Archived Events 2020

ISE® FIRESIDE WEBINAR: How Realistic Blue Team Exercises Will Measurably Increase Cybersecurity Resilience

December 15, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Anthony Johnson
Managing Partner
Delve Risk
Managing Partner, Board Member, Forbes Business Council, Technology Advisor, CISO

Gordon Lawson
President
RangeForce
Biography

Niloofar Razi Howe
Board of Advisors
RangeForce
Transformation and Change Leader, Investor, Entrepreneur, Board Member, Keynote Speaker
Biography

Blue team exercises are critical to improving your cybersecurity team’s readiness and your company’s overall cyber resilience. However, existing cyber ranges and how they run scenarios are either too expensive, too unrealistic, or too difficult to manage. They don’t deliver the “live-fire” team training environment that gives security leaders visibility into the strengths, weaknesses, and gaps of their existing operations, processes, and technologies. For a blue team exercise to be successful, it must help your security team develop their hard and soft skills while building team coordination, confidence, and communication. Using the results from these exercises, security leaders can identify individual, team, and process limitations and risks then create targeted follow-on training to improve overall readiness, resilience, and security culture. Join our conversation as we discuss how companies can include real-life cyberattack simulations and blue team exercises in a continuous training program to improve cybersecurity readiness and culture.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
A Ceasefire in the War Between IT and Security Operations

December 3, 2020
5:30-6:45pm PT

WEST COAST REGION

ISE® VIP Hosts:

Shaun Marion
Vice President, Chief Information Security Officer
Republic Services

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Friction has existed between IT departments and Security Operations for years. If turf wars and business silos are not the cause, the lack of collaboration and communication will often lead to disharmony between the two. The left hand should know what the right hand is doing and vice versa, but that can only happen if the problems between them are acknowledged and addressed. Join our conversation as we discuss how Integrated Risk Management can bring a ceasefire to this friction and turn these teams into partners working toward the common goal of protecting the business.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
What Does It Take to Shift Security From Reactive to Proactive?

December 2, 2020
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, Maryland, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont and Washington, D.C.

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Companies are stuck in a reactive mode of cybersecurity defense. We're battling many of the same relentless attacks—usually with insufficient or overwhelmed resources. Threat intelligence platforms and organizations play an important role in the defense strategy, but they aren't operational enough to get ahead of the constantly shifting attacks. Security researchers, analysts, and groups like the Cyberspace Solarium Commission all advocate for a more proactive and collaborative approach. Is this the answer? How can we supercharge threat detection and intelligence into a real-time early warning system? Join our conversation as we discuss how to transform our security platforms from operating reactively to proactively, allowing our security teams to prioritize risk more efficiently through community collaboration.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
From Chaos to Clarity to Control

December 1, 2020
5:30-6:45pm ET
4:30-5:45 CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington, D.C., West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kevin Treanor Kevin Treanor
Executive Director, Information Security
Cox Communications
Biography

Organizations across the globe responded to government mandates enforcing strict work-from-home (WFH) orders for staff, creating a distributed workforce on an unprecedented scale. Two-fifths of employees are estimated to continue working remotely after the pandemic has receded, but working in this environment has uncovered an uncomfortable reality. We have critical security gaps everywhere that could seriously escalate cybersecurity risk. The chaos of this time has exposed our endpoint vulnerabilities, the increased risk of data spillage, and our unpatched personal devices to opportunistic malicious actors and attack vectors. We can no longer apply piecemeal solutions or follow past policies to achieve clarity and regain control over our endpoint-rich environment. Join our conversation as we discuss how to develop resilience and recover operations to stabilize our enterprises as well as plan for what’s going to happen next for organizational cybersecurity once the crisis passes.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® SALES AND MARKETING FIRESIDE WEBINAR: Digital Events, Digital Networking: How Sales and Marketing Teams Can Help Security Professionals Succeed

December 1, 2020
2:00 PM – 3:15 PM ET
11:00 AM – 12:15 PM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Jason Witty

Jason Witty
Managing Director, Global Chief Information Security Officer
JPMorgan Chase & Co.
ISE® Central People's Choice Award Winner 2014
ISE® North America People's Choice Award Winner 2014
ISE® North America Executive: Financial Award Finalist 2017
ISE® Central Executive of the Year Award Winner 2018
ISE® Central People's Choice Award Winner 2018

Biography

Bob Varnadoe

Bob Varnadoe
Corporate Vice President, Global CISO
NCR
ISE® Southeast Executive Award Finalist 2018
ISE® East Executive Award Finalist 2023

Biography

As 2021 peaks over the horizon, the reality of events taking place primarily in the digital sphere becomes solidified. From cocktail hours to large tradeshows, cybersecurity professionals have relied on in-person events to network with peers and find new, innovative technology, but going virtual has added interesting challenges to doing so. Likewise, sales and marketing teams are redefining what successful outreach looks like in terms of hosting digital events and making real, mutually advantageous connections with security professionals. Both parties need each other to foster business and create stronger security programs, but how can they work together to build networks and highlight true innovation? How can vendors enrich digital security events, so they are as successful with sharing quality cybersecurity content as they are with building and maintaining business relationships? Join our conversation as security leaders discuss how sales and marketing teams can garner successful outreach along with enriching digital events, allowing both sides to build strong networks and smartly invest in a secure future for all.

TechBridge & Goodwill of North Georgia’s Technology Career Program
Leveraging LinkedIn to Jumpstart & Fast-Track Your Tech Career

November 19, 2020
9:00am - 10:30am
More information

Instructors

Marva Bailer

Marva Bailer
Director of Global Field Success Leadership and Executive Engagement
Splunk
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

TechBridge and Goodwill of North Georgia have partnered to provide the Technology Career Program (TCP), a free, 16-week program geared towards helping young students successfully develop their careers in business education and technology. “Leveraging LinkedIn to Jumpstart and Fast-Track Your Tech Career,” is a 90-minute class which will include the best practices of establishing a well-rounded LinkedIn profile as an important, professional presence for new jobseekers who want to make a great impression on prospective employers. Each TCP Student will learn how to set up an account, build a professional network, engage in postings, and follow companies and groups that interest them. Marci McCarthy of T.E.N. and Marva Bailer of Splunk, who are expert social media users as well as TechBridge Board Members, will lead the class, showing TCP Students how to communicate and connect with companies and peers in the technology industry as well as how to use LinkedIn to research interviewers, prospective employers and companies. With Marci and Marva’s thorough coaching, TCP Students will be better equipped to pursue their ambitions and jumpstart their path to success by leveraging the many benefits of using LinkedIn.

ISE® COCKTAILS AND CONVERSATIONS
Stop Buying Security Products: Improve Your Security Posture Using What You Have, Better

November 18, 2020
5:30 PM – 6:45 PM CT

Central Region: Alabama, Arkansas, Illinois, Iowa, Kansas, Kentucky, Louisiana, Minnesota, Mississippi, Missouri, Nebraska, North Dakota, Oklahoma, South Dakota, Tennessee, Texas, Wisconsin

ISE® VIP Hosts:

James Faxon
Deputy Chief Information Security Officer
Marathon Petroleum Corporation

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The past few months have introduced new challenges for security professionals to face as budgets were significantly changed, and short-staffed, overworked teams defend against influxes of known and zero-day attacks. To make up the difference, enterprise leaders often believe they need to implement more security tools and technology. The reality is this: 99% of breaches come from known attacks—not zero days—and 97% of breaches are happening to companies that already have deployed the right controls. Instead, security teams should consider re-optimizing their current security stack by ensuring their technology has been configured correctly while continuously testing for drift over time. No amount of security controls will matter if your security products don’t work as intended—so do you really need to buy yet another product? Join our conversation as we discuss how to do more with less by optimizing your current technology, applying actionable security metrics via frameworks like MITRE and performing a pragmatic approach to risk-based vulnerability management and prioritization.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
To Trust or Not to Trust: Rooting Out Data Manipulation and Misinformation

November 17, 2020
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Maine, Massachusetts, New Hampshire, New Jersey, New York, Rhode Island, and Vermont

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

George Smirnoff
Managing Director, Global Head of Cyber, Technology, Data and Resilience Risk
Barclays
Biography

Despite the amount of data we handle every day, we are still getting the hang of securing our sensitive enterprise data. The root of the problem is that the traditional approach to confidentiality, integrity, and availability (CIA) within data security was not data centric; it was system centric. Privacy requires different controls to ensure CIA than security does. Since you cannot achieve privacy without security, the traditional CIA model needs to account for threat scenarios and actors that violate privacy to manipulate data. Join our conversation as we discuss how we can protect our data against future threats, what to do in the event of a breach, and how we can be more diligent in detecting when data is being manipulated or used to spread misinformation.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Integrated Risk Management: A Cybersecurity Vision for the Entire Organization

November 17, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Kostas Georgakopoulos
Chief Information Security Officer
Procter & Gamble

Rob Hornbuckle
Chief Information Security Officer
Allegiant

Gina Mahin
CEO
Lynx Technology Partners
Biography

Companies need to integrate cybersecurity throughout the corporate structure, strategy and culture, so that all employees (even contractors) participate actively in defending the business from cyberattacks. This starts with the board embracing a cyber strategy that takes the breadth of the business into consideration. Too often, boards take a narrow view of cybersecurity and direct resources toward perimeter security and security monitoring software while failing to fully consider the business implications for other areas, including talent, legal, compliance, customer service, marketing and corporate communications. With Integrated Risk Management (IRM), CISOs can better measure, monitor, manage and mitigate cyber risks and vulnerabilities within the board-approved cyber risk tolerance. They can also define the cyber risks and exposures each line of business faces as well as develop standards and procedures that implement the second-line cyber risk framework in the context of specific business risks. Join our conversation as we learn how IRM can provide a cybersecurity vision for your entire organization through the simplification, automation, and integration of strategic, operational and risk management processes and data.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

The University of New Haven’s Cyber Legend Series
Women in Cybersecurity

November 16, 2020
4:00pm - 5:00pm
Watch Video on Demand
More information

Host & Moderator:

Karl Kispert '22 P.
President and CEO
Infoaxis, Inc.
Member of the University of New Haven's Cybersecurity Advisory Board
Biography

Panelists:

Marene Allison
Vice President and Chief Information Security Officer
Johnson & Johnson
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Patricia Titus
Chief Privacy and Information Security Officer
Markel Corporation
Biography

Also Featuring:

Abe Baggili, Ph.D.
Director
The Connecticut Institute of Technology
Biography

Our November webcast celebrates women in cybersecurity, and promises to be a lively and in-depth conversation with Marene Allison from Johnson & Johnson; Marci McCarthy of T.E.N. and ISE® Talent; and Patricia Titus of Markel Corporation. Hear from three accomplished women in cybersecurity who are among today’s leading global experts in information security. They have each been lauded as passionate advocates for and mentors to women in their field and have received premier recognition for their exceptional achievements and commitment to excellence.

ISE® North America Leadership Summit and Awards 2020

The ISE® North America Leadership Summit and Awards will be held November 12-13, 2020 on GoExhibit, a digital platform experience. The ISE® North America Awards are held in conjunction with a two day Leadership Summit which includes keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The two day program offers the opportunity to meet with peers and leading IT executives from across the region to discuss and share insights into today's issues and solutions. Details

ISE® COCKTAILS AND CONVERSATIONS
From Chaos to Clarity to Control

November 10, 2020
5:30-6:45pm PT
6:30-7:45pm MT
2:30 PM – 3:45 PM HT

SOUTHWEST REGION: Arizona, Colorado, Southern California, Hawaii, Nevada, Utah

ISE® VIP Hosts:

Dave Estlick

Dave Estlick
CISO
Chipotle Mexican Grill

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations across the globe responded to government mandates enforcing strict work-from-home (WFH) orders for staff, creating a distributed workforce on an unprecedented scale. Two-fifths of employees are estimated to continue working remotely after the pandemic has receded, but working in this environment has uncovered an uncomfortable reality. We have critical security gaps everywhere that could seriously escalate cybersecurity risk. The chaos of this time has exposed our endpoint vulnerabilities, the increased risk of data spillage, and our unpatched personal devices to opportunistic malicious actors and attack vectors. We can no longer apply piecemeal solutions or follow past policies to achieve clarity and regain control over our endpoint-rich environment. Join our conversation as we discuss how to develop resilience and recover operations to stabilize our enterprises as well as plan for what’s going to happen next for organizational cybersecurity once the crisis passes.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Implications of Identity as the New Cybersecurity Perimeter

November 5, 2020
5:30-6:45pm CT

CENTRAL REGION: Alabama, Arkansas, Illinois, Iowa, Kansas, Kentucky, Louisiana, Minnesota, Mississippi, Missouri, Nebraska, North Dakota, Oklahoma, South Dakota, Tennessee, Texas, Wisconsin

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Richard Rushing

Richard Rushing
Chief Information Security Officer
Motorola Mobility
Biography

Organizations have come a long way from perimeter-based defenses. In fact, most have transitioned to a highly decentralized computing model that follows these key precepts: the internet is our network, the cloud is our data center, and any device is a work device. Given this shift, it stands to reason that identity has become our new cybersecurity perimeter. The rush to work from home demonstrated that employees need access to any resource from anywhere, and our security controls needed to quickly adapt to accommodate. The old network-based perimeter is officially dead, but what does that mean for our security controls and programs moving forward? Join our conversation as we discuss the key implications of a new identity-based perimeter, including how authentication and other security measures we once relied on—like passwords, legacy MFA, and visibility—will need to evolve, so we can secure our new perimeter while also reducing the friction users currently face.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Implications of Identity as the New Cybersecurity Perimeter

November 4, 2020
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, Maryland, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont and Washington, D.C.

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Susan Koski

Susan Koski
Divisional CISO/ Senior Vice President, Cyber Security Strategy and Operations/Fraud Operations and Investigations
PNC

Organizations have come a long way from perimeter-based defenses. In fact, most have transitioned to a highly decentralized computing model that follows these key precepts: the internet is our network, the cloud is our data center, and any device is a work device. Given this shift, it stands to reason that identity has become our new cybersecurity perimeter. The rush to work from home demonstrated that employees need access to any resource from anywhere, and our security controls needed to quickly adapt to accommodate. The old network-based perimeter is officially dead, but what does that mean for our security controls and programs moving forward? Join our conversation as we discuss the key implications of a new identity-based perimeter, including how authentication and other security measures we once relied on—like passwords, legacy MFA, and visibility—will need to evolve, so we can secure our new perimeter while also reducing the friction users currently face.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Justify Security Investments by Validating the Effectiveness of Existing Security Controls

October 22, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Guy Bejerano
CEO & Co-Founder
SafeBreach

Robert Bigman

Robert Bigman
President
2BSecure
Biography

hahn_david

David Hahn
Chief Security Officer
Silicon Valley Bank
Biography

Large scale investments and deployment of numerous security solutions are not a metric of how secure your enterprise is defended against cyberattacks. Organizations typically have over 50 security solutions deployed, but with little or no insight into how effectively they are performing independently and in orchestration with each other. Most companies don’t know if the complex security stack they invested so much into building works effectively. For better performance, organizations will need to define best practices on security solution evaluations. They will also need to identify security gaps in their security stacks, locate security solution overlap to fine-tune the stack, and strengthen their security posture to report with confidence to the board about how secure the organization is to any particular threat. Join our conversation to discuss how to continuously validate your security controls to give you key metrics that track your ever-changing cyber resilience.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Implications of Identity as the New Cybersecurity Perimeter

October 21, 2020
5:30-6:45pm PT

WEST REGION: Arizona, California, Oregon, Washington

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Dan Meacham
VP, Security and Operations
Legendary Entertainment
ISE® West Executive of the Year Award Winner 2020
ISE® West People's Choice Award Winner 2020
Biography

Organizations have come a long way from perimeter-based defenses. In fact, most have transitioned to a highly decentralized computing model that follows these key precepts: the internet is our network, the cloud is our data center, and any device is a work device. Given this shift, it stands to reason that identity has become our new cybersecurity perimeter. The rush to work from home demonstrated that employees need access to any resource from anywhere, and our security controls needed to quickly adapt to accommodate. The old network-based perimeter is officially dead, but what does that mean for our security controls and programs moving forward? Join our conversation as we discuss the key implications of a new identity-based perimeter, including how authentication and other security measures we once relied on—like passwords, legacy MFA, and visibility—will need to evolve, so we can secure our new perimeter while also reducing the friction users currently face.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Answering Unsolved Problems Surrounding Insider Threats: A Fresh Perspective on Data Security

October 20, 2020
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, Maryland, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont and Washington, D.C.

ISE® VIP Hosts:

Chris Lugo
Global CISO
Danaher Corporations
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

A recent report has found that 66% of data breaches discovered in the last 12 months involved an insider, and yet the estimated market spend to tackle insider risks to data is less than 10% of organizations’ security budget. Organizations are relying on data loss prevention tools (DLP) to solve this growing problem, but these tools were designed to meet compliance requirements to prevent structured data from leaking outside corporate walls. Unstructured data isn’t being protected by these policy driven tools, which is a frightening realization when you consider the impact exfiltrated proprietary data could cause an organization. Security leaders within industries rich in proprietary data (business services, technology, biotechnology, manufacturing, etc.) should be challenging themselves to think about data security from a new perspective. If source code or a product roadmap were exfiltrated, how would your insider threat program enable your team to detect, investigation and facilitate a fast response? Join our conversation where we will look at data security in a different way to help us all answer unsolved problems pertaining to insider threats.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Implications of Identity as the New Cybersecurity Perimeter

October 15, 2020
5:30-6:45pm ET

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, West Virginia

ISE® VIP Hosts:

Tim Callahan

Tim Callahan
Senior Vice President, Global Security
Chief Security Officer
Aflac Worldwide Headquarters
ISE® Northeast People's Choice Award Winner 2009, ISE® North America Executive Award Finalist 2009, ISE® Northeast Executive Award Finalist 2009, ISE® Northeast Executive Award Finalist 2007, ISE® Southeast People's Choice Award Winner 2006, ISE® Southeast Executive Award Finalist 2006
Biography
T.E.N. Success Story

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations have come a long way from perimeter-based defenses. In fact, most have transitioned to a highly decentralized computing model that follows these key precepts: the internet is our network, the cloud is our data center, and any device is a work device. Given this shift, it stands to reason that identity has become our new cybersecurity perimeter. The rush to work from home demonstrated that employees need access to any resource from anywhere, and our security controls needed to quickly adapt to accommodate. The old network-based perimeter is officially dead, but what does that mean for our security controls and programs moving forward? Join our conversation as we discuss the key implications of a new identity-based perimeter, including how authentication and other security measures we once relied on—like passwords, legacy MFA, and visibility—will need to evolve, so we can secure our new perimeter while also reducing the friction users currently face.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® SALES AND MARKETING FIRESIDE WEBINAR: Transforming Digital Outreach Into Real Relationships: What the Future Holds for Sales and Marketing Techniques

October 15, 2020
2:00 PM – 3:15 PM ET
11:00 AM – 12:15 PM PT
Watch Video On Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Bambawale_Sujeet

Sujeet Bambawale
Vice President and Chief Information Security Officer
7- Eleven
Biography

Mark Coderre

Mark Coderre
Vice President, Deputy CISO
Hanover Insurance Group
ISE® Northeast Executive Award Finalist 2009
Biography

Paul Groisman

Paul Groisman
Sr. Director, Cybersecurity
fuboTV
Biography

Sales and marketing teams are facing extraordinary challenges in connecting with cybersecurity professionals and engaging with them in a significant capacity. The line between work/life balance is blurrier than ever with the beginning of digital learning at home, and sales professionals have deep uncertainty about when the right time is to contact potential clients. While some security professionals have returned to a corporate office, others are still working from home and may have completely relocated. Without clear lines of communication, vendors are unable to determine the best time to contact potential customers and how. We are all also looking at digital events with a big question mark about whether these will be the norm for 2021 and for how long. Nevertheless, both vendors and security members need to make connections that will foster business and create stronger security programs. How, then, can vendors engage in effective digital outreach with customers that will transform into real, enriching business relationships for them both? Join our conversation as we discuss with security leaders what sales and marketing techniques will be crucial for vendors to employ for these next crucial months, so security teams can make the best investment decisions and prepare for the future in the most efficient way possible.

ISSA Metro Atlanta Women in Security 2020
Women in Security: Capitalizing on Your Career

October 14, 2020
5:00pm - 6:30pm ET
More information

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Tamika Bass

Tamika Bass
CISO
Georgia Department of Revenue
Biography

Dr. Curtis Campbell

Dr. Curtis Campbell
Vice President, Information Technology Procurement and Vendor Management
Atlantic Capital Bank
Biography

Susan Richards

Susan Richards
Director, Information Security
Change Healthcare
Biography

Women have always faced unique challenges in cybersecurity while striving to be successful in their careers. As we now live in an era of pandemic and remote working, we are seeing a culture shift within the InfoSec industry as well as how women can think ahead and move forward professionally using what the new normal has given us. The balancing act between maintaining work quality while at home, caring for family, building a network and ensuring career success has become harder to manage, but with every new obstacle, there also comes opportunity. Employers have learned that there are positives about employees working from home, allowing for greater flexibility and understanding. Women need to focus on turning these opportunities into actionable next steps that help them capitalized on the current status of their careers. Join our conversation as we discuss the state of affairs for women in security now as well as how women can plan ahead to develop professionally and be ready for the future.

ISE® COCKTAILS AND CONVERSATIONS
Build a Mature Enterprise SOC With Threat Detection and Response

October 13, 2020
5:30-6:45pm CT

CENTRAL REGION

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kevin Novak

Kevin Novak
Chief Information Security Officer
Northern Trust - Chicago
Biography

Regardless of size, businesses are facing an increasingly complex threat landscape with understaffed security teams and fewer resources. Cloud systems, remote environments, IoT and diverse vendor architectures add layers of difficulty for SOC members, who too often rely on legacy security monitoring solutions that do not scale and use outdated threat detection techniques. For security teams to pinpoint and address advanced cyber threats, they need to be equipped with a mature SOC, one that delivers unlimited scale and is powered by advanced analytics, threat modeling, machine learning and behavior detection. Join our conversation as we discuss the best practices for building a mature enterprise SOC that increases security through improved visibility, actionability and security posture while reducing SOC management and analyst burden.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® Northeast Executive Forum and Awards 2020

The ISE® Northeast Executive Forum and Awards 2020 was held October 6, 2020 on GoExhibit, a digital platform experience.. The ISE® Northeast Awards are held in conjunction with a one day Executive Forum which includes keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offers the opportunity to meet with peers and leading IT executives from across the region to discuss and share insights into today's issues and solutions. Details

ISE® NORTHEAST WELCOME COCKTAILS AND CONVERSATIONS
New Regulations, New Rules: Do We Have a Clear Path for Achieving Data Security and Privacy?

October 5, 2020
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, Maryland, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont and Washington, D.C.

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Dave Snyder
Chief Information Security Officer
Independence Blue Cross
ISE® Northeast Executive Award Finalist 2019
Biography

In 2019, we witnessed a wave of new regulations in the form of GDPR, CCPA and other planned state-led laws in the U.S. Companies in every industry were scrambling to understand how these stricter data regulations affected them alongside adhering to older compliance laws like GLBA and HIPAA, so they could plan accordingly—and then 2020 happened. Our work environments changed overnight, businesses employed new collaboration tools to enable business and employees blended enterprise networks and technology with their own personal devices. Data security and privacy, while still considered important, fell to the wayside as business leaders and security teams did whatever was necessary to keep the lights on. Now, however, we have a moment to consider how our actions might have affected these issues. Join our conversation as we discuss how security teams have dealt with GDPR, CCPA and other regulations amidst such upheaval as well as what our predictions are for what shape these regulations will take moving forward and how we will address them.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

CornCon 2020 – Episode VI: Return of the Cyber Jedi
It’s the End of the World as We Know It (And I Feel Fine)

October 2, 2020
9:30am - 10:15am CT
More information

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Amanda Fennell
CSO & CIO
Relativity
ISE® Central People's Choice Award Winner 2019
ISE® North America People's Choice Award Winner 2019
ISE® Central People's Choice Award Winner 2020
ISE® Central Executive Award Finalist 2020
ISE® North America Executive: Commercial Award Finalist 2020

Biography

Craig  Froelich

Joey Johnson
CISO
Premise Health
ISE® Southeast Executive of the Year Award Winner 2017
ISE® North America Executive: Health Care Award Finalist 2017

Biography

Ricardo Lafosse

Ricardo Lafosse
Chief Information Security Officer
The Kraft Heinz Company
ISE® Central Executive of the Year Award Winner 2019
ISE® North America Executive: Financial Award Finalist 2019

Biography

Our culture has been through so much this year with the pandemic, and organizational cybersecurity has not been an exception. Massive cloud adoption, remote workforces, digital learning, security concerns with home devices, the Death Star destroying Alderaan—wait, maybe that last one didn’t actually happen. As much as it’s felt like the world is ending for our current security platforms, in reality we are poised to make more strategic security decisions with improved controls and processes like never before. Once we step back and take a new perspective as we examine our security situation and where it can go, we may realize we’re feeling fine about what’s coming next. Join our conversation as we discuss how to take advantage of this opportunity to make real cybersecurity improvements in a time of world-shaking changes that will allow our organizations to seize a better tomorrow.

ISE® FIRESIDE WEBINAR: Protecting Critical Infrastructure From Device Level Attacks

October 1, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Haddox_Glen

Glenn Haddox
Chief Information Security Officer
Southern California Edison
Biography

John Loucaides

John Loucaides
VP, Research and Development
Eclypsium
Biography

There has been a spate of attacks targeting firmware and hardware in 2020—from ransomware targeting bootloaders, to hackers exploiting the F5 networking equipment vulnerability, to a widespread series of APT attacks targeting routers and possibly exploiting Citrix and VPN vulnerabilities to go after COVID-19 vaccine research. In fact, 40 of the 170 Department of Homeland Security CISA alerts issued in the first half of 2020 involve exploitation of devices through firmware. This is particularly concerning for institutions, which are frequently the target of such attacks. The transition to remote work means that many employees are no longer protected by the many layers of security found on-premise in the corporate network. Most organizations lack visibility into the device’s attackers are exploiting. Join our conversation which will discuss the tools and techniques hackers are using to target your critical infrastructure, how to gain insights into the current threat landscape and how to detect and defend from the latest advanced persistent threats.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
New Regulations, New Rules: Do We Have a Clear Path for Achieving Data Security and Privacy?

September 30, 2020
5:30-6:45pm ET

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, West Virginia

ISE® VIP Hosts:

Rob Ferrill

Rob Ferrill
Chief Information Security Officer
University of Alabama Birmingham (UAB)

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

In 2019, we witnessed a wave of new regulations in the form of GDPR, CCPA and other planned state-led laws in the U.S. Companies in every industry were scrambling to understand how these stricter data regulations affected them alongside adhering to older compliance laws like GLBA and HIPAA, so they could plan accordingly—and then 2020 happened. Our work environments changed overnight, businesses employed new collaboration tools to enable business and employees blended enterprise networks and technology with their own personal devices. Data security and privacy, while still considered important, fell to the wayside as business leaders and security teams did whatever was necessary to keep the lights on. Now, however, we have a moment to consider how our actions might have affected these issues. Join our conversation as we discuss how security teams have dealt with GDPR, CCPA and other regulations amidst such upheaval as well as what our predictions are for what shape these regulations will take moving forward and how we will address them.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: The Danger Within: The Risk Insider Threats Pose to Organizational Data

September 29, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

hanson_jadee

Jadee Hanson
CISO & Chief Information Officer
Code42
Biography

Janet Heins
CISO
iHeartMedia
Biography

Marian Reed

Marian Reed
Head of IT Security
Serta Simmons Bedding

Insider threats come in many forms, from the unintentional to the premeditated to the outright malicious. What they all have in common is the risk they pose to your organizational data, particularly in its unauthorized exfiltration. With employees working remotely and unemployment high, keeping track of our sensitive data and employee behaviors have become crucial tasks for our security teams. Join our conversation which will discuss the various types of insider threats and their behaviors concerning sensitive organizational data as well as how you can incorporate an insider threat program from onboarding to offboarding.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
How Much Trust Can You Put in Your Devices? A Conversation for the Healthcare Industry

September 24, 2020
5:30-6:45pm CT

CENTRAL REGION
Industry: Healthcare

ISE® VIP Hosts:

Edward Ferrara
Chief Information Security Officer
CSL Behring

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The recent shift to a remote work environment has created new challenges for many healthcare institutions and pharmaceutical companies, with profound impacts on organizational security models. Users are no longer protected by the many layers of security found on-premise in the corporate network. Security teams must consider how to adapt core security concepts like Zero Trust to encompass remote work environments that include corporate laptops, BYOD devices, and home networking gear. If the integrity of these devices isn’t assured, then it is impossible to assure the safety of the operating systems and other software running on them. However, for many organizations, device integrity remains a blind spot where Zero Trust principles are not yet applied, and as a result, security is assumed instead of verified. Join our conversation as we discuss how much trust you can put in your devices as well as what healthcare organizations are doing to assess and verify device integrity.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Community-Based Approach to Threat Hunting

September 22, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Nitin Agale
Senior Vice President, Products and Marketing
Securonix

James Baird
Chief Information Security Officer
Focus Brands
Biography

Amit Bhardwaj

Amit Bhardwaj
Vice President, Chief Information Security Officer
Lumentum
Biography

When it comes to detecting continuously evolving threats, SOC teams that rely solely on their own threat hunting content are often at a disadvantage. In fact, many advanced threats can bypass preventative and detection controls, making SOC members work twice as hard to detect and respond to them in a reasonable timeframe. This is where collaboration comes in. By using a community-based approach, SOC teams can engage in threat hunting on a more proactive level, able to search real-time, streaming data as well as long-term data. They can likewise benefit from commercial threat intelligence and user communities such as MITRE ATT&CK and Sigma. Join our conversation as we discuss how your SOC can engage in threat hunting on a more collaborative level to minimize risks and halt cyberattacks more effectively with reduced operational costs.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Reducing Your Data Risk Surface and IT Costs by Migrating Your External File Sharing Use Cases to Microsoft 365

September 17, 2020
5:30-6:45pm ET
4:30-5:45pm CT

EAST COAST REGION
Industries: Financial

ISE® VIP Hosts:

Raj Badhwar

Raj Badhwar
SVP, Chief Information Security Officer
Voya Financial
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

COVID-19 is requiring organizations to achieve more for less, while improving their ability to collaborate. Migrating users and use cases off of disparate external file sharing and transfer tools has obvious cost and productivity benefits—yet in making investment decisions, business leaders often overlook gaining a diminished attack surface along with the reduced effort required to assess and audit these disparate systems. With the increased amount of threats targeting businesses, any reduction to the risk surface cannot be ignored. Join our conversation as we discuss the cost, productivity, and data risk benefits of looking to Microsoft 365—especially OneDrive, SharePoint Online and Teams—in meeting more of your organization’s external file sharing and collaboration needs.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISSA Los Angeles Diversity Panel
Inclusion Before Diversity

September 16, 2020
11:45am - 1:00pm PT
More Information
Watch Video on Demand

Moderator:

Deidre Diamond
Founder and CEO
CyberSN
Biography

Panelists:

Mari Galloway
CEO and Founding Board Member
Women’s Society of Cyberjutsu (WSC)
Biography

Anu Koshy
Global Head – Inclusion and Diversity
UST Global
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Jimmy Sanders
Head of Information Security
Netflix DVD
Biography

For far too long, the conversation of diversity and inclusion has lacked definition. Many believe the terms are synonymous, but they are not. Diversity is simply not possible unless our cultures foster inclusion, which are the behaviors and social norms that allow diversity to happen in our workforce. Join our panel of leaders who will discuss insights on what inclusion means to diversity as well as the behaviors of inclusion our cultures need to foster in order to have a diversity of people.

ISE® COCKTAILS AND CONVERSATIONS
Securely Enable Emerging Market Growth

September 15, 2020
5:30-6:45pm ET
4:30-5:45pm CT

EAST COAST REGION
Industries: Pharmaceuticals, Biotech and Healthcare

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Mike Towers
Former Chief Digital Trust Officer
Takeda Pharmaceuticals
ISE® Northeast Executive of the Year Award Winner 2015
ISE® North America Executive: Health Care Award Winner 2015
ISE® Northeast Executive Award Winner 2020
ISE® North America Executive: Health Care Award Winner 2020

Biography

There has long been tension between securing data and facilitating work, but this tension exacerbates when executives or other employees operate within or travel to growth markets such as China or Russia. Local governments may control infrastructure that allows for intellectual property (IP) theft or malware distribution, making file-sharing and collaborating with partners and suppliers within these emerging markets a high-risk issue. Join our conversation as we discuss the controls needed to protect data shared with external parties as well as how your brand and trust relationship with outside parties can be leveraged to address recipient phishing concerns and prevent the link blocking common to OneDrive, Box, Google Drive, and Dropbox.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Security That Plays Well Together: Establishing a True Organizational Security Platform

September 10, 2020
5:30 PM – 6:45 PM ET
Southeast Region

ISE® VIP Hosts:

Kevin Gowen Kevin Gowen
Chief Information Security Officer
Synovus Financial Corporation
ISE® East Executive Award Winner 2022
Biography
Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Enterprises have a host of cybersecurity requirements to follow, but they often try to achieve them with investments that lead to disconnected security tools. These tools are unable to scale with the business and lack efficiency in providing context for security workflows. As a result, many companies have started consolidating their tools and vendors to create integrated security technology architectures instead. Vendors are reacting by integrating their assorted point tools into consolidated security platforms—but what does that actually mean? For starters, a true organizational security platform should be built for integration with an “open” design; possess prevention, detection and response capabilities; offer cloud-based services; and securely cover major attack vectors, like email, as well as endpoints, networks, servers and much more. In addition, there are even more features that security professionals can utilize from a platform. Join our conversation as we discuss how to get the most value out of your security investments by establishing a true, cohesive organizational security platform that allows for flexibility, eliminates complexity and evolves with the latest security threats.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® Central Executive Forum and Awards 2020

The ISE® Central Executive Forum and Awards 2020 was held September 2, 2020 on GoExhibit, a digital platform experience.. The ISE® Central Awards are held in conjunction with a one day Executive Forum which includes keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offers the opportunity to meet with peers and leading IT executives from across the region to discuss and share insights into today's issues and solutions. Details

ISE® CENTRAL WELCOME COCKTAILS AND CONVERSATIONS
Your Network Through a Hacker’s Eyes: Preparing for the Inevitable and the Unexpected

September 1, 2020
5:30-6:45pm CT
Central Region: Alabama, Arkansas, Illinois, Iowa, Kansas, Kentucky, Louisiana, Minnesota, Mississippi, Missouri, Nebraska, North Dakota, Oklahoma, South Dakota, Tennessee, Texas, Wisconsin

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Dané Smiley

Dané Smiley
Sr. Director, Information Security
Ameriprise Financial Services, Inc.

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. That includes incorporating a robust Identity Management and Authentication strategy to pinpoint who is accessing enterprise systems and how—no matter the circumstances. Overnight, enterprises shifted to having their workforce operate remotely, meaning there was little time to create roles and identities while ensuring everyone had access to their work. Most business continuity plans were not broad enough to anticipate that everyone would be displaced at the same time, and security teams struggle with knowing if their prior strategy for managing and authenticating identities is picking up the slack. Who is seeing what, and what data is being exposed? Join our conversation as we discuss how to view your network like a hacker does to locate vulnerabilities as well as assess how effective our identity management strategy and business continuity plans have proven in the face of the inevitable and the unexpected.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Stemming the Tide of Financial Fraud and Application Abuse

September 1, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Matthew Harper

Matthew Harper
Director Cyber Crime Prevention, Global Security Architecture, and Product Security
Aflac
Biography

Jarrod Overson

Jarrod Overson
Director of Engineering
Shape Security
Biography

Criminals target financial institutions, retail companies and ecommerce by masquerading as customers via co-opted real behavior, devices and even identities. They have mastered practices such as credential stuffing attacks, fake accounts, credit application fraud, and gift card cracking—and many use automated tools at scale, requiring enterprises to also have people using AI to successfully counter these attacks. Without having visibility into the attack surface as well as strategies to detect and mitigate threats, enterprises face growing fraud risk, bandwidth and compute costs, poor user experiences, and other business risks. Join our conversation as we discuss the rise of application abuse and financial fraud, the risks and advantages of fintech, and how security solutions can stem the tide.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® West Executive Forum and Awards 2020

The ISE® West Executive Forum and Awards 2020 was held August 20, 2020 on GoExhibit, a digital platform experience. The ISE® West Awards are held in conjunction with a one day Executive Forum which includes keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offers the opportunity to meet with peers and leading IT executives from across the region to discuss and share insights into today's issues and solutions. Details

ISE® WEST WELCOME COCKTAILS AND CONVERSATIONS
Your Network Through a Hacker’s Eyes: Preparing for the Inevitable and the Unexpected

August 19, 2020
5:30-6:45pm PT
West Coast Region: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

ISE® VIP Hosts:

Ray Austad

Ray Austad
Director of Information Security and Risk Management
Farmers Insurance
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. That includes incorporating a robust Identity Management and Authentication strategy to pinpoint who is accessing enterprise systems and how—no matter the circumstances. Overnight, enterprises shifted to having their workforce operate remotely, meaning there was little time to create roles and identities while ensuring everyone had access to their work. Most business continuity plans were not broad enough to anticipate that everyone would be displaced at the same time, and security teams struggle with knowing if their prior strategy for managing and authenticating identities is picking up the slack. Who is seeing what, and what data is being exposed? Join our conversation as we discuss how to view your network like a hacker does to locate vulnerabilities as well as assess how effective our identity management strategy and business continuity plans have proven in the face of the inevitable and the unexpected.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Tapping the Hidden Value in Microsoft 365 for Secure External File Sharing

August 18, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

James Beeson

James Beeson
Chief Information Security Officer
Cigna
ISE® North America Executive Award Finalist 2011
Biography

Prentis Brooks
Head of Information Security
Lincare Holdings, Inc.
Biography

Nick Stamos

Nick Stamos
CEO & Founder
e-Share
Biography

Now that most companies have largely shifted to remote work environments, leadership teams must consider how best to maintain and—better still—accelerate their collaborations with business partners and customers. For many, the conversation starts with Microsoft 365 (formerly Office 365), but external file sharing using OneDrive, SharePoint Online, and Teams is already disallowed by many highly security-conscious organizations due to inadequate security controls, poor ease-of-use, and recipient phishing concerns that lead to link blocking. Fortunately, there are best practices and enabling technologies that overcome Microsoft 365’s inherent limitations. Join our conversation as we discuss how Microsoft 365 can be complemented so that its full value can be realized when it comes to external file sharing and content collaboration.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
How Much Trust Can You Put in Your Devices? A Conversation for the Financial Industry

August 13, 2020
5:30 PM – 6:45 PM ET
Northeast Region: Financial Industry

ISE® VIP Hosts:

Susan Koski

Susan Koski
Divisional CISO/ Senior Vice President, Cyber Security Strategy and Operations/Fraud Operations and Investigations
PNC

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The new remote work environment has created new challenges for financial institutions with profound impacts on organizational security models. Users are no longer protected by the many layers of security found on-premise in the corporate network. Financial organizations must adapt security policies to support a massive influx of inbound connections. Security teams must consider how to adapt core security concepts like Zero Trust to encompass remote work environments that include corporate laptops, BYOD devices, and home networking gear. If the integrity of these devices isn’t assured, then it is impossible to assure the safety of the operating systems and other software running on them. However, for many organizations, device integrity remains a blind spot where Zero Trust principles are not yet applied, and as a result, security is assumed instead of verified. Join our conversation as we discuss how much trust you can put in your devices as well as what financial institutions are doing to assess and verify device integrity.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® SALES AND MARKETING FIRESIDE WEBINAR: Turning Digital Outreach Into Real Relationships: Sales and Marketing Techniques Amidst Pandemic Fatigue

August 13, 2020
2:00 PM - 3:15 PM ET
11:00 AM – 12:15 PM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Dave Estlick

Dave Estlick
CISO
Chipotle Mexican Grill

Craig  Froelich

Joey Johnson
CISO
Premise Health
ISE® Southeast Executive of the Year Award Winner 2017
ISE® North America Executive: Health Care Award Finalist 2017

Biography

Kevin McKenzie

Dr. Kevin McKenzie
Former SVP of Information Technology & Enterprise CISO
Dollar Tree Inc., Family Dollar Inc.
ISE® Southeast Executive Award Winner 2013
ISE® North America Academic Executive Award Winner 2013

Biography

Jim Routh

Jim Routh
Board Member, Advisor and Former CISO
Industry-Leading Enterprises
ISE® Northeast Executive Award Winner 2007
ISE® North America Executive Award Winner 2014 - Health Care Category
ISE® Northeast Executive Award Finalist 2014
ISE® Luminary Leadership Award Winner 2016

Biography

Sales and marketing teams are facing extraordinary challenges in connecting with cybersecurity professionals and engaging with them in a significant capacity. In fact, most professionals are fatigued due to the pandemic and working from home in general, becoming desensitized from the influx of emails both are causing. What was once a reliable method of communication between vendors and security professionals is now dreaded, and without office phones to call, vendors are unable to determine the best time to contact potential customers and how. Cellphones are not always acceptable, and security members are having to divide their time even more between professional and personal obligations. Even digital events have become too numerous, and both vendors and security members must carefully vet which ones will provide true value to participate in. How, then, can vendors engage in effective digital outreach with customers that will transform into real, enriching business relationships for them both? Join our conversation as we discuss with security leaders what sales and marketing techniques will be crucial for vendors to employ now, so security teams can make the best investment decisions and prepare for the coming months.

ISE® COCKTAILS AND CONVERSATIONS
Stop Buying Security Products: Improve Your Security Posture Using What You Have, Better

August 12, 2020
5:30 PM – 6:45 PM CT
North & South Central Region: Alabama, Arkansas, Illinois, Iowa, Kansas, Kentucky, Louisiana, Minnesota, Mississippi, Missouri, Nebraska, North Dakota, Oklahoma, South Dakota, Tennessee, Texas, Wisconsin

ISE® VIP Hosts:

Alan Berry

Alan Berry
VP, Cybersecurity
Centene Corporation
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The past few months have introduced new challenges for security professionals to face as budgets were significantly changed, and short-staffed, overworked teams defend against influxes of known and zero-day attacks. To make up the difference, enterprise leaders often believe they need to implement more security tools and technology. The reality is this: 99% of breaches come from known attacks—not zero days—and 97% of breaches are happening to companies that already have deployed the right controls. Instead, security teams should consider re-optimizing their current security stack by ensuring their technology has been configured correctly while continuously testing for drift over time. No amount of security controls will matter if your security products don’t work as intended—so do you really need to buy yet another product? Join our conversation as we discuss how to do more with less by optimizing your current technology, applying actionable security metrics via frameworks like MITRE and performing a pragmatic approach to risk-based vulnerability management and prioritization.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: The Role of the CISO in Compliance: The Good, the Bad, and the Ugly

August 12, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
View Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Leach_Chris

Chris Leach
Senior CISO Advisor
Cisco
Biography

Marc Varner

Marc Varner
Corporate VP and Global CISO
Yum! Brands

No matter the type of audit or regulation, there is always a cybersecurity component that accompanies it. In fact, CISOs often find themselves involved in the process, as auditors tend to ask for the same kinds of security information regardless if the business follows PCI, HIPAA, or another type of compliance. Whether it’s information about firewalls, perimeters or other security measures, CISOs and other security executives face constant churn with gathering and delivering that information for each separate audit—to the point where it has become a full-time job by itself. While automation seems to be an obvious answer to the problem, there are not many tools built specifically for handling compliance. Instead, security professionals often turn back to employing spreadsheets, since automation tools require constant care and feeding, resulting in a cumbersome experience. The tension of handling compliance only grows when you consider how privacy has surged to the forefront of concerns, along with IT and security. Join our conversation as we discuss how security executives are managing compliance now and what new strategies they are considering for how to conduct it more effectively in the future.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

TechBridge & Goodwill of North Georgia’s Technology Career Program
Leveraging LinkedIn to Jumpstart & Fast-Track Your Tech Career

July 30, 2020
5:30pm - 8:30pm
More information

Instructors

Marva Bailer

Marva Bailer
Director of Global Field Success Leadership and Executive Engagement
Splunk
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

TechBridge and Goodwill of North Georgia have partnered to provide the Technology Career Program (TCP), a free, 16-week program geared towards helping young students successfully develop their careers in business education and technology. “Leveraging LinkedIn to Jumpstart and Fast-Track Your Tech Career,” is a 90-minute class which will include the best practices of establishing a well-rounded LinkedIn profile as an important, professional presence for new jobseekers who want to make a great impression on prospective employers. Each TCP Student will learn how to set up an account, build a professional network, engage in postings, and follow companies and groups that interest them. Marci McCarthy of T.E.N. and Marva Bailer of Splunk, who are expert social media users as well as TechBridge Board Members, will lead the class, showing TCP Students how to communicate and connect with companies and peers in the technology industry as well as how to use LinkedIn to research interviewers, prospective employers and companies. With Marci and Marva’s thorough coaching, TCP Students will be better equipped to pursue their ambitions and jumpstart their path to success by leveraging the many benefits of using LinkedIn.

ISE® COCKTAILS AND CONVERSATIONS
Yesterday’s Solutions Won’t Solve Tomorrow’s Data Security Issues: Filling the Gap on Current DLP/CASB Security Solutions

July 29, 2020
5:30-6:45pm ET
4:30-5:45pm CT

EAST COAST & CENTRAL REGION
Industries: Technology, Business Services, Manufacturing, Energy and Utilities, Pharmaceuticals and Biotech

ISE® VIP Host:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Jim Nelms

Jim Nelms
Chief Information Security Officer
Smithfield Foods
ISE® North America Executive: Health Care Award Finalist 2020
Biography

As businesses push to digitally transform and empower employees, collaboration technologies and cloud applications have become more advanced. While these improvements allow users to be more mobile and make data increasingly portable, they also move data far beyond the traditional security boundaries. Many companies struggle to keep up with effective data security and protection amid such advances. Traditional data classification-based policies and blocking approaches are protecting less data than ever before—especially user data, which includes many files that employees are working with daily on their computers, in cloud applications and in collaboration tools. To solve future security issues, we will need new solutions that consider both user- and data-centric approaches. Join our conversation as we discuss the shortcomings and underutilization of current DLP/CASB solutions as well as how companies can invest on improvements that assist with threat intelligence and incident detection, investigation and response.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Secure Collaboration Begins with Secure Email

July 29, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Chuck Deaton

Chuck Deaton
Chief Information Security Officer
Humana Edge

Nick Stamos

Nick Stamos
CEO & Founder
e-Share
Biography

Patrick Sullivan

Patrick Sullivan
Head of Security Operations
Refinitiv
Biography

Existing secure email solutions have been relegated to a compliance-only role, seldom used to protect proprietary information, and never used to initiate a collaboration with a partner, supplier, or other outside party. The culprits are principally a poor user experience, especially for recipients; no ability to provide controls over attachments; and no content collaboration features of any kind. Fortunately, new approaches to secure mail address these limitations, incorporating file sharing and collaboration features that leverage your existing cloud file storage and sharing solutions, such as OneDrive, SharePoint and Box. Join our conversation as we discuss how the role of secure email can be extended to cover external file sharing and content collaboration use cases—with an ease-of-use that both senders and recipients will welcome.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Head in the Clouds: Don’t Forget About Cybersecurity

July 23, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Amit Bhardwaj

Amit Bhardwaj
Vice President, Chief Information Security Officer
Lumentum
Biography

Chris Ray

Chris Ray
CISO
TriNet
ISE® Southeast Executive Award Winner 2011
T.E.N. Success Story

Ed Yousfi

Ed Yousfi
Director, IT Security (CISO)
Gallagher Bassett Services
Biography

Many enterprises had already transitioned their data centers into the cloud and other heavily virtualized environments before the pandemic. However, the sudden shift to remote environments has caused more companies and employees than ever to utilize cloud tools and applications in order to manage workflows from home. Since many of these changes happened overnight, it’s inevitable that enterprises overlooked applying proper cybersecurity controls in favor of keeping the lights on. In addition, security teams cannot use on-prem security measures to secure remote, cloud environments, and older practices—such as implementing choke points to force data flows through a select set of avenues—simply don’t work anymore. In this new remote world, how will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss the challenges of maintaining cybersecurity during cloud migration along with best practices for how a comprehensive cloud platform can synchronize your enterprise teams no matter where they work.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Eliminating Security Blind Spots Across AWS, Azure, and GCP

July 21, 2020
1:45 PM – 2:30 PM ET
10:45 AM – 11:30 AMPT
Watch Video On Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Robert Allen

Robert Allen
Global Chief Information Security Officer
Gallagher

Al Ghous

Al Ghous
Chief Information Security Officer
Envision Digital

Avi Shua

Avi Shua
CEO
Orca Security
Biography

As organizations of all sizes and industries continue transitioning their infrastructure to the cloud, security professionals are challenged to secure and have visibility into public cloud services like AWS, Azure, and GCP. Gaps in breadth and depth of coverage impose new risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. These obstacles make their jobs difficult if not impossible. Thankfully, an outcropping of tools offers visibility and security into cloud behavior but implementing those tools correctly to gain those results is only step one. Security professionals must also use this newfound knowledge while adhering to the reasons the company shifted to the cloud in the first place: to move fast and grow. Join our conversation as we discuss how enterprises can regain workload-level visibility into cloud assets as well as convert this information to actionable security that maintains innovation and performance.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Collective Defense: A Shared Approach to Combating Cyber Attacks

July 16, 2020
5:30 PM – 6:45 PM CT
South Central Region: Texas, Oklahoma, Arkansas, Louisiana, Mississippi, Alabama, Tennessee, Kentucky

ISE® VIP Host:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Adam Maslow

Adam Maslow
Vice President IT Security and Infrastructure, Fry Cook & Cashier
Raising Cane's

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers; the rise of cyber mercenary groups and threat sourcing by nation-state actors; and now, adversaries taking advantage of the COVID-19 situation. No company can stand alone against today’s coordinated ecosystem of sophisticated cyber threats. To defend against these constantly evolving threats, we need to employ a Collective Defense strategy by adopting a new method that applies behavioral detection which enables companies to share threat intelligence in near real-time for faster response. Join our conversation as we discuss strategies for adopting Collective Defense across organizations and examine how we can defend together against “imminent” attacks by nation-states and cyber criminals.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Collective Defense: A Shared Approach to Combating Cyber Attacks

July 15, 2020
4:30 PM – 5:45 PM MT
5:30 PM – 6:45 PM CT
6:30 PM – 7:45 PM ET
North Central Region: North Dakota, South Dakota, Wisconsin, Minnesota, Nebraska, Iowa, Illinois, Missouri, Kansas

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Shelbi Rombout

Shelbi Rombout
Deputy Chief Information Security Officer
U.S. Bank
Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers; the rise of cyber mercenary groups and threat sourcing by nation-state actors; and now, adversaries taking advantage of the COVID-19 situation. No company can stand alone against today’s coordinated ecosystem of sophisticated cyber threats. To defend against these constantly evolving threats, we need to employ a Collective Defense strategy by adopting a new method that applies behavioral detection which enables companies to share threat intelligence in near real-time for faster response. Join our conversation as we discuss strategies for adopting Collective Defense across organizations and examine how we can defend together against “imminent” attacks by nation-states and cyber criminals.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Get off the Treadmill: Simplify Your Security Infrastructure to Reach Operational Efficiency

July 15, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Leach_Chris

Chris Leach
Senior CISO Advisor
Cisco
Biography

Richard Rushing

Richard Rushing
Chief Information Security Officer
Motorola Mobility
Biography

Security leaders and their teams are expected to keep pace with more cyber threats than ever before. By pivoting to remote environments overnight, enterprises have encountered new security vulnerabilities and shortcomings that have required immediate mitigation. At the same time, business leaders expect for the lights to stay on, meaning security teams must perform their tasks without negatively impacting operations. Some have turned to adopting a growing list of tools to maintain operational efficiency and make up for talent shortfalls, putting them on an endless treadmill of stitching up incompatible products. Is this truly the right strategy for reducing costs and identifying risks quickly? Security operations might be better served by avoiding further vendor overload to instead have teams optimally utilize the resources they already possess. For instance, if your current security platform cannot display your mean time resolution of threats in minutes instead of hours, there may be something you can do differently to acquire greater operational efficiency. Join our conversation as we discuss how enterprises can simplify their security for a consistent experience that unifies visibility; enables automation; and strengthens your security across networks, endpoints, the cloud and applications.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Collective Defense: A Shared Approach to Combating Cyber Attacks

July 14, 2020
5:30-6:45pm ET
Northeast Region: Connecticut, Delaware, Indiana, Maine, Maryland, Massachusetts, Michigan, New Hampshire, New Jersey, New York, Ohio, Pennsylvania, Rhode Island, Vermont, Virginia, Washington D.C., and West Virginia

ISE® VIP Hosts:

Medha Bhalodkar

Medha Bhalodkar
CISO, Enterprise IT Risk Officer
Columbia University
ISE® North America Executive Award Winner 2015 - Academic/Public Sector Category
ISE® North America Executive Award Winner 2016 - Academic/Public Sector Category
ISE® Northeast Executive Award Finalist 2018

Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers; the rise of cyber mercenary groups and threat sourcing by nation-state actors; and now, adversaries taking advantage of the COVID-19 situation. No company can stand alone against today’s coordinated ecosystem of sophisticated cyber threats. To defend against these constantly evolving threats, we need to employ a Collective Defense strategy by adopting a new method that applies behavioral detection which enables companies to share threat intelligence in near real-time for faster response. Join our conversation as we discuss strategies for adopting Collective Defense across organizations and examine how we can defend together against “imminent” attacks by nation-states and cyber criminals.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISSA Central Alabama Chapter Meeting
Building for the Future: Inspiring the Next Generation of Cybersecurity Professionals

July 9, 2020
11:00am - 12:30pm CT
More Information

Speaker:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

It is important for young professionals to know they can have successful and impactful careers in the tech sector. However, to get more young minds interested in choosing careers in technology, the narrative needs to change to show that women and minorities have a future in the industry. As the pandemic has shifted most professionals and jobs to a remote work environment, employers will also need to shift how they notice and hire new talent by acknowledging different skills and work experiences. We must also think outside the box in how we inspire and motivate employees unused to working from home or within hybrid environments as these situations become the new normal. Join Marci McCarthy as she discusses the importance of nurturing and growing the next generation of professionals in technology through mentorship opportunities, STEAM programs, digital outreach and other education opportunities.

ISE® COCKTAILS AND CONVERSATIONS
Doing More with Less: Protect Against Today’s Insider and Cyber Threats

July 8, 2020
5:30-6:45pm ET
4:30-5:45pm CT
Southeast Region: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kevin McKenzie

Dr. Kevin McKenzie
Former SVP of Information Technology & Enterprise CISO
Dollar Tree Inc., Family Dollar Inc.
ISE® Southeast Executive Award Winner 2013
ISE® North America Academic Executive Award Winner 2013

Biography

In the past few years, the insider threat has evolved in several aspects from how sensitive data leaves the organization to ways in which privilege access gets misused, creating risks for organizations to mitigate. The proliferation of cloud applications has made tracking and protecting sensitive data extremely challenging. Add to this the current remote work setup in the midst of COVID-19, and one can imagine how hard it is to track, monitor and protect your crown jewels. Join our conversation as we discuss the direction our insider programs should pivot towards to protect our organizations against the latest cyber threats, the fallout of data exfiltration and vulnerabilities within cloud tools and applications.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modernize Your SOC to Multiply Your Output

June 30, 2020
5:30 PM – 6:45 PM PT
Northwest Region: Northern California (San Francisco North), Oregon, Washington, Idaho, Montana, Wyoming, Alaska

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kevin Morrison

Kevin Morrison
VP, Chief Information Security Officer
Driven Brands
ISE® Southeast People’s Choice Award Winner 2015
Biography

Organizations are facing constantly rising costs, management overhead and poor threat detection from their legacy SIEM deployments. Security teams often find themselves short on time and resources as well as burdened by alert fatigue and false positives, rendering them unable to keep up with today’s threats. Security analysts need an incident investigation and threat hunting experience that harnesses advanced threat detection and allows them to complete tasks in seconds, not hours as with legacy solutions. What are the best practices for scaling cost, output efficiency and interoperability in order to establish a modern SOC? Join our conversation as we discuss the challenges of multiple or legacy SIEMs as well as how enterprises are navigating toward security maturity in the SOC, especially in this new chapter of remote working.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Security 2.0: Planning for 2020 and Beyond in a Remote Workforce World

June 30, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Frank Aiello

Frank Aiello
SVP, Chief Information Security Officer
MAXIMUS
ISE® Northeast People's Choice Award Winner 2016
ISE® Northeast Executive Award Finalist 2016

Biography

Cindy Cullen

Cindy Cullen
Global Director Information Security
Interpublic Group
Biography

hanson_jadee

Jadee Hanson
CISO & Chief Information Officer
Code42
Biography

The rulebook changed quite literally in March 2020 when companies across the US went 100% remote. This has reshaped and reset priorities for security, not just for the remainder of 2020 but also permanently. Digital initiatives that started off with 3-year roadmaps have become near to mid-term priorities for organizations as they build plans for an ever-increasing number of remote employees. While these expedited steps have been necessary, they also combine to create ideal conditions for insider threats, making it essential for organizations to revisit overall security strategies. What new challenges will security leaders face, and how are security leaders planning to tackle them? Join our conversation as we discuss the future of security that manages both in-office and remote work environments as well as the evolving role of security teams to include infrastructure planning, supporting higher percentages of digital employee onboarding and offboarding, incident response planning for insider threats, employee training and more.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Your Network Through a Hacker’s Eyes: Preparing for the Inevitable and the Unexpected

June 25, 2020
5:30 PM - 6:45 PM CT
Texas Region: Austin, TX, Dallas, TX, Houston, TX

ISE® VIP Hosts:

Mike Coogan

Mike Coogan
Former Sr. Director of Cybersecurity
Waste Management
ISE® Central Executive Award Winner Finalist 2015
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. That includes incorporating a robust Identity Management and Authentication strategy to pinpoint who is accessing enterprise systems and how—no matter the circumstances. Overnight, enterprises shifted to having their workforce operate remotely, meaning there was little time to create roles and identities while ensuring everyone had access to their work. Most business continuity plans were not broad enough to anticipate that everyone would be displaced at the same time, and security teams struggle with knowing if their prior strategy for managing and authenticating identities is picking up the slack. Who is seeing what, and what data is being exposed? Join our conversation as we discuss how to view your network like a hacker does to locate vulnerabilities as well as assess how effective our identity management strategy and business continuity plans have proven in the face of the inevitable and the unexpected.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Your Network Through a Hacker’s Eyes: Preparing for the Inevitable and the Unexpected

June 24, 2020
5:30 PM - 6:45 PM PT
West Coast Region: Washington, California

ISE® VIP Hosts:

Kirkland_Andy

Andy Kirkland
Global CISO & VP, Global Cybersecurity Services
Starbucks Coffee Company
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. That includes incorporating a robust Identity Management and Authentication strategy to pinpoint who is accessing enterprise systems and how—no matter the circumstances. Overnight, enterprises shifted to having their workforce operate remotely, meaning there was little time to create roles and identities while ensuring everyone had access to their work. Most business continuity plans were not broad enough to anticipate that everyone would be displaced at the same time, and security teams struggle with knowing if their prior strategy for managing and authenticating identities is picking up the slack. Who is seeing what, and what data is being exposed? Join our conversation as we discuss how to view your network like a hacker does to locate vulnerabilities as well as assess how effective our identity management strategy and business continuity plans have proven in the face of the inevitable and the unexpected.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Minding the Gap: What Is Missing From Our Security Technology Stack?

June 24, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Leach_Chris

Chris Leach
Senior CISO Advisor
Cisco
Biography

Anahi Santiago
Chief Information Security Officer
Christiana Care Corporation
Biography

According to the World Economic Forum, business leaders regard cyberattacks as the top risk behind fiscal crises in advanced economics, making it imperative for CISOs and their teams to identify areas where greater protection is needed. Even before the pandemic, security and business leaders have experienced friction and shortcomings from their security technology stack, lacking capabilities in areas like automation, data management, incident response and others. Some struggle with overcomplicated stacks, where tools do not integrate well with each other and obscure visibility into vulnerabilities, while others have technology that simply does not cover all their security needs. With the nation-wide pivot towards remote work, security teams have discovered new vulnerabilities that either went unnoticed or unencountered before. Previously under-defended devices, work-from-home employees and niche areas like telehealth now comprise much bigger considerations as we search for gaps in our security stack. Join our conversation as we discuss best practices for identifying security vulnerabilities caused by your own technology and determining which tools and processes are needed for the future.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Stop Buying Security Products: Improve Your Security Posture Using What You Have, Better

June 23, 2020
5:30 PM - 6:45 PM ET
Northeast Region: Connecticut, Delaware, Maine, Massachusetts, Maryland, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Washington D.C.

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

OKeefe_John

John O’Keefe
CISO, Infrastructure & Operations AVP
GEICO

The past few months have introduced new challenges for security professionals to face as budgets were significantly changed, and short-staffed, overworked teams defend against influxes of known and zero-day attacks. To make up the difference, enterprise leaders often believe they need to implement more security tools and technology. The reality is this: 99% of breaches come from known attacks—not zero days—and 97% of breaches are happening to companies that already have deployed the right controls. Instead, security teams should consider re-optimizing their current security stack by ensuring their technology has been configured correctly while continuously testing for drift over time. No amount of security controls will matter if your security products don’t work as intended—so do you really need to buy yet another product? Join our conversation as we discuss how to do more with less by optimizing your current technology, applying actionable security metrics via frameworks like MITRE and performing a pragmatic approach to risk-based vulnerability management and prioritization.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Collective Defense: A Shared Approach to Combating Cyber Attacks

June 18, 2020
5:30 PM – 6:45 PM PT
West Coast: California, Washington

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kannan Perumal

Kannan Perumal
CISO
Applied Materials
Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers; the rise of cyber mercenary groups and threat sourcing by nation-state actors; and now, adversaries taking advantage of the COVID-19 situation. No company can stand alone against today’s coordinated ecosystem of sophisticated cyber threats. To defend against these constantly evolving threats, we need to employ a Collective Defense strategy by adopting a new method that applies behavioral detection which enables companies to share threat intelligence in near real-time for faster response. Join our conversation as we discuss strategies for adopting Collective Defense across organizations and examine how we can defend together against “imminent” attacks by nation-states and cyber criminals.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modernize Your SOC to Multiply Your Output

June 17, 2020
4:30 PM – 5:45 PM MT
5:30 PM – 6:45 PM CT
6:30 PM – 7:45 PM ET
North Central Region: North Dakota, South Dakota, Minnesota, Iowa, Illinois, Wisconsin, Michigan, Indiana, Ohio, Kansas, Missouri, New Mexico, Nebraska

ISE® VIP Hosts:

Robert Allen

Robert Allen
Global Chief Information Security Officer
Gallagher

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations are facing constantly rising costs, management overhead and poor threat detection from their legacy SIEM deployments. Security teams often find themselves short on time and resources as well as burdened by alert fatigue and false positives, rendering them unable to keep up with today’s threats. Security analysts need an incident investigation and threat hunting experience that harnesses advanced threat detection and allows them to complete tasks in seconds, not hours as with legacy solutions. What are the best practices for scaling cost, output efficiency and interoperability in order to establish a modern SOC? Join our conversation as we discuss the challenges of multiple or legacy SIEMs as well as how enterprises are navigating toward security maturity in the SOC, especially in this new chapter of remote working.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modernize Your SOC to Multiply Your Output

June 16, 2020
5:30 PM – 6:45 PM CT
TOLA Region: Texas, Oklahoma, Louisiana, Arkansas, New Mexico

ISE® VIP Host:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Gary Toretti
SVP, Chief Information Security Officer
CBRE Holding, Inc.

Organizations are facing constantly rising costs, management overhead and poor threat detection from their legacy SIEM deployments. Security teams often find themselves short on time and resources as well as burdened by alert fatigue and false positives, rendering them unable to keep up with today’s threats. Security analysts need an incident investigation and threat hunting experience that harnesses advanced threat detection and allows them to complete tasks in seconds, not hours as with legacy solutions. What are the best practices for scaling cost, output efficiency and interoperability in order to establish a modern SOC? Join our conversation as we discuss the challenges of multiple or legacy SIEMs as well as how enterprises are navigating toward security maturity in the SOC, especially in this new chapter of remote working.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Your Network Through a Hacker’s Eyes: Preparing for the Inevitable and the Unexpected

June 11, 2020
5:30 PM – 6:45 PM ET
Massachusetts, Toronto

ISE® VIP Hosts:

Hussey_Eric

Eric Hussey
CISO
PTC Inc.
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. That includes incorporating a robust Identity Management and Authentication strategy to pinpoint who is accessing enterprise systems and how—no matter the circumstances. Overnight, enterprises shifted to having their workforce operate remotely, meaning there was little time to create roles and identities while ensuring everyone had access to their work. Most business continuity plans were not broad enough to anticipate that everyone would be displaced at the same time, and security teams struggle with knowing if their prior strategy for managing and authenticating identities is picking up the slack. Who is seeing what, and what data is being exposed? Join our conversation as we discuss how to view your network like a hacker does to locate vulnerabilities as well as assess how effective our identity management strategy and business continuity plans have proven in the face of the inevitable and the unexpected.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Your Network Through a Hacker’s Eyes: Preparing for the Inevitable and the Unexpected

June 10, 2020
5:30 PM – 6:45 PM ET
Northeast Region: New York, New Jersey

ISE® VIP Hosts:

Linda Angles

Linda Cooper Angles
Chief Information Security Officer
Conduent

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. That includes incorporating a robust Identity Management and Authentication strategy to pinpoint who is accessing enterprise systems and how—no matter the circumstances. Overnight, enterprises shifted to having their workforce operate remotely, meaning there was little time to create roles and identities while ensuring everyone had access to their work. Most business continuity plans were not broad enough to anticipate that everyone would be displaced at the same time, and security teams struggle with knowing if their prior strategy for managing and authenticating identities is picking up the slack. Who is seeing what, and what data is being exposed? Join our conversation as we discuss how to view your network like a hacker does to locate vulnerabilities as well as assess how effective our identity management strategy and business continuity plans have proven in the face of the inevitable and the unexpected.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Collective Defense: A Shared Approach to Combating Cyber Attacks

June 9, 2020
5:30 PM – 6:45 PM ET
Mid-Atlantic Region: Pennsylvania, Washington D.C., Maryland, Delaware, Virginia, West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

young_roger

Roger Young
Director of Information Security and Compliance
Morgan, Lewis & Bockius LLP
Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers; the rise of cyber mercenary groups and threat sourcing by nation-state actors; and now, adversaries taking advantage of the COVID-19 situation. No company can stand alone against today’s coordinated ecosystem of sophisticated cyber threats. To defend against these constantly evolving threats, we need to employ a Collective Defense strategy by adopting a new method that applies behavioral detection which enables companies to share threat intelligence in near real-time for faster response. Join our conversation as we discuss strategies for adopting Collective Defense across organizations and examine how we can defend together against “imminent” attacks by nation-states and cyber criminals.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Stop Buying Security Products: Fix Your Security Posture Using What You Have

June 2, 2020
5:30 PM - 6:45 PM PT
West Coast Region: Washington, California, Oregon, Arizona

ISE® VIP Hosts:

ewell_cris

Cris Ewell
CISO
UW Medicine
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Is your organization protected against every known attack, including the vulnerabilities announced yesterday? Zero-day attacks garner plenty of attention, but the truth is 99% of all cyberattacks occur due to hackers exploiting existing or known vulnerabilities. You likely already have cybersecurity products that could protect you, but chances are they have not been configured correctly to your enterprise’s specific risk profile. For instance, Gartner estimates that 95% of firewall breaches are caused by simple firewall misconfigurations, yet 97% of breaches are still happening to companies that have already deployed the right controls. Breaches are arising more often because complexity is your enemy. If your security team is managing too many solutions—some of which might not be optimal for your current enterprise security requirements—then a simple misconfiguration or drift is all an attacker needs to exploit within your security stack to gain entrance. You do not need another security product. You just need to use what you have, better. Join our conversation as we discuss how to continually and safely test every part of your security infrastructure for gaps as well as how to prioritize remediation based on business risk.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modernize Your SOC to Multiply Your Output

May 28, 2020
4:30 PM – 5:45 PM CT
5:30 PM – 6:45 PM ET
Southeast Region: West Virginia, North Carolina, South Carolina, Mississippi, Alabama, Georgia, Florida

ISE® VIP Host:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Bob Varnadoe

Bob Varnadoe
Corporate Vice President, Global CISO
NCR
ISE® Southeast Executive Award Finalist 2018
ISE® East Executive Award Finalist 2023

Biography

Organizations are facing constantly rising costs, management overhead and poor threat detection from their legacy SIEM deployments. Security teams often find themselves short on time and resources as well as burdened by alert fatigue and false positives, rendering them unable to keep up with today’s threats. Security analysts need an incident investigation and threat hunting experience that harnesses advanced threat detection and allows them to complete tasks in seconds, not hours as with legacy solutions. What are the best practices for scaling cost, output efficiency and interoperability in order to establish a modern SOC? Join our conversation as we discuss the challenges of multiple or legacy SIEMs as well as how enterprises are navigating toward security maturity in the SOC, especially in this new chapter of remote working.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modernize Your SOC to Multiply Your Output

May 28, 2020
2:30 PM – 3:45 PM HT
5:30 PM – 6:45 PM PT
6:30 PM – 7:45 PM MT
Southwest Region: Southern California, Nevada, Utah, Colorado, Arizona, Hawaii

ISE® VIP Host:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Michael St. Vincent
Chief Information Security Officer
The Cosmopolitan of Las Vegas
Biography

Organizations are facing constantly rising costs, management overhead and poor threat detection from their legacy SIEM deployments. Security teams often find themselves short on time and resources as well as burdened by alert fatigue and false positives, rendering them unable to keep up with today’s threats. Security analysts need an incident investigation and threat hunting experience that harnesses advanced threat detection and allows them to complete tasks in seconds, not hours as with legacy solutions. What are the best practices for scaling cost, output efficiency and interoperability in order to establish a modern SOC? Join our conversation as we discuss the challenges of multiple or legacy SIEMs as well as how enterprises are navigating toward security maturity in the SOC, especially in this new chapter of remote working.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Your Network Through a Hacker’s Eyes: Preparing for the Inevitable and the Unexpected

May 27, 2020
5:30 PM – 6:45 PM CT
Midwest Region: Minnesota, Wisconsin, Illinois

ISE® VIP Hosts:

Betty Elliott
CISO
Freddie Mac
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Forbes Magazine estimates that global information security spending now exceeds $100 billion annually, yet we are witnessing high-profile breaches and losses from cyberattacks on a near-constant basis. The fact is this: hackers are dedicated and patient. All it takes is one weak point in your security measures for them to access your system, so what are you going to do after they have breached your perimeter? To prepare for this inevitability, enterprise security teams will need to view their network the way hackers see it and pinpoint all existing, hidden vectors of attack. That includes incorporating a robust Identity Management and Authentication strategy to pinpoint who is accessing enterprise systems and how—no matter the circumstances. Overnight, enterprises shifted to having their workforce operate remotely, meaning there was little time to create roles and identities while ensuring everyone had access to their work. Most business continuity plans were not broad enough to anticipate that everyone would be displaced at the same time, and security teams struggle with knowing if their prior strategy for managing and authenticating identities is picking up the slack. Who is seeing what, and what data is being exposed? Join our conversation as we discuss how to view your network like a hacker does to locate vulnerabilities as well as assess how effective our identity management strategy and business continuity plans have proven in the face of the inevitable and the unexpected.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Modern Authentication in a Post-COVID World

May 27, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch this webinar Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Stacy Hughes

Stacy Hughes
SVP, Chief Information Security Officer
Voya Financial
Biography

Thomas (TJ) Jermoluk
Chief Executive Officer & Co-Founder
Beyond Identity
Biography

John Masserini

John Masserini
Global CISO
Millicom International Cellular
ISE® Northeast Executive Award Winner 2010
ISE® North America Executive Award Finalist 2010

Biography

The rapid shift to remote work brought about by COVID-19 has made it clear that identity is the new perimeter. While many companies had been moving to cloud before the outbreak, those that hadn't found themselves unable to support their now-distributed workforces. The pandemic has served as a clarion call for companies to adopt infrastructure that enables people to work anywhere, anytime. In order to do that, companies need strong authentication to know exactly who is coming through their perimeter, a fine-grained, risk-based way to regulate what they're able to access, and in-depth reporting for compliance, audit, and security operations needs. Meanwhile, companies need to achieve all this in a way that doesn't introduce user friction or insecurity, two common complaints arising from the use of passwords. What if there were a better way? A way that enabled passwordless authentication to support strong security, reduce user friction, and enable distributed employees? Join our conversation as we discuss a modern, cloud-first approach to identity management that enables continuous, risk-based authentication and authorization as well as achieves a Zero Trust security posture, all while answering, “How do we get there?”

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modernize Your SOC to Multiply Your Output

May 26, 2020
4:30 PM – 5:45 PM CT
5:30 PM – 6:45 PM ET
Region: Maine, Vermont, New Hampshire, Rhode Island, Connecticut, Massachusetts, Kentucky, Tennessee

ISE® VIP Host:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Tompkins_Tim

Tim Tompkins
Vice President & Deputy Chief Information Security Officer
CVS Health
Biography

Organizations are facing constantly rising costs, management overhead and poor threat detection from their legacy SIEM deployments. Security teams often find themselves short on time and resources as well as burdened by alert fatigue and false positives, rendering them unable to keep up with today’s threats. Security analysts need an incident investigation and threat hunting experience that harnesses advanced threat detection and allows them to complete tasks in seconds, not hours as with legacy solutions. What are the best practices for scaling cost, output efficiency and interoperability in order to establish a modern SOC? Join our conversation as we discuss the challenges of multiple or legacy SIEMs as well as how enterprises are navigating toward security maturity in the SOC, especially in this new chapter of remote working.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modernize Your SOC to Multiply Your Output

May 14, 2020
5:30 PM – 6:45 PM ET
Northeast Region: New York, New Jersey, Pennsylvania, Delaware, Maryland, Washington DC, Virginia

ISE® VIP Hosts:

Kirsten Davies

Kirsten Davies
Chief Information Security Officer
Unilever
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations are facing constantly rising costs, management overhead and poor threat detection from their legacy SIEM deployments. Security teams often find themselves short on time and resources as well as burdened by alert fatigue and false positives, rendering them unable to keep up with today’s threats. Security analysts need an incident investigation and threat hunting experience that harnesses advanced threat detection and allows them to complete tasks in seconds, not hours as with legacy solutions. What are the best practices for scaling cost, output efficiency and interoperability in order to establish a modern SOC? Join our conversation as we discuss the challenges of multiple or legacy SIEMs as well as how enterprises are navigating toward security maturity in the SOC, especially in this new chapter of remote working.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: IT Security? Check! But What About Your OT Security?

May 14, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch this webinar Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Antova_Galina Galina Antova
Co-Founder
Claroty
Biography

Dawn Cappelli
VP and CISO
Rockwell Automation
Biography

Darin Adcock

Curley Henry
Vice President and Deputy Chief Information Security Officer
Southern Company
Biography

The digital transformation of industrial systems yields numerous benefits and efficiencies for business, but the resulting interconnectivity between these systems and an organization’s IT network has made operational technology (OT) increasingly susceptible to cyber threats. While the role of CISOs in dealing with IT network security is well defined, many security leaders do not possess clear methods about how they can defend OT systems effectively. In fact, IT and OT teams are often kept separate without clear lines of communication about the other’s security processes. Further complicating matters, traditional IT security tools are not compatible with OT environments, and conventional wisdom for defending IT environments is not always applicable. The world literally runs on Industrial Control Systems, and they are attractive targets for state actors and other cybercriminals to attack, making them imperative to keep safe. Join our conversation as we discuss best practices to develop comprehensive OT security for converged IT/OT environments with strategies that identify, detect, protect against and respond to the latest cyberattacks.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: You Just Saved the Company—Again—But Does the C-Suite Understand How?

May 12, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch this webinar Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Guy Bejerano
CEO & Co-Founder
SafeBreach

nolan_david

Yaron Levi
Chief Information Security Officer
Blue Cross Blue Shield of Kansas City
Biography

Jed Young
VP, Chief Information Security Officer
Jabil
Biography

Most security teams struggle to communicate with business executives in a strategic manner. Business executives likewise struggle to translate security metrics into business indicators they can work with. Cybersecurity executives are tasked with helping the C-suite and board understand complicated issues, such as how much enterprise security posture changed in the past year as well as the impact their latest investments yielded for endpoint security defense. For that, they need to use the right language and metrics. Today, more executives are learning that control maturity scores are an insufficient measure of defense. They’d like to understand how secure the organization is in the face of all cyber threats that are active in the wild at any given time. While security teams have great insight, there is a gap between reporting baseline measures of the organization’s security posture to executives, mapping the security posture to specific threats of immediate concern and presenting data-driven metrics to support actionable mitigations that will assure the board that the organization is well protected. Join our conversation as we discuss effective methods for security teams to collect actionable metrics about their enterprise security posture; how to determine organization-wide preparedness for specific types of threats and strategies for improvement; and ways to communicate these insights to the board and cross-functional teams effectively.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: The Future of Vulnerability Management

May 7, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch this webinar Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Bobby Dominguez
Chief Information Security Officer, SVP
City National Bank of Florida
Biography

Jimmy Graham
Senior Director, Product Management
Qualys
Biography

Gene Scriven

Gene Scriven
Chief Information Security Officer
ACI Worldwide
ISE® Southeast People’s Choice Award Winner 2008
ISE® Southeast Executive Award Finalist 2008

Biography
T.E.N. Success Story

Enterprises have long struggled with maintaining complete visibility into their entire hybrid environment and making sure all systems stay properly updated and patched. Despite the investment in security teams, processes and technology, vulnerabilities and system misconfigurations remain the most common source of cybersecurity breaches. Meanwhile, vulnerabilities continue to increase in number and severity, leaving security and IT teams with unidentified devices, misclassified assets, an overabundance of alerts and overlooked system patches. For many organizations, today’s vulnerability management programs involve multiple teams and disjointed solutions, making it difficult for organizations to identify and remediate the most serious threats. Join our conversation as we discuss the need for prioritization and how to speed response and remediation for the most critical vulnerabilities.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Cyber Attackers Have an Inherent Advantage: How Do We Change That?

April 30, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
View this webinar Video On Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Rob N. Gurzeev
CEO & Co-Founder
CyCognito
Biography

Craig  Froelich

Joey Johnson
CISO
Premise Health
ISE® Southeast Executive of the Year Award Winner 2017
ISE® North America Executive: Health Care Award Finalist 2017

Biography

Laura Whitt-Winyard

Laura Whitt-Winyard
Global Chief Information Security Officer
DLL
Biography

In today’s asymmetrical warfare between cybercriminals and organizations, the cards are stacked against the good guys. While attackers only have to find one weak spot, security teams have to monitor and protect everything at all times, which in many instances dictates only one, virtually predestined outcome of the battle. With every marquee name that is breached, it is clear that crippling cyberattacks have become the new normal. Although this “era of insecurity” began more than 10 years ago, it has become more and more extreme in recent years, and there are three main factors that exacerbate the current situation. The first is that cybercrime is lucrative, and offensive scanning and exploitation tools have become cheaper, more automated and widely available to attackers. Second, in the hyperconnected IT ecosystem of today’s organizations, it is exponentially more difficult to continuously monitor and debug everything in a timely fashion. Finally, we are losing sight of security risks. Without a complete view of an organization’s entire attacker-exposed IT ecosystem—including risk from cloud, third-party and subsidiary environments—and an understanding of the business context of its assets, an organization cannot appropriately assess, prioritize and eliminate its most critical risks. Join our conversation as we discuss cybersecurity strategies that will turn the tables on our adversaries as well as regain visibility into our organization’s IT ecosystem, allowing us to locate and mitigate our most dangerous risks before they can be exploited.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Mitigating Device Security Risks in Data Centers, Remote Use and Supply Chains

April 28, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
View this webinar Video On Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Bulygin_Yuriy

Yuriy Bulygin
Founder & CEO
Eclypsium
Biography

Mario Chiock

Mario Chiock
Schlumberger Fellow & Executive Cyber Security Adviser
Schlumberger International Inc
ISE® Central People's Choice Award Winner 2012
ISE® Central Executive Award Finalist 2012

Biography

Robert Mims

Robert Mims
Director, Security - Gas, Nuclear, Generation and Transmission Operations
The Southern Company
ISE® Southeast People's Choice Award Winner 2014
Biography

Firmware is often an enterprise’s unguarded attack surface. Laptops, mobile phones, servers, networking equipment and other devices contain many different components, and each one hosts millions of lines of code developed by various manufacturers that run independently of the operating system. Many organizations lack visibility into their firmware and hardware attack surface, leaving the enterprise at risk of device failures, ransomware and data breaches. A 2019 Gartner study estimates that 70% of organizations without a firmware upgrade plan in place will experience a breach due to a firmware vulnerability by 2022. Our collective shift to remote work has also introduced new vulnerabilities to our devices and environments that we did not anticipate. Join our conversation as we discuss best practices for CISOs and their security teams to mitigate security risks targeting the device integrity of data center environments, remote users and supply chains.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

TechBridge & Goodwill of North Georgia’s Technology Career Program
Leveraging LinkedIn to Jumpstart & Fast-Track Your Tech Career

April 9, 2020
5:30pm - 7:00pm
Goodwill Career Center
3250 S. Cobb Drive
Smyrna, GA 30080
More information

Instructors

Marva Bailer

Marva Bailer
Director of Global Field Success Leadership and Executive Engagement
Splunk
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

TechBridge and Goodwill of North Georgia have partnered to provide the Technology Career Program (TCP), a free, 16-week program geared towards helping young students successfully develop their careers in business education and technology. “Leveraging LinkedIn to Jumpstart and Fast-Track Your Tech Career,” is a 90-minute class which will include the best practices of establishing a well-rounded LinkedIn profile as an important, professional presence for new jobseekers who want to make a great impression on prospective employers. Each TCP Student will learn how to set up an account, build a professional network, engage in postings, and follow companies and groups that interest them. Marci McCarthy of T.E.N. and Marva Bailer of Splunk, who are expert social media users as well as TechBridge Board Members, will lead the class, showing TCP Students how to communicate and connect with companies and peers in the technology industry as well as how to use LinkedIn to research interviewers, prospective employers and companies. With Marci and Marva’s thorough coaching, TCP Students will be better equipped to pursue their ambitions and jumpstart their path to success by leveraging the many benefits of using LinkedIn.

ISE® FIRESIDE WEBINAR: You Survived Transitioning to a Remote Workforce: Now How Do You Secure It?

April 2, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
View this webinar Video On Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Evangelakos_gus

Gus Evangelakos
Director of North American Field Engineering
XM Cyber
Biography

Ricardo Lafosse

Ricardo Lafosse
Chief Information Security Officer
The Kraft Heinz Company
ISE® Central Executive of the Year Award Winner 2019
ISE® North America Executive: Financial Award Finalist 2019

Biography

Tony Spurlin

Tony Spurlin
Vice President & Chief Security Officer
Windstream
ISE® North America People's Choice Award Winner 2005
ISE® Southeast Executive Award Finalist 2018

Biography

The rush to move employees to work remotely is creating huge opportunities for cyber criminals. Rapid changes to network configurations; unexpected utilization of unsecure networks and unsanctioned SaaS services; and inexperienced work-from-home users have expanded the attack surface too quickly for security teams to respond. In addition, travel restrictions and shelter-in-place rules are hampering IT and security team’s abilities to accomplish important security tasks, including planned penetration testing, red team exercises and testing security controls. Join our conversation as we review the challenges that must be addressed immediately, such as how remote security testing is a key tool to implement right now, as well as how prioritizing remediation based on the importance of digital assets at risk is critical during periods of rapid digital transformation.

Attendees of the ISE® Fireside Webinars will receive 1 CPE upon its conclusion and T.E.N. will provide this information to (ISC)2 to keep their credits current.

ISE® FIRESIDE WEBINAR: Next Generation Cybersecurity: The Call for Collective Defense

March 31, 2020
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
View this webinar Video On Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Ehrlich_Michael

Michael Ehrlich
CTO
IronNet Cybersecurity
Biography

griffin_ray

Ray Griffin
Director, Head of Cyber Security
Cox Media Group
Biography

Dave Summitt
Chief Information Security Officer
H. Lee Moffitt Cancer Center & Research Institute
ISE® Southeast People's Choice Award Winner 2017
Biography

As cyber criminals, nation-states and other threat actors unite in collective offense against vulnerable enterprises, the call for collective defense among security professionals across the public and private sectors grows louder. Despite many cybersecurity professionals claiming confidence in their enterprise cyber defense technologies and systems—and continuing to invest in additional solutions—malicious attacks are still getting through. These attacks are avoiding detection, slipping past defenses and compromising network security, well before anyone realizes it has happened. Nation-state actors are joining together to dedicate economic and human resources to cyberattacks at a scale and speed that demand an equally coordinated defense. At a time when data breaches are impacting company reputations, job security and even national security, cyber defense is now a crucial issue for investors and corporate boards. So how can companies, industries and governments work together in real time to defend proactively at the same scale and speed as the coordinated attacks heading their way? Join our webinar as we discuss how collaborating on defense can shift an organization's threat detection strategy towards a more proactive posture and bolster its position against cyber criminals and state-actors as well as how security executives can get the C-suite and board in support of a collective defense approach.

Attendees of the ISE® Fireside Webinars will receive 1 CPE upon its conclusion and T.E.N. will provide this information to (ISC)2 to keep their credits current.

ISE® Southeast Executive Forum and Awards 2020

The ISE® Southeast Executive Forum and Awards 2020 were held March 11, 2020 at the Westin Peachtree Plaza Downtown in Atlanta, GA.

The ISE® Southeast Awards was held in conjunction with a one day Executive Forum which included keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offered the opportunity to meet with peers and leading IT executives from across the region to discuss and share insights into today's issues and solutions. Details

ISE® SOUTHEAST PRIVATE WELCOME DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

March 10, 2020
5:30pm - 8:30pm
STK Steakhouse
1075 Peachtree St NE
Atlanta, GA 30309
Levine_David

David Levine
Vice President Corporate and Information Security, CSO CISM
RICOH Digital Services
Biography

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

March 5, 2020
5:30pm - 8:30pm
Morton’s The Steakhouse
618 Church St
Nashville, TN 37219
Grizzle_Steven

Steven Grizzle
Director, Cybersecurity Operations
Sitel
Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

ISE® PRIVATE DINNER
Collective Defense: A Shared Approach to Combating Cyber Attacks

March 4, 2020
5:30pm - 8:30pm
Eddie V’s Prime Seafood
4400 W Boy Scout Blvd
Tampa, FL 33607
Myrna Soto

Myrna Soto
Global CISO, Emeritus
Founder & CEO, Apogee Executive Advisors
ISE® Northeast Executive Award Winner 2013
ISE® North America Commercial Executive Award Finalist 2013
ISE® North America Commercial Executive Award Finalist 2012
ISE® Northeast Executive Award Finalist 2012

Biography

Cyber attackers have relentlessly continued to exploit gaps in security programs—even as organizations are making massive investments in cyber defense. Security teams struggle to keep up with the speed of innovative cyberattacks, let alone get ahead of them. Moreover, threat actors are gaining power through collaboration and are constantly evolving their strategies. We have witnessed reported coordination between 2016 U.S. election hackers, the rise of cyber mercenary groups and threat sourcing by nation-state actors—making current tensions with Iran a top-of-mind issue for many cyber leaders. No company can stand alone against a modern, collaborative ecosystem of cyber threats. To defend against these constantly evolving threats, we need to employ a collective defense strategy by adopting a new method of defense that applies behavioral detection and enables companies to benefit from shared detection. Join our conversation as we discuss strategies for adopting collective defense across organizations and examine how we can defend against “imminent” attacks by nation-states and cyber criminals.

ISE® VIP Signature Luncheon with Secureworks During RSA® Conference 2020
Enabling Modern Security Operations to Scale Using the Power of Data Science and the Cloud

secureworks


February 27, 2020
11:30 am – 1:30 pm
Fang Restaurant
660 Howard St.
San Francisco, CA 94105
More information

Modern security operations require a more agile, scalable, and effective model to address the challenges CISOs face with cloud and software-defined IT landscapes and escalating threats. This evolved approach demands a leap forward in capabilities powered by the speed and scale of machine learning, deep learning, and cloud computing. Join our conversation as we discuss how to put the power of data science and the cloud to work by analyzing vendor-inclusive data from the extended IT ecosystem. The insights gained will enable greater visibility, more reliable decision-making, and smarter automation.

ISE® VIP Reception with Digital Guardian During RSA® Conference 2020
Make the Leap to Cloud-Delivered Data Protection (DLP + MDR)

Digital Guardian


February 26, 2020
6:30 pm - 9:30 pm
Flytrap
606 Folsom St
San Francisco, CA 94107
More information

Thanks to the emphasis on data privacy, we are witnessing a resurgence of Data Loss Prevention (DLP) within organizations. A Gartner study predicts that 85% of organizations will have implemented DLP by 2020, up from 50% in 2017. However, traditional DLP solutions are often limited to guarding against insider threats, forcing enterprises to enlist additional tools to defend against the variety of threats challenging security teams. As a result, security stacks become more complicated, signaling that it’s time to make the leap and allow your DLP strategy to advance with the rest of your security. Since cloud-based security continues to increase in demand, DLP also needs to be cloud-delivered and bolstered by Managed Detection and Response (MDR). Cyber attackers are smart; we need to be smarter. Join our conversation as we discuss how you and your security team can reinvent DLP with the cloud and MDR, simplify your security program and mitigate risks to your sensitive data.

ISE® VIP Signature Luncheon with Respond Software During RSA® Conference 2020
It’s the End of the SOC as We Know It (And I Feel Fine)

Respond Software


February 26, 2020
11:30 am – 1:30 pm
Fang Restaurant
660 Howard St.
San Francisco, CA 94105
More information

Digital transformation is changing every part of the business, but when it comes to the security operations center (SOC), things haven’t changed much over the past ten years. Enterprises have many disparate security tools in place, and humans are sitting in the SOC, looking at mountains of data and trying to make a decision: Is this alert something to pay attention to, or is it just noise? The constant, overwhelming exposure to security alerts quickly adds up, in time, money and fatigue, leading to analyst burnout and high turnover with few conclusive security results to show for it. Whether your SOC is comprised of your own employees or handled by a service provider, you’ll want to ensure SOC members are happy, performing rewarding and impactful work, rather than getting lost in the trenches where machines and automation can flourish instead. To make a difference, you may have to get rid of filters, prioritize your people and reinvent your data management strategy in ways you never considered doing before. Join our conversation as we discuss how you can modernize your SOC, take advantage of new technology and change the way your SecOps team works.

T.E.N. & ISE® Sales and Marketing Breakfast During RSA® 2020
Standing Out in a Crowded Playing Field by Building Trusted Relationships With Cybersecurity Executives

TEN


February 26, 2020
7:45 am - 10:00 am
Oren’s Hummus San Francisco
71 3rd St
San Francisco, CA 94103
More information

As technology evolves and cyber threats increase, CISOs need security solutions that will make their enterprise programs more efficient and their security teams better equipped to defend them. Every day, security vendors are producing new, innovative solutions, but getting into contact with CISOs can be tricky. The wrong approach can reduce a vendor’s chances to prove themselves, so how can they use their time with a CISO wisely to create the best first impression? Now more than ever, CISOs want to build genuine relationships with vendors who provide solutions specific to their organizational security needs. To stand out from your competitors, you will need to differentiate yourself, both in the language you use to refer to your products and in the way you communicate with security executives—and their teams. No CISO makes product decisions in a vacuum. They rely on their leadership and team members to guide uses of budget, time and productivity. To understand how to sell to a CISO successfully, you need to understand what they want and what their business and security team needs are. For that to happen, you have to build the relationship first. Taking the time to do so will illuminate areas you are likely in the dark about: What is your prospective client’s preferred method of contact, and what is an instant disqualifier? What does their company’s technology products road map look like along with the timeframe to implement these solutions? How can your solution remove complexity to their current security stack instead of adding to it?

ISE® VIP Reception with LookingGlass During RSA® Conference 2020
Obtaining 20/20 Vision: Look Deeper and Act Faster With Smarter Intelligence-Driven Risk Management

LookingGlass


February 25, 2020
7:00 pm - 10:00 pm
Flytrap
606 Folsom St
San Francisco, CA 94107
More information

When your business is at risk, every second matters. The time your security teams spends researching and mitigating known threats is just as important as the time they lose at being unaware of hidden vulnerabilities. In order to obtain 20/20 vision of threats to your business, you will need to enlist an intelligence-driven risk management strategy that is seamless, comprehensive and fully integrated with your security and business needs. Keeping threats at bay on a global scale means meeting them on that scale with global attack surface monitoring, threat modeling, network defense and tailored intelligence-as-a-service. Each security partnership you forge should contribute actively to the defense of your enterprise network and beyond. The right threat intelligence partner will equip your security team with asset visibility and network traffic analysis along with the behavior and signature-based detection required to confidently protect your business. Join us to discuss the need for proactive global threat intelligence; the usefulness of advanced mitigation techniques such as deception and redirection; and how making the right security partnerships can enable us all to see more and act faster.

ISE® VIP Signature Luncheon with Cisco Umbrella During RSA® Conference 2020
Simplified Security Starts in the Cloud

cisco


February 25, 2020
12:00 pm – 2:00 pm
Fang Restaurant
660 Howard St.
San Francisco, CA 94105
More information

The average company uses more than 75 security tools. Firewalls. Web proxies. SIEM. Appliances. Third-party intelligence. The list goes on… What do these tools have in common? They lead to silos and a sea of security alerts for overwhelmed staff who struggle to make sense of it all. With highly distributed environments becoming the norm, SaaS usage on the rise and roaming users a growing target for attacks, it’s likely that your existing security stack is coming up short—and you’re not alone. There is a better way to secure cloud applications and internet access for on-the-go users. Join our conversation as we discuss the resulting security challenges and why many organizations are shifting security services to the cloud to reduce complexity, deliver greater flexibility and enact more consistent enforcement.

ISE® VIP Private Dinner with Cisco During RSA® Conference 2020
Cleaning Out Your Security Closet

cisco


February 24, 2020
6:30 pm – 9:30 pm
Mastro’s Steakhouse
399 Geary St.
San Francisco, CA 94102
More information

Security professionals go hand-in-hand with processes and technology. As security threats evolve and escalate, we tend to accumulate more and more tools and methods until our security stacks become cluttered and too complicated. If Marie Kondo were helping you tidy up, what would you remove from your security portfolio? We all have technologies and processes we cling to, not because we necessarily need them but because they are comfortable and familiar. If we take a step back and look at the bigger picture, we can determine the security solutions and processes we can live without while pinpointing what gaps we still need to fill. Join our conversation as we discuss a Marie Kondo approach to trimming down and cleaning up your security closet while also asking ourselves the inevitable question: does anything really spark joy in cybersecurity?

ISE® VIP Welcome Reception with Ionic Security During RSA® Conference 2020
Say Goodbye to Gridlock: The Shift of Modern Data Protection

Ionic


February 23, 2020
5:30 pm – 7:30 pm
Fogo de Chão
201 3rd St #100
San Francisco, CA 94103
More information

All too often, enterprise data security is siloed, but sensitive data is not. Data travels between and resides in applications, data stores, devices and different environments. Every point of access has a context, driven by identity, attributes and complex access policies, which can quickly overwhelm enterprises using disparate solutions and relying on siloes. What results is data security gridlock, which undermines the performance of your business and security team since they cannot scale data protection with the enterprise. For decades, security has focused on securing the gates, moats and fences around where data resides, but that is no longer an effective procedure. Now that location is no longer definitive, we need to go back to the basics and ask a simple question: Why don’t we just start with eliminating gridlock and protecting the data? Join our conversation as we discuss how to seamlessly enable scalable, sustainable and consistent data protection by securing sensitive data from unauthorized access and breaches, wherever it lives or travels.

ISE® PRIVATE DINNER
From Candidate to Expert: Cyber Range Training Across the Entire Employee Lifecycle

February 20, 2020
5:30pm - 8:30pm
Lattanzi
361 W 46th St.
New York, NY 10036
Cindy Cullen

Cindy Cullen
Global Director Information Security
Interpublic Group
Biography

Cyber threats are ever-increasing and aggressive, causing no shortage of trouble for overworked and understaffed security teams. According to Gartner’s 2019 CIO Agenda, 95% of CIOs expect cybersecurity threats to get worse. Enterprises are looking for innovative candidates to join as security professionals, but hiring and training employees can be a challenge in and of itself. Enter cyber ranges, controlled virtual environments where white hats can train extensively to repel the worst efforts of cyber attackers and hone their skills. Enterprises, non-profits, universities and global governments can buy a cyber range, buy time on a cyber range—or even build their own or use less immersive gamification platforms to train. Practice makes perfect, and by using a cyber range, security candidates can become experts without any organization needing to exposure their infrastructure. Join our conversation as we discuss how to use cyber ranges throughout the entire lifecycle of a security professional—from screening and assessing candidates to onboarding and retention—as well as how they improve SOC productivity and preparedness for real-world attacks.

ISE® PRIVATE DINNER
How to Avoid Making Trade-Offs Between Security and IT Operations

February 19, 2020
5:30pm - 8:30pm
The Capital Grille
1861 International Dr.
McLean, VA 22102

Mike Newborn
Chief Information Security Officer
Navy Federal Credit Union

As leaders, CIOs and CISOs face pressure from all sides. They must keep organizations continuously compliant, keep critical information secure, manage fleets of networked devices and fulfill the increasingly common executive mandate to make technology an enabler for business growth. Many organizations are also challenged to update their technology from legacy systems, which make it difficult to have full visibility across endpoints and get the real-time data on which they can make confident decisions. In these stressful, fragmented environments—especially where organizations use a range of point products for security and operations, resulting in a lack of full visibility and control—there are regular trade-offs taking place among these priorities. These compromises often leave an organization open to an attack, outage or another form of disruption. Join our conversation as we discuss how security teams can better secure their enterprise against cyber threats, outages and other disruptions—without making trade-offs and without settling for “good enough”.

ISE® PRIVATE DINNER
How to Avoid Making Trade-Offs Between Security and IT Operations

February 18, 2020
5:30pm - 8:30pm
Morton’s The Steakhouse
227 W Trade St., Suite 150
Charlotte, NC 28202
Tim Morris

Tim Morris
Information Security Area Manager, SVP, Cyber Threat Engineering & Research
Wells Fargo & Company
Biography

As leaders, CIOs and CISOs face pressure from all sides. They must keep organizations continuously compliant, keep critical information secure, manage fleets of networked devices and fulfill the increasingly common executive mandate to make technology an enabler for business growth. Many organizations are also challenged to update their technology from legacy systems, which make it difficult to have full visibility across endpoints and get the real-time data on which they can make confident decisions. In these stressful, fragmented environments—especially where organizations use a range of point products for security and operations, resulting in a lack of full visibility and control—there are regular trade-offs taking place among these priorities. These compromises often leave an organization open to an attack, outage or another form of disruption. Join our conversation as we discuss how security teams can better secure their enterprise against cyber threats, outages and other disruptions—without making trade-offs and without settling for “good enough”.

ISE® PRIVATE DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

February 12, 2020
5:30pm - 8:30pm
The Butcher’s Table
2121 Westlake Ave
Seattle, WA 98121
murphy_sean

Sean Murphy
SVP, CISO
BECU
Biography

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.

ISE® PRIVATE DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

February 11, 2020
5:30pm - 8:30pm
Waterbar
399 The Embarcadero
San Francisco, CA 94105
hahn_david

David Hahn
Chief Security Officer
Silicon Valley Bank
Biography

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.

ISE® PRIVATE DINNER
Stop Buying Security Products: Fix Your Security Posture Using What You Have

February 5, 2020
5:30pm - 8:30pm
Del Frisco's Double Eagle Steakhouse
236 Perimeter Center Pkwy NE
Suite 120
Dunwoody, GA 30346
Tony Spurlin

Tony Spurlin
Vice President & Chief Security Officer
Windstream
ISE® North America People's Choice Award Winner 2005
ISE® Southeast Executive Award Finalist 2018

Biography

Is your organization protected against every known attack, including the vulnerabilities announced yesterday? Zero-day attacks garner plenty of attention, but the truth is 99% of all cyberattacks occur due to hackers exploiting existing or known vulnerabilities. You likely already have cybersecurity products that could protect you, but chances are they have not been configured correctly to your enterprise’s specific risk profile. For instance, Gartner estimates that 95% of firewall breaches are caused by simple firewall misconfigurations, yet 97% of breaches are still happening to companies that have already deployed the right controls. Breaches are arising more often because complexity is your enemy. If your security team is managing too many solutions—some of which might not be optimal for your current enterprise security requirements—then a simple misconfiguration or drift is all an attacker needs to exploit within your security stack to gain entrance. You do not need another security product. You just need to use what you have, better. Join our conversation as we discuss how to continually and safely test every part of your security infrastructure for gaps as well as how to prioritize remediation based on business risk.

ISE® PRIVATE DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

January 30, 2020
5:30pm - 8:30pm
Eddie V’s Prime Seafood
4023 Oak Lawn Ave
Dallas, TX 75219
Shamoun Siddiqui

Shamoun Siddiqui
VP, CISO
Neiman Marcus
Biography

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.

ISE® PRIVATE DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

January 29, 2020
5:30pm - 8:30pm
Perry's Steakhouse & Grille
114 W. 7th Street #110
Austin, TX 78701

Sameer Sait
CISO, Whole Foods Market
Amazon
Biography

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.

ISE® PRIVATE DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

January 28, 2020
5:30pm - 8:30pm
Steak 48
4444 Westheimer Rd., Ste A100
Houston, TX 77027

Martin Littmann
CTO & CISO
Kelsey-Seybold Clinic
Biography

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.

Women in Cybersecurity 2020

January 27, 2020
5:30pm - 7:45pm
UHY Advisors
6 Concourse Parkway
Suite 1700
Atlanta, GA 30328

Moderator:

Harper Lisa Bronson
Enterprise Portfolio Manager
Signature Consultants

Panelists:

Donna Gallaher
CEO & President
New Oceans Enterprises LLC

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Cindy Taylor
COO
Ensignis

Don’t miss the conversation around the topic that has been mentioned everywhere as one of the key issues for this decade. Women in IT are a minority, but Women in Cybersecurity are a true rarity. Be prepared to hear how these female executive cyber experts contribute to the field of defense in our nation and institutions.

Digital Hands 7th Annual Gasparilla Cybersecurity Summit
Preparing the Cybersecurity Workforce: Education, Simulation and Demographics

January 24, 2020
10:45am - 11:25am
Fletcher Lounge in Plant Hall
374 UT University Dr.
Tampa, FL, 33606
More Information

Panelists:

Cabrera_Eduardo

Eduardo Cabrera
Chief Cybersecurity Officer
Trend Micro

Ensmann_Mai

Mai Ensmann
Associate to the Director
Georgia State University’s Evidence-Based Cybersecurity Research Group

Gordon_Debbie

Debbie Gordon
CEO
Cloud Range

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Join Digital Hands’ panel where these top-tier leaders discuss improving diversity, education and mentorship in cybersecurity to shift our focus in the industry towards optimal success and a greater, stronger workforce.

Digital Hands 7th Annual Gasparilla Cybersecurity Summit
Building for the Future: Inspiring the Next Generation of Cybersecurity Professionals

January 24, 2020
4:00pm - 4:30pm
Fletcher Lounge in Plant Hall
374 UT University Dr.
Tampa, FL, 33606
More Information

Speaker:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

It is important for young professionals to know they can have successful and impactful careers in the tech sector. However, to get more young minds interested in choosing careers in technology, the narrative needs to change to show that women and minorities have a future in the industry. Join Marci McCarthy as she discusses the importance of nurturing and growing the next generation of professionals in technology through mentorship opportunities, STEAM programs and other education opportunities.

ISE® PRIVATE DINNER
How to Avoid Making Trade-Offs Between Security and IT Operations

January 23, 2020
5:30pm - 8:30pm
Harbour 60
60 Harbour St.
Toronto, ON M5J 1B7
thompson_greg

Greg Thompson
Vice President, Chief Information Security Officer
Manulife
Biography

As leaders, CIOs and CISOs face pressure from all sides. They must keep organizations continuously compliant, keep critical information secure, manage fleets of networked devices and fulfill the increasingly common executive mandate to make technology an enabler for business growth. Many organizations are also challenged to update their technology from legacy systems, which make it difficult to have full visibility across endpoints and get the real-time data on which they can make confident decisions. In these stressful, fragmented environments—especially where organizations use a range of point products for security and operations, resulting in a lack of full visibility and control—there are regular trade-offs taking place among these priorities. These compromises often leave an organization open to an attack, outage or another form of disruption. Join our conversation as we discuss how security teams can better secure their enterprise against cyber threats, outages and other disruptions—without making trade-offs and without settling for “good enough”.

ISE® PRIVATE DINNER
Farewell to Network Security as We Know It

January 22, 2020
5:30pm - 8:30pm
The Capital Grille
1861 International Dr
McLean, VA 22102

Netskope Executive Speaker:

Sean Cordero
VP of Cloud Strategy
Netskope
Biography

ISE® VIP Host:

Evette Maynard-Noel Dr. Evette Maynard-Noel
Deputy CISO
Cybersecurity and Infrastructure Security Agency (CISA)
Biography

Digital transformation as well as cloud-first and mobile-first security strategies are impacting every company across the globe, causing next-gen security teams to rethink their entire legacy security stack. In the process, we have lost control of data protection and visibility. How can we manage the risk of what we cannot control or see? The problem exacerbates when we consider if we are granting users too much access to data we are not monitoring closely enough. Adopting a Zero Trust model could be the way to go, and top cloud security use cases are also driving the need for high-speed edge networks with security that follows the user, not the device. If you’re stuck using a legacy security stack, however, these options may not be easily enacted, but change is possible. Join our conversation as we discuss how to transform your network security strategy; integrate true Zero Trust; and address next-gen strategies using firewalls (NGFW), secure web gateways (SWGs), secure access (VPNs) and high-speed edge networks.

ISE® PRIVATE DINNER
Farewell to Network Security as We Know It

January 21, 2020
5:30pm - 8:30pm
Perry's Steakhouse & Grille
4 Perimeter Park South
Birmingham, AL 35243

Netskope Executive Speaker:

Nate Smolenski Nate Smolenski
Head of Cyber Intelligence Strategy
Netskope
Biography
ISE® VIP Host:

Rasco_Brian

Brian Rasco
Director of Information Security
Nationally Ranked Medical Center
Biography

Digital transformation as well as cloud-first and mobile-first security strategies are impacting every company across the globe, causing next-gen security teams to rethink their entire legacy security stack. In the process, we have lost control of data protection and visibility. How can we manage the risk of what we cannot control or see? The problem exacerbates when we consider if we are granting users too much access to data we are not monitoring closely enough. Adopting a Zero Trust model could be the way to go, and top cloud security use cases are also driving the need for high-speed edge networks with security that follows the user, not the device. If you’re stuck using a legacy security stack, however, these options may not be easily enacted, but change is possible. Join our conversation as we discuss how to transform your network security strategy; integrate true Zero Trust; and address next-gen strategies using firewalls (NGFW), secure web gateways (SWGs), secure access (VPNs) and high-speed edge networks.

ISE® PRIVATE DINNER
From Known to Zero-Day Threats: Leverage AI for Continuous Detection and Response

January 16, 2020
5:30pm - 8:30pm
Tulio – Kimpton Hotel Vintage
1100 Fifth Ave.
Seattle, WA 98101
Kevin Morrison

Kevin Morrison
VP, Chief Information Security Officer
Driven Brands
ISE® Southeast People’s Choice Award Winner 2015
Biography

The cybersecurity talent shortage along with overwhelming numbers of security alerts mean enterprise security teams have little time to hunt and analyze the threats that matter. While security teams naturally want to defend their organizations against the threats they know about, they sometimes lack the resources to do so. With zero-day vulnerabilities especially, security teams might not know they have them, and if they do, they cannot patch them before a cyber attacker successfully exploits them. By utilizing AI and 24/7 managed detection and response, security members can be taken out of the weeds and elevated to conduct transparent, proactive threat hunting in real time. Join our conversation as we discuss the challenges enterprise security teams face to locate and remediate vulnerabilities and how they can collaborate best with an MSSP’s platform that incorporates data science, threat research and human expertise to limit a breach’s impact.

ISE® PRIVATE DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

January 15, 2020
5:30pm - 8:30pm
Oak Steakhouse
4777 Sharon Rd #125
Charlotte, NC 28210
cody_drake

Drake Cody
Head of Global Cybersecurity Operations
Gallagher

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.

ISE® PRIVATE DINNER
Hey Hey, You You, Get Off of My Cloud: Deploying Zero Trust Networking in the Modern Data Center

January 14, 2020
5:30pm - 8:30pm
Lattanzi
361 W 46th St.
New York, NY 10036
Lamberg_Mike

Mike Lamberg
VP, CISO
Ion Group
Biography

As many firms transition their data centers into the cloud and other heavily virtualized environments, the old practice of implementing choke points to force data flows through a select set of avenues simply doesn’t work anymore. According to Gartner, by “2025, 80% of enterprises will have shut down their traditional data center, versus 10% today.” How will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss key cybersecurity challenges when moving from perimeter security to distributed security along with best practices for implementing Zero Trust data center security for cloud-based architectures.