility into cloud assets as well as convert this information to actionable security measures while maintaining innovation and speed. Join our conversation as we discuss how enterprises can leverage an agentless cloud-native security and compliance platform to gain complete visibility and identify security risks at every layer of the cloud estate for AWS, Azure, and Google Cloud.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Come Together in a CNAPP: Integrated Cloud Security and Compliance

February 1, 2022
5:30pm - 8:30pm ET
Charley's Steakhouse
4444 West Cypress Street
Tampa, FL 33607
Matthew Harper

Matthew Harper
Director Cyber Crime Prevention, Global Security Architecture, and Product Security
Aflac
Biography

As enterprises continue their journeys to the cloud, security professionals are challenged to secure and achieve visibility into public cloud services like AWS, Azure, and GCP. Gaps in the breadth and depth of coverage leave organizations exposed to risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. Additionally, with a dozen PCI-DSS requirements in place, and the cloud mandating a shared-responsibility model, the burden of securing cloud data and applications and proving PCI-DSS compliance still falls on the organization. To further complicate matters, many EDR, host-based and firewall solutions were originally built for on-premises networks and cannot provide complete end-to-end security nor meet full compliance requirements in cloud-native environments. Join us for an insightful discussion on how a Cloud-Native Application Protection Platform (CNAPP) can provide complete end-to-end security and compliance for cloud-native environments by leveraging an integrated platform approach built for the cloud, versus deploying disparate point solutions that only solve specific security issues and need to be manually stitched together.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Eliminating the Human Factor from Email Security

January 27, 2022
5:30pm - 8:30pm ET
Capital Grille
3821 Edwards Road
Cincinnati, OH 45209

Thomas Dager
Vice President, Chief Information Security Officer
Archer Daniels Midland (ADM)
Biography

Email is the single largest cloud application for most organizations, yet it is still the most insecure business application. So what does it take to get to a clean inbox? One without malicious links, weaponized documents, phishing emails and other threats. We’ve managed to put humans in space, but why is it so hard to keep business email compromise (BEC), supply-chain attacks and ransomware from landing in inboxes? Join our conversation where we will discuss how email hygiene has, for the most part, been successful in keeping obvious spam out, but more sophisticated attacks continue to evade security defenses.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Carpe Diem - Seize the Breach!

January 26, 2022
5:30pm - 8:30pm ET
Mitchell's Steakhouse
45 North Third Street
Columbus, OH 43215
Chris McFarland

Chris McFarland
Vice President, Chief Information Security Officer (CISO)
Abercrombie & Fitch Co.
Biography

Organizations are making large investments in their security tools to stay one step ahead of sophisticated adversaries and their complexity of never-ending cyberattacks. To be cyber resilient, organizations must have the ability to quickly bounce back from a cyberattack and “seize the breach”. Security tools need to provide sophisticated capabilities, advanced analytics and align with the SOC processes to detect and respond to these threats. Join us for a discussion on how advanced platforms can provide prescriptive, end-to-end workflows, enabling organizations to automate the entire TDIR process to increase operational efficiency, accelerate time to value and improve their security posture over time.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® FIRESIDE WEBINAR
Have Your Cake and Eat It Too! Do Not Just Check the Box with MFA – Be Secure Too!

January 20, 2022
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Patrick McBride

Patrick McBride
Chief Marketing Officer
Beyond Identity
Biography

Jonathan Sander

Jonathan Sander
Security Field CTO
Snowflake

In this Work from Home (WFH) World, with ongoing migrations to the cloud, and digital transformation projects, controlling which individuals and devices can access a wide range of cloud resources has become a top priority. Simultaneously the massive uptick in ransomware and other attacks that feed off of stolen credentials have prompted cyber insurers to mandate widespread adoption of MFA a requirement for renewal. But not all MFA is created equal. Long-standing MFA pain points such as user inconvenience, complexity and cost are still notable obstacles to MFA adoption. And in a surprising change, the US Government and others are warning companies about “phishable” MFA. Join us for an insightful discussion on requirements for modern MFA and how you can build a trusted authentication architecture that includes both the ‘who’ as well as ‘what’ device your employees are using. We will also explore how this is a key underpinning for strong zero trust strategy-eliminating implicit trust by verifying the user’s identity and checking the security posture of the work issued or BYOD devices before granting access.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Establishing Trust in the Cloud by Making IAM and Machine Identity Management A Priority

January 18, 2022
5:30pm - 8:30pm ET
Little Alley Steakhouse
3500 Lenox Road NE 100
Atlanta, GA 30326
Craig  Froelich

Brent Comstock
Sr. Director, Global Data & Endpoint Protection
ADP
Biography

Over the past few years, we have witnessed a huge uptick in the number of internet-connected devices as hybrid and multi-cloud environments are powering the digital economy. This complex infrastructure is comprised of everything from connected IoT and mobile devices to software defined applications, cloud workloads, virtual machines (VMs), containers, and even the code running on them. While the CIO is driving the innovation, the CISO is striving to ensure information assets and technologies are adequately protected while reducing risk, improving visibility as well as accelerating incident response and productivity. Join us for an engaging discussion on how the strategy around identity and access management (IAM) has changed, why machine identity management is crucial and how these once disparate roles when combined can power and protect our enterprise.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.