Postponed and Rescheduled Events

The following events have been postponed and are in the process of being rescheduled. The new dates will be announced shortly as they become available. If you have already registered for these events, a member of the T.E.N. Team contact you once the new date is confirmed. Please continue to check the Upcoming Events page for more rescheduled events and information. Read T.E.N.'s Statement on Novel Coronavirus.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

March 18, 2020
5:30pm - 8:30pm
Lattanzi
361 W 46th St.
New York, NY 10036
Medha Bhalodkar

Medha Bhalodkar
CISO, Enterprise IT Risk Officer
Columbia University
ISE® North America Executive Award Winner 2015 - Academic/Public Sector Category
ISE® North America Executive Award Winner 2016 - Academic/Public Sector Category
ISE® Northeast Executive Award Finalist 2018

Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

This ISE® Private Dinner has been rescheduled to take place on July 13, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

March 19, 2020
5:30pm - 8:30pm
Davio’s
111 South 17th Street
Philadelphia, PA 19103
young_roger

Roger Young
Director of Information Security and Compliance
Morgan, Lewis & Bockius LLP
Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

This ISE® Private Dinner has been rescheduled to take place on June 9, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

March 25, 2020
5:30pm - 8:30pm
Mastro’s Steakhouse
1650 W Loop S.
Houston, TX 77027
freed_mark

Mark Freed
VP, CISO
TechnipFMC
Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

This ISE® Private Dinner has been rescheduled to take place on July 16, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Your Network Through a Hacker’s Eyes: Locate Security Gaps and Stop Attacks Before They Happen

March 26, 2020
5:30pm - 8:30pm
Tulio - Kimpton Hotel Vintage
1100 5th Ave
Seattle, WA 98101
Kirkland_Andy

Andy Kirkland
Global CISO & VP, Global Cybersecurity Services
Starbucks Coffee Company
Biography

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. Manual testing alone is not enough since enterprise networks are constantly changing. Keeping up means running security tests continuously using a safe and fully automated advanced persistent threat (APT) against your enterprise’s critical assets. Your security team can have more confidence that the resulting remediation report is accurate and can prioritize security gaps before a hacker can strike. Join our conversation as we discuss strategies for enabling an advanced, 24/7-automated breach and attack simulation (BAS) platform that optimizes your security investments, reduces risk and breach impact and adds visibility to attack paths throughout your enterprise, including its presence in the cloud.

This ISE® Private Dinner has been rescheduled to take place on June 24, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Your Network Through a Hacker’s Eyes: Locate Security Gaps and Stop Attacks Before They Happen

April 1, 2020
5:30pm - 8:30pm
Hy’s Steakhouse
365 Bay St
Toronto ON M5H 2V1

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. Manual testing alone is not enough since enterprise networks are constantly changing. Keeping up means running security tests continuously using a safe and fully automated advanced persistent threat (APT) against your enterprise’s critical assets. Your security team can have more confidence that the resulting remediation report is accurate and can prioritize security gaps before a hacker can strike. Join our conversation as we discuss strategies for enabling an advanced, 24/7-automated breach and attack simulation (BAS) platform that optimizes your security investments, reduces risk and breach impact and adds visibility to attack paths throughout your enterprise, including its presence in the cloud.

This ISE® Private Dinner has been rescheduled to take place on June 11, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

April 7, 2020
5:30pm - 8:30pm
Boulevard
1 Mission St
San Francisco, CA 94105

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

This ISE® Private Dinner has been rescheduled to take place on June 23, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Cyber Attackers Have an Inherent Advantage: How Do We Change That?

April 14, 2020
5:30pm - 8:30pm
Lattanzi
361 W 46th St.
New York, NY 10036

In today’s asymmetrical warfare between cybercriminals and organizations, the cards are stacked against the good guys. While attackers only have to find one weak spot, security teams have to monitor and protect everything at all times, which in many instances dictates only one, virtually predestined outcome of the battle. With every marquee name that is breached, it is clear that crippling cyberattacks have become the new normal. Although this “era of insecurity” began more than 10 years ago, it has become more and more extreme in recent years, and there are three main factors that exacerbate the current situation. The first is that cybercrime is lucrative, and offensive scanning and exploitation tools have become cheaper, more automated and widely available to attackers. Second, in the hyperconnected IT ecosystem of today’s organizations, it is exponentially more difficult to continuously monitor and debug everything in a timely fashion. Finally, we are losing sight of security risks. Without a complete view of an organization’s entire attacker-exposed IT ecosystem—including risk from cloud, third-party and subsidiary environments—and an understanding of the business context of its assets, an organization cannot appropriately assess, prioritize and eliminate its most critical risks. Join our conversation as we discuss cybersecurity strategies that will turn the tables on our adversaries as well as regain visibility into our organization’s IT ecosystem, allowing us to locate and mitigate our most dangerous risks before they can be exploited.

This ISE® Private Dinner has been rescheduled to take place on July 28, 2020. Please find the updated information here, or register to attend this program here: here.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

April 21, 2020
5:30pm - 8:30pm
Steak 48
615 N. Wabash Ave
Chicago, IL 60611

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

This ISE® Private Dinner has been rescheduled to take place on July 14, 2020. Please find the updated information here, or register to attend this program here: here.

ISE® PRIVATE DINNER
Yours, Mine, Ours: Managing Insider Risk in the Era of Data Collaboration and Entitlement

April 21, 2020
5:30pm - 8:30pm
Rod’s Steak & Seafood Grille
1 Convent Rd
Morristown, NJ 07960

Whether it is an employee, third-party contractor, business partner or service provider, insider threat is the fastest growing risk organizations face today—and in today’s workplace, people and data are on the move like never before. Job tenure is declining as people switch jobs far more frequently, often taking enterprise data with them. At the same time, business leaders want to empower employees to be creative, innovative and collaborative, but this can be hindered if policies require data to be locked down. With the vectors by which data moves increasing at an unprecedented pace, the issue of protecting corporate data is getting more complex every day. How do we find a happy medium between securing our sensitive data and enabling our employees to thrive at their jobs? Join our conversation as we discuss the business need for real-time detection and response to combat the growing issue of insider threats to data as well as best practices for building a comprehensive insider threat program.

This ISE® Private Dinner has been rescheduled to take place on September 22, 2020. Please find the updated information here, or register to attend this program here: here.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

April 22, 2020
5:30pm - 8:30pm
Butcher & The Boar
1121 Hennepin Ave
Minneapolis MN 55403

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

This ISE® Private Dinner has been rescheduled to take place on July 15, 2020. Please find the updated information here, or register to attend this program here: here.

ISE® PRIVATE DINNER
How to Avoid Making Trade-Offs Between Security and IT Operations

April 23, 2020
5:30pm - 8:30pm
Smith & Wollensky
1 Washington Ave.
Miami Beach, FL 33139
regan_chip

Chip Regan
Vice President, Chief Information Security Officer
AutoNation
Biography

As leaders, CIOs and CISOs face pressure from all sides. They must keep organizations continuously compliant, keep critical information secure, manage fleets of networked devices and fulfill the increasingly common executive mandate to make technology an enabler for business growth. Many organizations are also challenged to update their technology from legacy systems, which make it difficult to have full visibility across endpoints and get the real-time data on which they can make confident decisions. In these stressful, fragmented environments—especially where organizations use a range of point products for security and operations, resulting in a lack of full visibility and control—there are regular trade-offs taking place among these priorities. These compromises often leave an organization open to an attack, outage or another form of disruption. Join our conversation as we discuss how security teams can better secure their enterprise against cyber threats, outages and other disruptions—without making trade-offs and without settling for “good enough”.

ISE® PRIVATE DINNER
Your Network Through a Hacker’s Eyes: Locate Security Gaps and Stop Attacks Before They Happen

April 29, 2020
5:30pm - 8:30pm
Vic and Anthony’s Steakhouse
1510 Texas Ave
Houston, TX 77002

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. Manual testing alone is not enough since enterprise networks are constantly changing. Keeping up means running security tests continuously using a safe and fully automated advanced persistent threat (APT) against your enterprise’s critical assets. Your security team can have more confidence that the resulting remediation report is accurate and can prioritize security gaps before a hacker can strike. Join our conversation as we discuss strategies for enabling an advanced, 24/7-automated breach and attack simulation (BAS) platform that optimizes your security investments, reduces risk and breach impact and adds visibility to attack paths throughout your enterprise, including its presence in the cloud.

This ISE® Private Dinner has been rescheduled to take place on June 15, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Yours, Mine, Ours: Managing Insider Risk in the Era of Data Collaboration and Entitlement

May 5, 2020
5:30pm - 8:30pm
The Sea by Alexander's Steakhouse
4269 El Camino Real
Palo Alto, CA 94306

Whether it is an employee, third-party contractor, business partner or service provider, insider threat is the fastest growing risk organizations face today—and in today’s workplace, people and data are on the move like never before. Job tenure is declining as people switch jobs far more frequently, often taking enterprise data with them. At the same time, business leaders want to empower employees to be creative, innovative and collaborative, but this can be hindered if policies require data to be locked down. With the vectors by which data moves increasing at an unprecedented pace, the issue of protecting corporate data is getting more complex every day. How do we find a happy medium between securing our sensitive data and enabling our employees to thrive at their jobs? Join our conversation as we discuss the business need for real-time detection and response to combat the growing issue of insider threats to data as well as best practices for building a comprehensive insider threat program.

This ISE® Private Dinner has been rescheduled to take place on September 9, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Your Network Through a Hacker’s Eyes: Locate Security Gaps and Stop Attacks Before They Happen

May 6, 2020
5:30pm - 8:30pm
Morton’s The Steakhouse
3400 W Olive Ave
Burbank, CA 91505

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. Manual testing alone is not enough since enterprise networks are constantly changing. Keeping up means running security tests continuously using a safe and fully automated advanced persistent threat (APT) against your enterprise’s critical assets. Your security team can have more confidence that the resulting remediation report is accurate and can prioritize security gaps before a hacker can strike. Join our conversation as we discuss strategies for enabling an advanced, 24/7-automated breach and attack simulation (BAS) platform that optimizes your security investments, reduces risk and breach impact and adds visibility to attack paths throughout your enterprise, including its presence in the cloud.

This ISE® Private Dinner has been rescheduled to take place on June 25, 2020. Please find the updated information here, or register to attend this program here.

ISE® PRIVATE DINNER
Stop Buying Security Products: Fix Your Security Posture Using What You Have

May 7, 2020
5:30pm - 8:30pm
Lattanzi
361 W 46th St.
New York, NY 10036

Is your organization protected against every known attack, including the vulnerabilities announced yesterday? Zero-day attacks garner plenty of attention, but the truth is 99% of all cyberattacks occur due to hackers exploiting existing or known vulnerabilities. You likely already have cybersecurity products that could protect you, but chances are they have not been configured correctly to your enterprise’s specific risk profile. For instance, Gartner estimates that 95% of firewall breaches are caused by simple firewall misconfigurations, yet 97% of breaches are still happening to companies that have already deployed the right controls. Breaches are arising more often because complexity is your enemy. If your security team is managing too many solutions—some of which might not be optimal for your current enterprise security requirements—then a simple misconfiguration or drift is all an attacker needs to exploit within your security stack to gain entrance. You do not need another security product. You just need to use what you have, better. Join our conversation as we discuss how to continually and safely test every part of your security infrastructure for gaps as well as how to prioritize remediation based on business risk.

ISSA-LA Summit XII
Keeping the Momentum Going: The Growth of Women, Minorities and Youth in Cybersecurity

May 7, 2020
10:20am - 11:10am
Annenberg Beach House
415 Pacific Coast Hwy
Santa Monica, CA 90402

The ISSA LA chapter has chosen to cancel Summit XII for 2020. Contact Richard Greenberg, President of ISSA LA, at president@issa-la.org for more information.

Speaker:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

As one of the fastest-growing industries worldwide, cybersecurity is in sore need of new talent to fill its millions of open positions. Women, minorities and young people comprise a significant portion of America’s workforce, and they are increasingly becoming intrigued with starting a career in cybersecurity. Studies performed by (ISC)² show that minority representation within cybersecurity is 26%, with 62% holding a master’s degree or higher; meanwhile, female representation has risen to 24%, with 45% of those women being millennials and 52% holding post-graduate degrees. These are clear signs of progress from where the industry first started, but we need to continue propelling this momentum forward. Join Marci McCarthy as she discusses how leadership, mentorship and technology are crucial in retaining and nurturing women and minorities as well as how we can think outside the box to uncover unconventional talent in unconventional places.

ISSA-LA Summit XII
All Roads Lead to Cybersecurity: Diverse Roles for a Diverse Workforce

May 8, 2020
11:00am - 11:50am
Annenberg Beach House
415 Pacific Coast Hwy
Santa Monica, CA 90402

The ISSA LA chapter has chosen to cancel Summit XII for 2020. Contact Richard Greenberg, President of ISSA LA, at president@issa-la.org for more information.

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Cybersecurity is a rewarding industry, but it can be difficult for women and minorities to enter and is full of problems to solve once you get there. However, it’s those same challenges that excite and motivate newcomers to sign up for a career in cybersecurity. So many roles in the field offer fulfilling purpose as well as valuable professional and personal growth—and they are not constrained to one set path. The cybersecurity road is full of forks, and professionals involve themselves in various ways, some in technical roles, others in marketing, communications, entrepreneurship and more. This level of flexibility and diversity in the field warrants candidates who are just as flexible, diverse and talented, but it is the responsibility of current professionals to demonstrate how this is a recipe for success. Join our conversation as our panel of security professionals share how they come together through many different roles to make cybersecurity work. They will also impart their personal success stories and insights about how women and minorities can stand out and step up as promising new talent in the field.

ISE® Central Executive Forum and Awards 2020

Due to developments with the Novel Coronavirus, the ISE® Central Executive Forum and Awards 2020 originally scheduled for May 14, 2020 has been rescheduled for September 2, 2020. Read our statement to learn more.

The ISE® Central Executive Forum and Awards 2020 will be held September 2, 2020 at The Westin Dallas Downtown in Dallas, TX. The ISE® Central Awards are held in conjunction with a one day Executive Forum which includes keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offers the opportunity to meet with peers and leading IT executives from across the region to discuss and share insights into today's issues and solutions. Details