Archived Events 2021

ISE® FIRESIDE WEBINAR
Building the Playbook to Enable an Actionable Security First Culture

December 16, 2021
2:00pm - 2:45pm ET
11:00am - 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Pam Lindemoen
Chief Information Security Officer Advisor
Cisco

Tomás Maldonado
Chief Information Security Officer
NFL

The ever-increasing connectivity of modern organizations, and their heavy use of cloud-based solutions presents unique challenges: data breaches, malicious software infections and ransomware which are costly to organizations worldwide. With sophisticated cyberattacks on the rise, enterprises need to recognize that security risks and dangers don’t just fall on the plates exclusively of security organizations but need to include every executive, manager, employee and even third-parties. Join us as we discuss how building a security first culture and playbook is the key to embracing proactive planning, never-ending vigilance and prevents the enablement of a dark economy while safeguarding vital resources.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Increasing Your Competitive Edge in Digital Transformation by Optimizing Security Operations

December 7, 2021
5:30pm - 8:30pm CT
Morton's Nashville
618 Church Street
Nashville, TN 37219
Craig  Froelich

Joey Johnson
CISO
Premise Health
ISE® Southeast Executive of the Year Award Winner 2017
ISE® North America Executive: Health Care Award Finalist 2017

Biography

Businesses are driving digital innovation and transformation to drive revenue and to maintain a competitive edge by leveraging modern IT environments such as hybrid, multi-cloud, and microservices. However, these complex 24X7 cloud environments require a unified view of all security events for managing alerts, running analytics for rapid detection of threats, deep forensic investigation, and quick incident response. But security executives are quickly realizing that legacy networking and security tools were not built to handle the abnormal increase in the volume of alerts and events to handle when there is an attack or a threat. Furthermore, with a finite set of resources, the efficacy of these devices and storage solutions is quickly broken down by the elastic, unpredictable, and highly dynamic nature of cloud environments. Join us for a discussion on digital transformation and how a culture of collaboration through a cloud security intelligence platform can have digital enterprises detect & respond to threats while optimizing their day-to-day security operations.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® PRIVATE DINNER
Zero Trust: Migrating From Conceptual Model to Comprehensive Framework

November 30, 2021
5:30pm - 8:30pm ET
Fleming’s Prime Steakhouse & Wine Bar
4322 W Boy Scout Blvd
Tampa, FL 33607

Jed Young
VP, Chief Information Security Officer
Jabil
Biography

Most organizations are now engaging in a Zero Trust journey as they prepare for more flexible, hybrid models of working. Protections around identity and devices are necessary and must cover both managed and unmanaged users, assets, resources and workstations. The lack of full visibility into these unagentable and unmanaged areas will prevent you from realizing the extent of your attack surface, leaving you unable to implement effective Zero Trust policies. Join our conversation where we will discuss how to take your Zero Trust roadmap from a conceptual model to a comprehensive framework that protects data; enables the principles of network isolation, segmentation and security; automates and orchestrates controls and processes; and more.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® COCKTAILS AND CONVERSATIONS
Taking Action to Prevent Ransomware Attacks to Critical Infrastructure

November 18, 2021
5:30pm - 6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Virginia, Washington DC and West Virginia

ISE® VIP Host:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

With multiple, successful high-profile ransomware attacks occurring in the U.S., we are seeing a surge of headlines and legislation aimed at mitigating the issue. In addition to the White House’s open letter to corporate and business leaders and President Biden’s Executive Order to improve the nation’s cybersecurity, there has also been the Cyber Incident Reporting Act. This new legislation requires owners and operators of critical infrastructure to report cybersecurity incidents to the Cybersecurity and Infrastructure Security Agency (CISA) within 72 hours as well as setting a 24-hour timeline for certain organizations to report if they paid the sum demanded in a ransomware attack. Enterprises across industries are being called to implement multi-factor authentication (MFA), endpoint detection and response, encryption, regular data backups, prompt patch updates and much more to stop ransomware from reaching critical infrastructure. Join our conversation as we discuss how to harness new legislative requirements to take action against ransomware attacks and harden our critical infrastructure against them.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Taking Control of Your Cloud Infrastructure Security

November 17, 2021
2:00pm – 2:45pm ET
11:00am – 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Chris Carter
Global Head of Security Analytics
Global Information Security
Zurich Insurance
Biography

Dave Estlick

Dave Estlick
CISO
Chipotle Mexican Grill

Ami Luttwak

Ami Luttwak
Chief Technology Officer & Co-Founder
Wiz
Biography

Organizations have acquired agility and greater innovations thanks to the cloud, but it has also added new levels of complexity around people, processes and technology for security teams. As cloud environments face increased risks, taking control of cloud infrastructure security has never been more crucial. Whether the threats involve identity and access, lateral movement or secure configuration, security teams should have the ability to rise above low-priority alerts and pinpoint the high-risk attack vectors that matter. Join our conversation as we discuss complexities that affect cloud security posture, how security teams can utilize actionable insights to prioritize risk and the role of Zero Trust in cloud architecture.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® COCKTAILS & CONVERSATIONS
Strategies to Predict and Reduce Ransomware, Data Loss and Account Takeover

November 10, 2021
5:30pm - 6:45pm CT
4:30pm - 5:45pm MT
CENTRAL/MIDWEST REGION

ISE® VIP Hosts:

Mike Coogan

Mike Coogan
Former Sr. Director of Cybersecurity
Waste Management
ISE® Central Executive Award Winner Finalist 2015
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Even with decades of effort, security teams cannot effectively protect their organization against ransomware, account takeover and data loss. Reactive technologies like UEBA and SIEMs have failed to appropriately gain context and visibility into these risks to protect and reduce the impact of incidents, friction to the business and both financial and data loss. By understanding unintentional but risky past decisions of users along with access levels and attack frequency, CISOs can paint a picture of where they are most vulnerable to attack and predict where the next incident will come from. This insight unlocks the capability for security teams to enable proactive security controls and tailor security precisely to each individual, minimizing risk without adding unnecessary business friction. Join our conversation as we discuss new strategies to contend with ransomware, data loss and account takeover in support of a Workforce Zero Trust model.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

Insecurity in Security: 2021 Metro Atlanta ISSA Annual Conference
How to Reenergize Team-Building in Cybersecurity Teams

November 10, 2021
10:15am - 11:15am ET
The Loudermilk Center
2nd Floor Ampitheatre
40 Courtland St. NE
Atlanta, GA 30303
More Information

Moderator/Speaker:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Ngozi Eze

Ngozi Eze
CISO
Levi Strauss & Co.
Biography

Farley_Paul

Paul Farley
Corporate Chief Information Security Officer
NCR Voyix
Biography

Stacy Hughes

Stacy Hughes
SVP, Chief Information Security Officer
Voya Financial
Biography

Cybersecurity executives and managers look at their security teams holistically, gauging the strengths and weaknesses of individual members as well as the unit as a whole. Specialized teams, such as a SOC team or a threat hunting team, often have and require different skills from the standard security team. Working remotely and hiring new members outside of the traditional work culture and environment have each added challenges in evaluating our security teams. Now that some are returning to the office, security leaders will need to determine the best ways to build, maintain, and retain their teams post-pandemic. We will need to reassess what work/life balance looks like, support diversity and inclusion in our teams, exercise greater emotional intelligence, and reevaluate how and where we hire candidates. Join our conversation as we discuss the tips, technology, and best practices we can use to reenergize team-building in our security teams to bolster them for even greater success in the months ahead.

ISE® COCKTAILS AND CONVERSATIONS
Reduce Your Exposure and Optimize Your Response to Targeted Ransomware-as-a-Service

November 4, 2021
5:30pm - 6:45pm ET

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Trent Bacchus

Trent Bacchus
Sr. Business Information Security Officer
Automatic Data Processing, Inc. (ADP)
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The cost of clean-up from a ransomware attack has doubled in the last year, and ransom demands have surged. The availability of international cloud infrastructure has provided ransomware threat actors with scalable, standardized environments that can be accessed from anywhere and can target anyone. In addition, organizations like DarkSide and REvil franchise their ransomware-as-a-service capabilities to talented hackers, who now have the outsourced means to target critical infrastructure and supply chains—in other words, organizations that are more likely to pay due to short windows of acceptable downtime. As nation states and terrorists enter the arena, it’s clear that organizations need to reduce their exposure fast by hardening the attack surface and adopting a risk-based approach to ransomware. Join our conversation to discuss how to prioritize ransomware over other security threats and develop an optimized strategy that orchestrates your IT, security and risk infrastructure to react early and proactively address malicious threats.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Everything Is Connected: The Role We All Play in Stopping Zero-Day Attacks

November 3, 2021
2:00pm – 2:45pm ET
11:00am – 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Kevin Gowen Kevin Gowen
Chief Information Security Officer
Synovus Financial Corporation
ISE® East Executive Award Winner 2022
Biography
Eric Meyers

Eric Meyers
VP, Chief Information Security Officer
New York Power Authority
Biography

J.R. Wilkes

J.R. Wikes
Cybersecurity Principal Engineer
FireEye
Biography

Given their nature, zero-day attacks are inherently unpredictable to prepare for and defend against, offering the path of least resistance for threat actors. Because security teams are improving protections against threat actors, these actors are adapting to sneak attack, or engineered, methods, particularly targeting remote workers and OT environments. Now more than ever, everyone has an important role in strengthening the kill chain. Organizations are encouraged to support these efforts wherever possible. In addition to adopting new guidelines, they should look to partner with cybersecurity vendors that participate in industry alliances and work closely with government agencies and law enforcement, as these alliances allow them to further align cybersecurity forces to defeat adversaries. Shared data and collaboration can enable more effective responses and better predict future techniques to deter adversary efforts. Join our conversation to discuss how organizations can mitigate zero-day attacks by cultivating a culture of cybersecurity; building trusted partnerships with law enforcement, government agencies and solution providers; and taking a Zero Trust approach with automated detection and AI.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Reduce Your Exposure and Optimize Your Response to Targeted Ransomware-as-a-Service

October 26, 2021
5:30pm - 6:45pm CT

TOLA/SOUTH CENTRAL REGION: Arkansas, Louisiana, Oklahoma, Texas

ISE® VIP Hosts:

Kevin Dunn

Kevin Dunn
Chief Information Officer / Chief Information Security Officer
U.S. Retirement and Benefits Partners
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The cost of clean-up from a ransomware attack has doubled in the last year, and ransom demands have surged. The availability of international cloud infrastructure has provided ransomware threat actors with scalable, standardized environments that can be accessed from anywhere and can target anyone. In addition, organizations like DarkSide and REvil franchise their ransomware-as-a-service capabilities to talented hackers, who now have the outsourced means to target critical infrastructure and supply chains—in other words, organizations that are more likely to pay due to short windows of acceptable downtime. As nation states and terrorists enter the arena, it’s clear that organizations need to reduce their exposure fast by hardening the attack surface and adopting a risk-based approach to ransomware. Join our conversation to discuss how to prioritize ransomware over other security threats and develop an optimized strategy that orchestrates your IT, security and risk infrastructure to react early and proactively address malicious threats.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
A CEO’s Role in Preventing a Cyber Crisis

October 25, 2021
2:00pm – 2:30pm ET
11:00am – 11:30am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Dawn Cappelli
VP and CISO
Rockwell Automation
Biography

Blake Moret

Blake Moret
Chairman and Chief Executive Officer
Rockwell Automation
Biography

With cyberattacks on the rise, CEOs need to recognize that security risks and dangers don’t just fall on the shoulders of IT departments and specialists. Serious cybersecurity issues impact everyone, including top leadership. A cyber-aware CEO is in a key position to lead a company-wide environment that embraces proactive planning and never-ending vigilance. It’s imperative for CEOs as business leaders and enablers to establish a security-first culture. Join our conversation as we discuss what it means to be a cyber-aware CEO, what actionable steps should be taken to prepare for a breach and how to respond if and when a breach happens.

Attendees of this ISE® Fireside Webinar are eligible to earn one-half (0.5) CPE credit upon its conclusion.

ISE® FIRESIDE WEBINAR
Gleaning Emotional Insights from Online Behavior: How Financial Institutions Can Build Better Customer Experiences While Reducing Risk

October 21, 2021
2:00pm – 2:45pm ET
11:00am – 11:45am PT
Watch Video on Demand

INDUSTRY FOCUS: Financial Institutions

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Xavier Ashe
SVP, Cybersecurity Operations
Truist
Biography

Ayelet Biger-Levin
VP Market Strategy
BioCatch
Biography

Phyllis Woodruff

Phyllis Woodruff
Vice President, IT Risk and Compliance
Global Payments

Even for online transactions, customer emotions matter and can be indicative of important contextual factors on both sides of any transaction. For instance, mouse-doodling, pauses, typing speed, hesitations, phone-motion and more could indicate stress, inquisitiveness, distraction, aggravation and even propensity for risk. There’s a treasure trove of data in user online behavior which can be analyzed to make one’s digital journey safer and easier. While many financial institutions are now leveraging new technology to help determine fraudulent intent and coercive account activity in real-time, often these same indicators can be used to transparently verify identity and genuine intent. Join our conversation as we discuss how financial institutions can harness behavioral insights to reduce risk, lessen friction, exceed customer expectations, build trust and foster ongoing customer relationships.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Why SOCs Fail and What Can Be Done to Improve Cybersecurity

October 12, 2021
5:30pm - 8:30pm ET
Fleming’s Prime Steakhouse & Wine Bar
4501 Olde Perimeter Way
Atlanta, GA 30346
Kevin Morrison

Kevin Morrison
Vice President, IT & CISO
Rollins, Inc.
Biography

Each year, organizations spend billions on their security operations centers, or SOCs, and sustain data breaches despite the investments they’ve made. One study found that during the first three quarters of 2020, the total number of reported data breaches for the year was already approaching 3,000 and 36 billion records had been exposed. These numbers show the failure of SOCs to keep up with the threats that organizations are facing—and this will remain so as long as SOCs continue to be built on the same outdated model. A fresh approach that focuses on outcomes and use cases is needed to make SOCs more cyber resilient. Join our conversation which will offer thoughts on why SOCs so often fail and how we can make them more cyber resilient and more responsive to the threats that organizations face today, especially by using an approach that focuses on outcomes and use cases.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® FIRESIDE WEBINAR
Cloud Desktops in the Browser: A Shortcut to Zero Trust

October 12, 2021
2:00pm – 2:45pm ET
11:00am – 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Frank Aiello

Frank Aiello
SVP, Chief Information Security Officer
MAXIMUS
ISE® Northeast People's Choice Award Winner 2016
ISE® Northeast Executive Award Finalist 2016

Biography

Antony Awaida

Antony Awaida
CEO
Apporto
Biography

nolan_david

David Nolan
Vice President, Enterprise Risk & CISO
Aaron's
ISE® East Executive Award Finalist 2023
ISE® East People's Choice Award Winner 2023

Biography

Security is imperative in today’s high-risk climate, but now there is a new challenge: the threat of the remote worker. Dispersed work environments aren’t going anywhere, and the influx of BYOD means data is traveling back and forth on many networks and devices. Coupled with the complexity of our security environments and the difficulties organizations have with lengthy Zero Trust implementations, these problems need to be urgently solved. What if you could serve a virtual desktop in a browser and no longer had to worry about the endpoint? What if you could close VPN access and no longer have to worry about network intruders? What if you could deliver a great user experience to your users even for demanding applications (video conferencing, Google’s 3D video chat, etc.) in the virtual desktop? Join our conversation where we will discuss how to fast-track supporting the organization’s remote workers and hybrid work plan, avoid complexity when managing secure user access, and deliver on your Zero Trust initiatives.

Attendees of this ISE® Fireside Webinar are eligible to earn 1 CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Strategies to Predict and Reduce Ransomware, Data Loss and Account Takeover

October 7, 2021
5:30pm - 8:30pm
The Palm
140 5th Avenue South
Nashville, TN 37201
Allen Hughes

Allen K. Hughes II
Vice President, Information Security and Compliance
Change Healthcare
Biography

Even with decades of effort, security teams cannot effectively protect their organization against ransomware, account takeover and data loss. Reactive technologies like UEBA and SIEMs have failed to appropriately gain context and visibility into these risks to protect and reduce the impact of incidents, friction to the business and both financial and data loss. By understanding unintentional but risky past decisions of users along with access levels and attack frequency, CISOs can paint a picture of where they are most vulnerable to attack and predict where the next incident will come from. This insight unlocks the capability for security teams to enable proactive security controls and tailor security precisely to each individual, minimizing risk without adding unnecessary business friction. Join our conversation as we discuss new strategies to contend with ransomware, data loss and account takeover in support of a Workforce Zero Trust model.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® COCKTAILS AND CONVERSATIONS
Strategies to Predict and Reduce Ransomware, Data Loss and Account Takeover

September 30, 2021
5:30pm - 6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Michael Dierickx

Michael Dierickx
Director PSIRT
Raytheon

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Even with decades of effort, security teams cannot effectively protect their organization against ransomware, account takeover and data loss. Reactive technologies like UEBA and SIEMs have failed to appropriately gain context and visibility into these risks to protect and reduce the impact of incidents, friction to the business and both financial and data loss. By understanding unintentional but risky past decisions of users along with access levels and attack frequency, CISOs can paint a picture of where they are most vulnerable to attack and predict where the next incident will come from. This insight unlocks the capability for security teams to enable proactive security controls and tailor security precisely to each individual, minimizing risk without adding unnecessary business friction. Join our conversation as we discuss new strategies to contend with ransomware, data loss and account takeover in support of a Workforce Zero Trust model.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Increase Resiliency of Your OT Environment From a Ransomware Attack

September 30, 2021
2:00pm – 2:30pm ET
11:00am – 11:30am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Antova_Galina Galina Antova
Co-Founder
Claroty
Biography

Dawn Cappelli
VP and CISO
Rockwell Automation
Biography

Cybersecurity threats come in various forms, including phishing, account compromises, and malicious email attachments. Often these threats result in ransomware attacks, which are causing great concern for most organizations due to the current cyber threat environment. Headlines are filled with stories about entire companies that have been brought to a halt and forced to pay large ransoms. To stay ahead of attacks, many companies focus their cybersecurity efforts on IT, forgetting the importance of the resiliency of their OT environment. That’s a critical mistake. After all, if your IT environment were suddenly compromised by ransomware, could you sever the connections to your OT environments, and if so, could your OT environments still operate without those connections? If you are not successful and OT is impacted by ransomware, could you recover? Any comprehensive cybersecurity strategy involves gaining visibility into OT environments to understand exactly what assets exist and their potential vulnerabilities—a protection strategy that includes the converged IT/OT infrastructure—and the people, processes, and technology to detect, respond, and recover from attacks. Join our conversation as we discuss approaches organizations are taking to reduce ransomware risks to your OT environment such as access control via proper network segmentation, endpoint protection, and disaster recovery with backup processes.

Attendees of this ISE® Fireside Webinar are eligible to earn one-half (0.5) CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Zero Trust: Migrating From Conceptual Model to Comprehensive Framework

September 28, 2021
5:30pm - 8:30pm
Nick & Sam’s Steakhouse
3008 Maple Ave
Dallas, TX 75201
Ajay Gupta

Ajay Gupta
SVP & Chief Information Security Officer
AmerisourceBergen
Biography

Most organizations are now engaging in a Zero Trust journey as they prepare for more flexible, hybrid models of working. Protections around identity and devices are necessary and must cover both managed and unmanaged users, assets, resources and workstations. The lack of full visibility into these unagentable and unmanaged areas will prevent you from realizing the extent of your attack surface, leaving you unable to implement effective Zero Trust policies. Join our conversation where we will discuss how to take your Zero Trust roadmap from a conceptual model to a comprehensive framework that protects data; enables the principles of network isolation, segmentation and security; automates and orchestrates controls and processes; and more.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® FIRESIDE WEBINAR
What Am I Trying to Protect? Prioritizing Third-Party Risk Management

September 22, 2021
2:00pm – 2:45pm ET
11:00am – 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Bill Abrams

Bill Abrams
Chief Information Security Officer
Eastman Kodak Company

Ben Carr

Ben Carr
Chief Information Security Officer
Qualys

Supply chain attacks and ransomware affecting critical infrastructure have proliferated in news reports lately. While there is no silver bullet to stop all risks, many protections against them are those we already have in place, centered around cybersecurity hygiene and fundamentals. However, the supply chain is truly a chain, meaning you have to ensure not only your enterprise’s security but also your supplier’s and everyone else’s downstream in the chain. Many organizations have a “Trust but Verify” security model that dwindles to just “Trust” the farther down the chain they go. While we can audit third-party suppliers, it becomes unfeasible to do so with fourth and fifth parties. However, we are seeing more attackers pivot to extort not only the primary victim of a third-party data breach but also the victim’s customers and partners. Join our conversation as we discuss how to conduct third-party risk management without going down an endless rabbit hole as well as how to investigate attacks effectively, so that the cybersecurity community can learn from your findings.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Zero Trust: Migrating From Conceptual Model to Comprehensive Framework

September 14, 2021
5:30pm - 8:30pm ET
Oak Steakhouse
950 3rd St.
Alpharetta, GA 30009
Kevin Gowen Kevin Gowen
Chief Information Security Officer
Synovus Financial Corporation
ISE® East Executive Award Winner 2022
Biography

Most organizations are now engaging in a Zero Trust journey as they prepare for more flexible, hybrid models of working. Protections around identity and devices are necessary and must cover both managed and unmanaged users, assets, resources and workstations. The lack of full visibility into these unagentable and unmanaged areas will prevent you from realizing the extent of your attack surface, leaving you unable to implement effective Zero Trust policies. Join our conversation where we will discuss how to take your Zero Trust roadmap from a conceptual model to a comprehensive framework that protects data; enables the principles of network isolation, segmentation and security; automates and orchestrates controls and processes; and more.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® FIRESIDE WEBINAR
How Security Leaders Are Rising to Meet Today’s Sophisticated Cyber Threats With XDR

September 14, 2021
2:00pm – 2:45pm ET
11:00am – 11:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Joe Bennett

Joe Bennett
Senior Vice President, Chief Information Officer
Adient
Biography

Kevin McKenzie

Dr. Kevin McKenzie
Former SVP of Information Technology & Enterprise CISO
Dollar Tree Inc., Family Dollar Inc.
ISE® Southeast Executive Award Winner 2013
ISE® North America Academic Executive Award Winner 2013

Biography

J.R. Wilkes

J.R. Wikes
Cybersecurity Principal Engineer
FireEye
Biography

As security leaders continue adding more technology to keep pace with the increasing frequency and complexity of cyberattacks, a new paradigm is emerging. With a vast number of signals stemming from sources across the organization, security operations center staff are overwhelmed. Historically, spotting one needle in a haystack and connecting it to another needle in a different haystack—or to the latest threat intel brief—has been next to impossible. Too many tools, with little if any integration, have led to siloed security operations where priority alerts are missed, false positives are great in number, and complexity is the norm. Now, leading organizations are integrating multiple technology applications in new ways, giving rise to XDR. Join our conversation as we discuss how extended detection and response (XDR) is a reaction to the unworkable complexity of today’s enterprise security operations.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

2021 CornCon: Cyber Things (Season 7)
Harness Emotional Intelligence to Stay Connected in a Post-Pandemic World

September 10, 2021
2:00pm - 2:50pm CT
Quad-Cities Waterfront Convention Center
2021 State St.
Bettendorf, IA 52722
More Information

Speaker:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography


Research has clearly shown that a person can have the best training in the world; a sharp, analytical mind; and an endless supply of good ideas, but these alone will not make them a great leader. While these factors are all important, to be an effective leader, one must also possess a high degree of Emotional Intelligence (EI). This is especially true for information and cybersecurity professionals. Harnessing Emotional Intelligence ensures effective communication between InfoSec executives and their security teams as well as communication between security executives, stakeholders, teammates, lines of business leaders, customers and board members. Strong working relationships and interpersonal skills are the keys to success in every area of human activity, especially for a cybersecurity professional looking to enhance their leadership skills and bring out the best in their teams. However, the past two years have also proven that leaders will need to take their Emotional Intelligence to the next level. We now exist in a post-pandemic world with hybrid work environments, which requires us to communicate in different ways and detect new social cues from our business peers, partners and employees through both in-person and digital means. Join Marci McCarthy as she discusses how you can best utilize Emotional Intelligence to adapt to any situation, improve flexibility and intuition in the workplace and become a better leader who builds successful teams—whether you and your team are working in an office or from home.

T.E.N. Tech Talks
Verifying Identity and Securing Code in the Wake of Software Supply Chain Attacks

September 9, 2021
12:00pm – 12:45pm ET
9:00am – 9:45am PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

ISE® Tech Speakers:

Husnain Bajwa

Husnain Bajwa
Senior Manager, Global Sales Engineering
Beyond Identity

Craig  Froelich

Joey Johnson
CISO
Premise Health
ISE® Southeast Executive of the Year Award Winner 2017
ISE® North America Executive: Health Care Award Finalist 2017

Biography

Given the spate of software supply chain attacks, organizations need to do more to secure their code repository and control what code commits make it into their production branch. The notorious SolarWinds attack has helped highlight some of the broader and pervasive software supply chain vulnerabilities that impact most organizations today. Complex, shared code bases combined with organization productivity targets have gradually eroded trust and trustworthiness of our software development lifecycle. It’s crucial to verify the identity of the software developer committing code changes and prevent unauthorized users from injecting malicious code. To do so proactively or automatically, a Zero Trust philosophy can be applied to code signing to ensure code has not been compromised, among other techniques. Join our conversation where we will learn how code provenance and identity have become fundamental requirements; explore ways to track and record code changes; and implement code signing at the organizational level, without causing friction for developers.

Attendees of the T.E.N. Tech Talks are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Preparing for the Next Uncertainty: Operational Resiliency Meets Governance, Risk and Compliance

August 31, 2021
5:30-6:45pm CT

TOLA/SOUTH CENTRAL REGION: Arkansas, Louisiana, Oklahoma, Texas

ISE® VIP Hosts:

Edwin Drayden

Edwin Drayden
Sr. Director, Information Security & Risk Management
McKesson
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Operational resilience is the ability of an organization to continue to serve its customers; deliver products and services; and protect its workforce in the face of adverse operational events by anticipating, preventing, recovering from and adapting to such events. The pandemic has far-reaching impacts affecting how our organizations address operational resiliency, cloud and remote security, third-party risk management and more. According to ESG research, 39% of cybersecurity professionals believe that cyber risk management is significantly more difficult than it was two years ago. In addition, 63% agree that many executives lack adequate knowledge and experience with cyber risk management. With the increasingly complex business environment and threat landscape, it has become essential to identify, assess and manage risks more holistically—which is where a Governance, Risk and Compliance (GRC) program can come in. Join our conversation as we discuss how to seamlessly embed risk management and compliance activities into your digital workflows using GRC, improving operational resiliency, increasing productivity and gaining real-time visibility before the next uncertainty strikes.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Preparing for the Next Uncertainty: Operational Resiliency Meets Governance, Risk and Compliance

August 25, 2021
5:30-6:45pm ET
4:30-5:45pm CT

STATES INCLUDED: Florida, North Carolina, South Carolina

ISE® VIP Hosts:

Jeff Johnson

Jeff Johnson
Director, Cyber Security Architecture and Risk
AutoNation
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Operational resilience is the ability of an organization to continue to serve its customers; deliver products and services; and protect its workforce in the face of adverse operational events by anticipating, preventing, recovering from and adapting to such events. The pandemic has far-reaching impacts affecting how our organizations address operational resiliency, cloud and remote security, third-party risk management and more. According to ESG research, 39% of cybersecurity professionals believe that cyber risk management is significantly more difficult than it was two years ago. In addition, 63% agree that many executives lack adequate knowledge and experience with cyber risk management. With the increasingly complex business environment and threat landscape, it has become essential to identify, assess and manage risks more holistically—which is where a Governance, Risk and Compliance (GRC) program can come in. Join our conversation as we discuss how to seamlessly embed risk management and compliance activities into your digital workflows using GRC, improving operational resiliency, increasing productivity and gaining real-time visibility before the next uncertainty strikes.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Preparing for the Next Uncertainty: Operational Resiliency Meets Governance, Risk and Compliance

August 24, 2021
5:30-6:45pm ET
4:30-5:45pm CT

STATES INCLUDED: Alabama, Georgia, Tennessee

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Thomas Ratz

Thomas Ratz
VP, CISO
Dollar General Corporation
Biography

Operational resilience is the ability of an organization to continue to serve its customers; deliver products and services; and protect its workforce in the face of adverse operational events by anticipating, preventing, recovering from and adapting to such events. The pandemic has far-reaching impacts affecting how our organizations address operational resiliency, cloud and remote security, third-party risk management and more. According to ESG research, 39% of cybersecurity professionals believe that cyber risk management is significantly more difficult than it was two years ago. In addition, 63% agree that many executives lack adequate knowledge and experience with cyber risk management. With the increasingly complex business environment and threat landscape, it has become essential to identify, assess and manage risks more holistically—which is where a Governance, Risk and Compliance (GRC) program can come in. Join our conversation as we discuss how to seamlessly embed risk management and compliance activities into your digital workflows using GRC, improving operational resiliency, increasing productivity and gaining real-time visibility before the next uncertainty strikes.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® PRIVATE DINNER
Preventing Email-Borne Supply Chain Attacks

August 18, 2021
5:30pm - 8:30pm ET
Del Frisco’s Double Eagle Steakhouse Atlanta
236 Perimeter Center Parkway NE Suite 120
Dunwoody, GA 30346
James Edgar

James Edgar
Senior Vice President, Chief Information Security Officer
FleetCor
Biography

Your supply chain partners represent a significant cyber risk as demonstrated recently by the FireEye and SolarWinds breaches. More attackers are exploiting an organization’s suppliers, partners and vendors in order to launch business email compromise campaigns. These new tactics bypass cloud email defenses, legacy email gateways and email authentication standards. Mitigating breaches from a compromised supply chain requires a new approach to securing your third-party cloud and digital communications. Join our conversation to discuss common supply chain-based attack methods including partner spoofing, Business Email Compromise, new domain campaigns, and malicious URLs; real examples of supply chain phishing attacks; and the advanced, cloud-native email security techniques that proactively block these attacks in progress.

T.E.N. will follow COVID-19 precautions as recommended by the CDC and/or outlined by the venue. Guests are welcome to wear a mask. T.E.N. will provided a limited supply of masks on site, and hand sanitizer will be available.

ISE® National Summit 2021

The ISE® National Summit was held August 17, 2021 on GoExhibit and Zoom, a digital platform experience. The ISE® National Summit is a one day Summit which includes keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offered the opportunity to meet with peers and leading IT executives from the information security industry to discuss and share insights into today's issues and solutions.Details

InfoSec Nashville 2021
How to Reenergize Team-Building in Cybersecurity Teams

August 13, 2021
2:15-3:15pm CT
Music City Center
201 5th Avenue South
Nashville, TN 37203
More Information

Moderator/Speaker:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Kirsten Davies

Kirsten Davies
Chief Information Security Officer
Unilever
Biography

Craig  Froelich

Joey Johnson
CISO
Premise Health
ISE® Southeast Executive of the Year Award Winner 2017
ISE® North America Executive: Health Care Award Finalist 2017

Biography

Nathan Kennedy
AVP, Security
Molina Healthcare, Inc.
Biography


Cybersecurity executives and managers look at their security teams holistically, gauging the strengths and weaknesses of individual members as well as the unit as a whole. Specialized teams, such as a SOC team or a threat hunting team, often have and require different skills from the standard security team. Working remotely and hiring new members outside of the traditional work culture and environment have each added challenges in evaluating our security teams. Now that some are returning to the office, security leaders will need to determine the best ways to build, maintain, and retain their teams post-pandemic. We will need to reassess what work/life balance looks like, support diversity and inclusion in our teams, exercise greater emotional intelligence, and reevaluate how and where we hire candidates. Join our conversation as we discuss the tips, technology, and best practices we can use to reenergize team-building in our security teams to bolster them for even greater success in the months ahead.

ISE® COCKTAILS AND CONVERSATIONS
Detect Modern Threats Without a Threat to Your Budget

August 11, 2021
5:30-6:45pm ET
4:30-5:45pm CT

STATES INCLUDED: Connecticut, Kentucky, Maine, Massachusetts, New Hampshire, Rhode Island, Tennessee, Vermont

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Lou Saviano

Lou Saviano
Vice President, Global Information Technology Services
Skillsoft Corporation
ISE® Northeast People's Choice Award Winner 2015
Biography

Organizations are rapidly shifting their business models and corresponding technology environments to quickly respond to this new digital transformation era and compete with one another. Some of these challenges include data collection, analysis, and decisioning, all while the attack surface continues to grow. With an expanding attack surface, a shortage of security talent, and an overwhelming amount of alerts, security teams need tools and strategies to modernize their SOC. Join our conversation to learn strategies and best practices to help you bring your enterprise SOC to the next level in a simple and cost-effective scale.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Secure Remote Access for the Long-Term

August 5, 2021
2:00 PM – 2:30 PM ET
11:00 AM – 11:30 AM PT
Watch Video On Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Dawn Cappelli
VP and CISO
Rockwell Automation
Biography

Todd Gurela

Todd Gurela
Chief Technology Officer, Industry Solutions Group
Cisco
Biography

Millions of people have been working from home for the past year to support social distancing guidelines during the pandemic. In industrial control system environments (ICS), companies restricted physical access to only those employees that were essential in running operations, and their safety was of paramount concern. Many of us experienced shortages at grocery stores when COVID outbreaks impacted factory employees, resulting in plant shutdowns. As a result, not only did third-party vendors find themselves needing to connect remotely to plant floors, but so did employees needing to work on those industrial control systems. While many countries have now loosened their restrictions, there are indications that working remotely could be long-term or even permanent for some. Secure remote access to ICS environments has yielded improved productivity and quicker response times. That raises some important questions. Is your Industrial Control System network adequately protected against security threats related to remote access? How can you best enable field employees and third-party vendors to connect remotely to your plant floor? Access management was identified as one of the top threats to manufacturer safety in 2020. This threat remains serious as more breaches are happening via remote access than ever before. Ease of accessibility to your network for your employees and vendors is necessary, but it also opens you up to more risk. Join our conversation to learn about the permanent secure remote access options CISOs and technology leaders have deployed over the past year to ensure access to their network is protected and safe—not only for today, but for the long-term.

Attendees of this ISE® Fireside Webinar are eligible to earn one-half (0.5) CPE credit upon its conclusion.

ISE® PRIVATE DINNER
Preventing Email-Borne Supply Chain Attacks

July 29, 2021
5:30pm - 8:30pm CT
Eddie V’s Prime Seafood
4023 Oak Lawn Avenue
Dallas, TX 75219
Pace_Robert

Robert Pace
VP, Information Security & CISO
Invitation Homes
ISE® West Executive Award Finalist 2022
Biography

Your supply chain partners represent a significant cyber risk as demonstrated recently by the FireEye and SolarWinds breaches. More attackers are exploiting an organization’s suppliers, partners and vendors in order to launch business email compromise campaigns. These new tactics bypass cloud email defenses, legacy email gateways and email authentication standards. Mitigating breaches from a compromised supply chain requires a new approach to securing your third-party cloud and digital communications. Join our conversation to discuss common supply chain-based attack methods including partner spoofing, Business Email Compromise, new domain campaigns, and malicious URLs; real examples of supply chain phishing attacks; and the advanced, cloud-native email security techniques that proactively block these attacks in progress.

ISE® COCKTAILS AND CONVERSATIONS
Cyberattack Mitigation: Preparing Your Enterprise for Evolving Threats

July 28, 2021
5:30-6:45pm ET
4:30-5:45pm CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Matthew Harper

Matthew Harper
Director Cyber Crime Prevention, Global Security Architecture, and Product Security
Aflac
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Today’s enterprises face a plethora of advanced cyberattacks that will continue to increase and find success in impacting our organizations if left unchecked. The methods and resources available to conduct and mask cyberattacks are transforming, preventing traditional on-premises solutions from addressing them. From content scraping to inventory hoarding to credential-stuffing, malicious bot actors are growing more complex, capable of bypassing CAPTCHAs and other simple user verification tests. Join our conversation as we discuss how to incorporate new tools into your cybersecurity program to prepare your enterprise to detect and prevent these aggressive, evolving cyberattacks.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
What Went Wrong? Understanding and Preventing Ransomware Attacks to Critical Infrastructure

July 22, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Mark Risoldi

Mark J. Risoldi
Executive Director, Deputy CISO and Chief Information Risk Officer
Merck & Co.
Biography

After a series of successful high-profile ransomware attacks occurred in the U.S., the White House released an open letter to corporate and business leaders nationwide to take immediate steps to protect against the threat of ransomware. President Biden also signed a much-anticipated Executive Order to improve the nation’s cybersecurity and protect federal government networks. Both resources outline takeaways for mitigating ransomware attacks, including the implementation of multi-factor authentication (MFA), endpoint detection and response, encryption, regular data backups, prompt patch updates and much more. As more of these cyberattacks target our critical infrastructure, organizations are feeling more pressure to see these steps through to fruition as quickly as possible. Join our conversation as we discuss what went wrong with the recent ransomware attacks and how we can act to prevent further attacks and harden our critical infrastructure against them.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
What President Biden’s Executive Order Means for Zero Trust and Device Integrity

July 22, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Bambawale_Sujeet

Sujeet Bambawale
Vice President and Chief Information Security Officer
7- Eleven
Biography

Connie Barrera

Connie Barrera
Corporate Director & CISO
Jackson Health System
ISE® Southeast People's Choice Award Winner 2016
ISE® North America Executive Award Finalist 2016 - Health Care Category

Biography

Steinway_Dwayne

Scott Scheferman
Office of the CTO - Principal Strategist
Eclypsium
Biography

President Biden’s Executive Order on improving the nation’s cybersecurity comes on the heels of multiple cyber supply chain attacks, each one a sobering reminder of enterprise vulnerabilities against sophisticated cyberattacks. The Executive Order outlines the actions needed to modernize cybersecurity defense in federal networks and strengthen incident response across sectors. However, the order is also large and sweeping, leaving security professionals with the task of transforming “paper” making cybersecurity improvements into actionable real-life applications. We can start by assessing what the Executive Order means in relation to the implementation of Zero Trust programs and the assessment of device integrity. Join our conversation as we discuss key concepts from President Biden’s Executive Order and establish what your enterprise’s next action items should be in applying Zero Trust in relation to your devices and their integrity.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

T.E.N. Tech Talks
Secure Critical Assets With Zero Trust Segmentation

July 14, 2021
12:00 PM – 12:45 PM PT
3:00 PM – 3:45 PM ET
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

ISE® Tech Speakers:

Ron Isaacson

Ron Isaacson
Field CTO
Illumio
Biography

Eric Schmidt

Eric Schmidt
Information Security Officer
Eskenazi Health
ISE® Midwest Executive Award Finalist 2005

The growing complexity of cloud, multi-cloud and hybrid compute combined with an evolving threat landscape has demonstrated how inadequate traditional network security is. The lack of both visibility and control of East-West traffic is turning more enterprises towards better solutions to protect critical assets. Zero Trust is suddenly the cyber strategy that everyone is talking about. From the recent Forrester Zero Trust Wave to every security vendor’s website, the words Zero Trust are popping up just about everywhere. Despite the attention, Zero Trust is still a strategy for most with very little reality to show for it. Deploying the strategy has proven to be easier said than done with many enterprises still in the planning stages. Join our conversation as we discuss operationalizing Zero Trust and how to make it a reality for financial service industry (FSI) systems.

Attendees of the T.E.N. Tech Talks are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Why Device Trust Plays a Critical Role in Zero Trust

July 13, 2021
5:30-6:45pm ET
4:30-5:45pm CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Nir Valtman

Nir Valtman
VP, Head of Product & Data Security
Finastra

We live in a post-COVID world, where employees use both managed and personal devices to get their jobs done. The problem is that security leaders need a way to secure access to company data, without interfering with employees’ ability to work effectively while remote. We also have to concern ourselves with securing access to SaaS applications and other cloud-based infrastructure (e.g., PaaS, IaaS). With this perfect storm—the increased use of cloud computing and the new hybrid work environment—how can security teams ensure only authorized individuals and trusted devices are accessing critical cloud resources and data? What are the key elements of device trust? How do different alternatives like VPN and MDM stack up? Are there new solutions that can better address modern enterprise requirements? Lastly, how does device trust relate to the broader Zero Trust approach? Join our conversation as we discuss how endpoint management plays a critical role in your Zero Trust strategy as well as ways to gain insight into the security posture of endpoints of all devices—without infringing upon privacy or user experience.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Simplifying Data Protection with a Data-First SASE Architecture

July 13, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Jim Fulton

Jim Fulton
VP Product Marketing & Analyst Relations
Forcepoint
Biography

Levine_David

David Levine
Vice President Corporate and Information Security, CSO CISM
RICOH Digital Services
Biography

Patricia Titus
Chief Privacy and Information Security Officer
Markel Corporation
Biography

As organizations shift to hybrid work environments, the debate rages between reducing data loss risk exposure and enabling employees to work anywhere productively. Rigid Data Loss Prevention (DLP) policies may not easily accommodate legitimate exceptions, and legacy DLP solutions often generate a large volume of alerts for security teams to contend with. If we acknowledge that humans are the new perimeter, then we can also enable a shift in our approach concerning data protection. We can embrace Secure Access Service Edge (SASE) to both accelerate how businesses transform and enforce the same policies consistently from the endpoint, through the network, and into both the web and cloud. Join our conversation where we will discuss the business case for simplifying data protection with a data-first SASE architecture.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
How To Fight Fraud While Reducing Customer Friction and Cost

July 8, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Devon  Bryan

Devon Bryan
Global Chief Information Security Officer
Carnival Corporation
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

When it comes to the user experience, 92% of customers expect a fast, frictionless interaction that is trustworthy and secure. Unfortunately, most of today’s tools used to secure digital experiences have not managed to fully stop the risks of online fraud. Legacy methods, like multifactor authentication (MFA) and device fingerprinting, still fall short of preventing account take-over (ATO), new account fraud (NAF), synthetic and mule accounts, phishing and credential stuffing attacks. Security teams attempting to employ new controls to lockdown the risks have managed to add more disruption to the user experience. As the digital world evolves, how can you verify digital identity in a way that more successfully prevents fraud both at lower costs and without driving consumers away? Join our conversation where we will explore the capabilities of behavioral biometrics and the role this method plays in reducing fraud and digital risk while keeping consumers happy.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Redefining the Post-Pandemic Work Environment and Its Implications to Insider Risk

June 30, 2021
5:30-6:45pm CT
6:30-7:45pm ET

NORTH CENTRAL REGION: Illinois, Indiana, Iowa, Kansas, Kentucky, Michigan, Minnesota, Missouri, Nebraska North Dakota, Ohio, South Dakota, Wisconsin

ISE® VIP Hosts:

Michael Boucher

Michael Boucher
Executive Director, Global Information Security
JLL
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Over the past months, we have come to grips with the security challenges posed by the work-from-home trend. With vaccination rates increasing, organizations are starting to focus on the post-pandemic world. Your organization may be exploring an increase in recruiting to address growth, retention challenges as employees evaluate options, more permanent remote work arrangements to tap into a bigger talent pool, and/or technologies to enhance employee experiences. CISOs across industries are evaluating these options’ implications on data security, especially on mitigating insider risks. Our fast-paced, cloud connected, highly collaborative world creates greater risks of valuable data leakages, loss, and theft, whether employees are deliberately malicious or acting negligently. Boards and C-suites have expressed growing interest in insider risk management: where is data exposed, who is putting data at risk and how, what risks are acceptable, how to prioritize events, and how to effectively respond while maintaining trust in a zero-trust world. Join our conversation to learn more about insider risk management, its current trends, the strategies you and your peers are adopting, and how to build an effective insider threat program that aligns with the pace of today's collaborative business culture.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Eliminate Ransomware, Phishing and Other Credential Based Attacks by Eliminating Passwords

June 30, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Patrick McBride

Patrick McBride
Chief Marketing Officer
Beyond Identity
Biography

Mike Towers
Former Chief Digital Trust Officer
Takeda Pharmaceuticals
ISE® Northeast Executive of the Year Award Winner 2015
ISE® North America Executive: Health Care Award Winner 2015
ISE® Northeast Executive Award Winner 2020
ISE® North America Executive: Health Care Award Winner 2020

Biography

The threat of ransomware and other credential theft attacks has only grown over the last year. According to the Verizon Data Breach Incident Report, credential theft accounted for 89% of web application breaches, and phishing attacks increased by 44% across 2020. The recent attack against the Colonial Pipeline company proves that these attacks are only getting bolder. What are the most effective strategies that security leaders can use to defend against this threat? Is multifactor authentication (MFA) the answer? What about new passwordless tech? Join our conversation as we discuss how organizations can prevent ransomware and credential theft attacks by understanding the tactics threat actors are using along with eliminating the insecure password.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
How To Fight Fraud While Reducing Customer Friction and Cost

June 29, 2021
5:30-6:45pm PT
6:30-7:45pm MT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

murphy_sean

Sean Murphy
SVP, CISO
BECU
Biography

When it comes to the user experience, 92% of customers expect a fast, frictionless interaction that is trustworthy and secure. Unfortunately, most of today’s tools used to secure digital experiences have not managed to fully stop the risks of online fraud. Legacy methods, like multifactor authentication (MFA) and device fingerprinting, still fall short of preventing account take-over (ATO), new account fraud (NAF), synthetic and mule accounts, phishing and credential stuffing attacks. Security teams attempting to employ new controls to lockdown the risks have managed to add more disruption to the user experience. As the digital world evolves, how can you verify digital identity in a way that more successfully prevents fraud both at lower costs and without driving consumers away? Join our conversation where we will explore the capabilities of behavioral biometrics and the role this method plays in reducing fraud and digital risk while keeping consumers happy.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
The Evolution of Ransomware-as-a-Service (RaaS): Harnessing Cybersecurity Strategies Against New Extortion Techniques

June 24, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Mike Hughes

Mike Hughes
Chief Information Security Officer
REI

Alexandra Gobbi

Greg Kapourellos
Senior Mandiant Intelligence Advisor
FireEye
Biography

Kevin Morrison

Kevin Morrison
VP, Chief Information Security Officer
Driven Brands
ISE® Southeast People’s Choice Award Winner 2015
Biography

Ransomware and extortion have emerged as preferred methods for cybercriminals to monetize access to victims’ networks. Since August 2020, we have witnessed the creators of the DARKSIDE ransomware, and their affiliates undergo a global crime spree that has affected organizations across industry verticals in more than 15 countries. DARKSIDE operates as a ransomware-as-a-service (RaaS) wherein profit is shared between its owners and partners, or affiliates, who provide access to organizations and deploy the ransomware. Ransomware attacks like these are getting more sophisticated and more brazen, with ransomware presenting a significant business continuity threat for every organization. Join our conversation to discuss new extortion techniques used by the most sophisticated malware families today, key changes in enterprise infrastructure, and strategies to stay ahead of these advanced attacks.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Caught in the Crosshairs: Securing Your Active Directory From Ransomware and Other Attacks

June 23, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Vikrant Arora

Vikrant Arora
Chief Information Security Officer
Hospital for Special Surgery
ISE® North America Executive Award Finalist 2014 - Health Care Category
ISE® Northeast Executive of the Year Award Winner 2016
ISE® North America Executive Award Winner 2016 - Health Care Category

Biography

Sean Deuby

Sean Deuby
Director of Services
Semperis
Biography

Microsoft Active Directory (AD) has become the gatekeeper to critical applications and data in 90% of organizations worldwide. As a result, AD is now caught in the crosshairs of cyber attackers who are targeting it with ransomware and wiper attacks, wreaking havoc on businesses, governments and non-profits alike. Securing AD involves dealing with a mixed bag of risks—including unpatched vulnerabilities and management mistakes—and understanding that attackers are targeting AD to elevate privileges and gain persistence in the organization. If you are not already including AD in your ransomware recovery plan, then now is an imperative time to start. Join our conversation which will cover AD security vulnerabilities, ransomware guidance and how to recover your AD from cyber disasters.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Why Asset Management Fails for Cybersecurity (and How to Fix It)

June 22, 2021
5:30-6:45pm ET
4:30-5:45pm CT

EAST COAST REGION - FINANCIAL SERVICES ONLY: Alabama, Connecticut, Delaware, Florida, Georgia, Kentucky, Maine, Maryland, Massachusetts, Mississippi, New Hampshire, New Jersey, New York, North Carolina, Pennsylvania, Rhode Island, South Carolina, Tennessee, Vermont, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Octavia Howell

Octavia Howell
Business Information Security Officer
Equifax

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Although responsibilities for IT asset management traditionally live outside the security team, everything we do in cybersecurity relies on a foundation of knowing what devices, cloud instances, and users are in the environment. The explosion in the number and types of devices, the rate of change, and the blurring of the perimeter only compound the problem and make solving asset management a priority for CISOs and security teams. With our organizations facing such complexities, knowing the difference between IT asset management and cybersecurity asset management is crucial—as is having an effective plan for both. Join our conversation as we discuss how to solve asset management, including the security frameworks that can help you establish a foundation; the data from your current solutions you can leverage to achieve an updated, accurate asset inventory; and more best practices.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Protecting Your Achilles Heel: Identity and Access Privileges in AWS & Azure

June 17, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Dan Goldstein

Arick Goomanovsky
CBO & Co-Founder
Ermetic
Biography

Bob Varnadoe

Bob Varnadoe
Corporate Vice President, Global CISO
NCR
ISE® Southeast Executive Award Finalist 2018
ISE® East Executive Award Finalist 2023

Biography

Identities are the Achilles heel of Cloud Infrastructure security. They are the biggest risk that you are not yet addressing. According to Gartner, 75% of security failures in AWS, Azure and GCP are due to mismanagement of access entitlements and privileges. Why? Because there are thousands of human and service identities in a typical cloud environment, and each one is affected by a complex web of permissions and privileges that determine who can access what. Access privileges are the largest attack surface and the hardest one to assess and mitigate. Many organizations don’t fully comprehend the risk or the complexity when they migrate to the cloud. Join our conversation as we explore unique challenges of managing identities and access in the cloud—for both people and services—as well as how to cope with those challenges using tools provided by cloud providers and new emerging technologies.

Attendees of the ISE® Fireside Webinars are eligible to earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Redefining the Post-Pandemic Work Environment and Its Implications to Insider Risk

June 16, 2021
5:30-6:45pm CT

SOUTH CENTRAL REGION: Arkansas, Louisiana, Oklahoma, Texas

ISE® VIP Hosts:

Beth Anne Bygum

Beth Anne Bygum
Vice President, Chief Security & Compliance Officer
Acxiom

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Over the past months, we have come to grips with the security challenges posed by the work-from-home trend. With vaccination rates increasing, organizations are starting to focus on the post-pandemic world. Your organization may be exploring an increase in recruiting to address growth, retention challenges as employees evaluate options, more permanent remote work arrangements to tap into a bigger talent pool, and/or technologies to enhance employee experiences. CISOs across industries are evaluating these options’ implications on data security, especially on mitigating insider risks. Our fast-paced, cloud connected, highly collaborative world creates greater risks of valuable data leakages, loss, and theft, whether employees are deliberately malicious or acting negligently. Boards and C-suites have expressed growing interest in insider risk management: where is data exposed, who is putting data at risk and how, what risks are acceptable, how to prioritize events, and how to effectively respond while maintaining trust in a zero-trust world. Join our conversation to learn more about insider risk management, its current trends, the strategies you and your peers are adopting, and how to build an effective insider threat program that aligns with the pace of today's collaborative business culture.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Personal Preference vs. Corporate Policy: The Return to In-Person Events and Meetings

June 16, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Marc Crudgington

Marc Crudgington
CEO, vCISO, Founder, Author
CyberFore Systems Corp.
ISE® Central Executive Award Finalist 2019
ISE® North America Executive: Financial Award Winner 2019

Biography

Alexandra Gobbi

Alexandra Gobbi
CMO
Code42
Biography

Kevin McKenzie

Dr. Kevin McKenzie
Former SVP of Information Technology & Enterprise CISO
Dollar Tree Inc., Family Dollar Inc.
ISE® Southeast Executive Award Winner 2013
ISE® North America Academic Executive Award Winner 2013

Biography

Some states are now relaxing and concluding COVID-19-related restrictions, and businesses are eager to resume operations. Corporate leadership may be juggling competing interests around policies for returning to in-person meetings and events while having to address liability and safety for their employees. Nevertheless, many security professionals have a strong interest to return to in-person corporate events. Join our conversation for a top-of-mind discussion on how the cybersecurity industry is balancing personal preference with corporate policy.

ISE® COCKTAILS AND CONVERSATIONS
Redefining the Post-Pandemic Work Environment and Its Implications to Insider Risk

June 15, 2021
5:30-6:45pm PT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

ISE® VIP Hosts:

Chuck Markarian

Chuck Markarian
CISO
PACCAR
ISE® West Executive of the Year Award Winner 2018
ISE® West People's Choice Award Winner 2018

Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Over the past months, we have come to grips with the security challenges posed by the work-from-home trend. With vaccination rates increasing, organizations are starting to focus on the post-pandemic world. Your organization may be exploring an increase in recruiting to address growth, retention challenges as employees evaluate options, more permanent remote work arrangements to tap into a bigger talent pool, and/or technologies to enhance employee experiences. CISOs across industries are evaluating these options’ implications on data security, especially on mitigating insider risks. Our fast-paced, cloud connected, highly collaborative world creates greater risks of valuable data leakages, loss, and theft, whether employees are deliberately malicious or acting negligently. Boards and C-suites have expressed growing interest in insider risk management: where is data exposed, who is putting data at risk and how, what risks are acceptable, how to prioritize events, and how to effectively respond while maintaining trust in a zero-trust world. Join our conversation to learn more about insider risk management, its current trends, the strategies you and your peers are adopting, and how to build an effective insider threat program that aligns with the pace of today's collaborative business culture.

Attendees of the ISE® Cocktails and Conversations are eligible to earn 1 CPE upon its conclusion.

T.E.N. Tech Talks
How Putting Data Protection First Makes Remote Workers More Productive

June 15, 2021
12:00 PM – 12:45 PM ET
9:00 AM – 9:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

ISE® Tech Speakers:

Todd Beebe

Todd Beebe
Information Security Officer
Freeport LNG
Biography

Jim Fulton

Jim Fulton
VP Product Marketing & Analyst Relations
Forcepoint
Biography

With hybrid workforces becoming the norm for many organizations, keeping business data safe everywhere it is used is crucial to enabling people to work anywhere. Enforcing the same policies consistently from the endpoint, through the network, and into both the web and cloud requires a new approach. Join our conversation where we will learn how new data-first SASE cloud security is safely boosting productivity while eliminating complexity and costs for distributed businesses and government agencies.

Attendees of the T.E.N. Tech Talks are eligible to earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
A Modern Shift: Merging SASE and Zero Trust

June 10, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Haddon Bennett

Haddon Bennett
Chief Information Security Officer
Inspire Brands

Dan Goldstein

Dan Goldstein
Head of New Product Go-To-Market & Revenue
Cloudflare
Biography

Barry Suskind

Barry Suskind
Threat Detection and Response, Cyber & Information Security
FINRA

Organizations are feeling a shift in the world of networking and security as they rapidly adopt and embrace the cloud. Enterprises need efficiency, visibility, and security without compromise. The secure access service edge, better known as SASE, and zero trust implementations can provide a more comprehensive security capability to truly support digital transformation. Organizations will need to get themselves in the best position for this transition. Join our conversation as we discuss the problems SASE can address in the modern enterprise as well as the benefits of planning both SASE and zero trust implementations.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Cloud Security Essentials: Protecting Your People and Data at the Pace of Business

June 9, 2021
5:30-6:45pm CT
6:30-7:45pm ET

NORTH CENTRAL REGION: Illinois, Indiana, Iowa, Kansas, Kentucky, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, South Dakota, Wisconsin

ISE® VIP Hosts:

Brenda Callaway

Brenda Callaway
Divisional Vice President, Information Security Risk Management
HCSC
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Business leaders continued to rapidly adopt the cloud, meaning that cybersecurity teams must shift their mindset from building protective walls that hinder productivity to securing data in a complex environment. Security teams must ensure that the cloud’s risks do not outweigh its advantages by placing security as a business enabler rather than as an inhibiter—yet cloud security means different things to different people. As we develop our cloud security strategies, we should keep in mind the essentials while remaining holistic and effective in our approach to protect our people and data at the pace of business. At its core, cloud security is about data protection, access control and device management, risk analysis and automated enforcement. Join our discussion to learn how to plan and implement a business-enabling security strategy in a complex multi-/hybrid-cloud enterprise.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

2021 ISSA Metro Atlanta’s 4th Annual Women in Security Event
Keynote Address: Empowering Female Voices: How to Nurture the Next Generation of Cyber Leadership

June 8, 2021
7:30-7:45pm ET
Registration

wilson_rachel

Rachel Wilson
Managing Director, Head of Wealth Management Data Security and Infrastructure Risk
Morgan Stanley
Biography


2021 ISSA Metro Atlanta’s 4th Annual Women in Security Event
The Path Forward: Retaining Future Women Leaders in Cybersecurity With More Empathetic Workplaces

June 8, 2021
7:45-8:15pm ET
Registration

Moderator/Emcee:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists

Betty Burke

Betty Burke
Board of Directors
ISSA
Biography

Debbie Wheeler

Deborah Wheeler, CISSP
VP, Chief Information Security Officer
Delta Air Lines
Biography
ISE® Central People's Choice Award Winner 2007
ISE® Central Executive Award Finalist 2007

wilson_rachel

Rachel Wilson
Managing Director, Head of Wealth Management Data Security and Infrastructure Risk
Morgan Stanley
Biography


At the start of 2020, women in the cybersecurity workforce remained underrepresented, but the numbers were trending in the right direction. However, the COVID-19 crisis has negatively impacted women—especially women of color—and presented greater challenges including higher chances of unemployment, burnout and more barriers to advancement. Cybersecurity and other industries stand at risk of losing women in leadership roles since many are being forced to consider downshifting their careers or leaving the workforce. Companies have opportunities to mitigate this risk by creating more flexible, empathetic remote work environments—a worthwhile investment since losing women leaders will cost them. McKinsey & Company’s 2020 Women in the Workplace research study shows that company profits and share performance can be close to 50 percent higher when women are well represented at the top. Women are also more likely than men to consistently take a public stand for gender and racial equity at work as well as mentor and sponsor other women. In short, women have enormous value in the workplace, and it’s crucial for current InfoSec professionals to impress that point on women who are considering entering or leaving the industry. Join our conversation as we discuss how women can be empowered amongst these workplace challenges in cybersecurity, including sharing the professional paths open to them, mentorship opportunities, advice for confident salary negotiation and much more.

ISE® COCKTAILS AND CONVERSATIONS
Detect Modern Threats Without a Threat to Your Budget

June 8, 2021
5:30-6:45pm ET

NORTHEAST REGION: Delaware, New York, New Jersey, Pennsylvania, Maryland, Virginia, Washington DC, West Virginia

Invitation only. If you are interested in attending, please contact: Deb Jones.

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Donna Ross

Donna Ross
Executive Vice President
Chief Information Security Officer
Radian Group
Biography

Organizations are rapidly shifting their business models and corresponding technology environments to quickly respond to this new digital transformation era and compete with one another. Some of these challenges include data collection, analysis, and decisioning, all while the attack surface continues to grow. With an expanding attack surface, a shortage of security talent, and an overwhelming amount of alerts, security teams need tools and strategies to modernize their SOC. Join our conversation to learn strategies and best practices to help you bring your enterprise SOC to the next level in a simple and cost-effective scale.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
How To Fight Fraud With Digital Identity Verification While Reducing Customer Friction and Cost

June 3, 2021
5:30-6:45pm ET
4:30-5:45pm CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Ken Foster Ken Foster
VP of IT Governance, Risk and Compliance
FLEETCOR
ISE® East People's Choice Award Winner 2022
Biography
Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

When it comes to the user experience, 92% of customers expect a fast, frictionless interaction that is trustworthy and secure. Unfortunately, most of today’s tools used to secure digital experiences have not managed to fully stop the risks of online fraud. Legacy methods, like multifactor authentication (MFA) and device fingerprinting, still fall short of preventing account take-over (ATO), new account fraud (NAF), synthetic and mule accounts, phishing and credential stuffing attacks. Security teams attempting to employ new controls to lockdown the risks have managed to add more disruption to the user experience. As the digital world evolves, how can you verify digital identity in a way that more successfully prevents fraud both at lower costs and without driving consumers away? Join our conversation where we will explore the capabilities of behavioral biometrics and the role this method plays in reducing fraud and digital risk while keeping consumers happy.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Why Asset Management Fails for Cybersecurity (and How to Fix It)

May 26, 2021
5:30-6:45pm CT

CENTRAL REGION - HEALTHCARE ONLY: Arkansas, Illinois, Indiana, Iowa, Kansas, Kentucky, Louisiana, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, Oklahoma, South Dakota, Texas, Wisconsin

ISE® VIP Hosts:

Manikin_Stoddard

Stoddard Manikin
CISO
Children's Healthcare of Atlanta
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Although responsibilities for IT asset management traditionally live outside the security team, everything we do in cybersecurity relies on a foundation of knowing what devices, cloud instances, and users are in the environment. The explosion in the number and types of devices, the rate of change, and the blurring of the perimeter only compound the problem and make solving asset management a priority for CISOs and security teams. With our organizations facing such complexities, knowing the difference between IT asset management and cybersecurity asset management is crucial—as is having an effective plan for both. Join our conversation as we discuss how to solve asset management, including the security frameworks that can help you establish a foundation; the data from your current solutions you can leverage to achieve an updated, accurate asset inventory; and more best practices.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Preventing Supply Chain Attacks Using Cloud-Native Email Security Techniques

May 25, 2021
5:30-6:45pm PT

WEST REGION: Alaska, Arizona, California, Colorado, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

Invitation only. If you are interested in attending, please contact: Deb Jones.

ISE® VIP Hosts:

Selim Aissi
Chief Information Security Officer
Blackhawk Network
ISE® West Executive Award Finalist 2015
ISE® North America Executive Award Finalist 2015 - Commercial Category

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Your supply chain partners represent a significant cyber risk as demonstrated recently by the FireEye and SolarWinds breaches. More attackers are exploiting an organization's suppliers, partners and vendors to launch phishing campaigns—the top source of breaches. These new tactics bypass cloud email defenses, legacy email gateways and email authentication standards. Mitigating breaches from a compromised supply chain requires a new approach to securing your third-party cloud and digital communications. Join our conversation to discuss common supply chain-based attack methods including partner spoofing, Business Email Compromise, new domain campaigns, and malicious URLs; real examples of supply chain phishing attacks; and the advanced, cloud-native email security techniques that proactively block these attacks in progress.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Redefining the Post-Pandemic Work Environment and Its Implications to Insider Risk

May 25, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Maryland, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont, Virginia, Washington DC, West Virginia

Invitation only. If you are interested in attending, please contact: Deb Jones.

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Lauren Rosenblatt

Lauren Dana Rosenblatt
VP, Chief Information Security Officer
International Flavors & Fragrances

Over the past months, we have come to grips with the security challenges posed by the work-from-home trend. With vaccination rates increasing, organizations are starting to focus on the post-pandemic world. Your organization may be exploring an increase in recruiting to address growth, retention challenges as employees evaluate options, more permanent remote work arrangements to tap into a bigger talent pool, and/or technologies to enhance employee experiences. CISOs across industries are evaluating these options’ implications on data security, especially on mitigating insider risks. Our fast-paced, cloud connected, highly collaborative world creates greater risks of valuable data leakages, loss, and theft, whether employees are deliberately malicious or acting negligently. Boards and C-suites have expressed growing interest in insider risk management: where is data exposed, who is putting data at risk and how, what risks are acceptable, how to prioritize events, and how to effectively respond while maintaining trust in a zero-trust world. Join our conversation to learn more about insider risk management, its current trends, the strategies you and your peers are adopting, and how to build an effective insider threat program that aligns with the pace of today's collaborative business culture.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Maximize Security Control Effectiveness, Invest Smart and Prioritize Risk

May 19, 2021
5:30-6:45pm CT
6:30-7:45pm ET

NORTH CENTRAL REGION: Illinois, Indiana, Iowa, Kansas, Kentucky, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, South Dakota, Wisconsin

ISE® VIP Hosts:

Robert Allen

Robert Allen
Global Chief Information Security Officer
Gallagher

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

CISOs want to address and mitigate the most significant risk with the greatest impact to the business. They want to know which controls address this risk and advise on appropriate investments to reduce overall risk. The challenge is a lack of visibility into security control effectiveness and an inability to measure how security controls work together. In fact, a Gartner Research study shows that 73% of standard audit questions relate to the existence of controls, but not their performance. Additionally, the study reports that 95% of breaches come from known attacks—not zero days. There are ways to assess and benchmark your risk posture, identify the gaps and measure progress. Join our discussion which will focus on your risk mitigation challenges and how you can derive the most value and effectiveness from the security controls you have already invested in.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Detect Modern Threats Without a Threat to Your Budget

May 13, 2021
5:30-6:45pm ET
4:30-5:45pm CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Mississippi, North Carolina, South Carolina

ISE® VIP Hosts:

Mike Mahon

Mike Mahon
Director, Security Operations
LabCorp

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations are rapidly shifting their business models and corresponding technology environments to quickly respond to this new digital transformation era and compete with one another. Some of these challenges include data collection, analysis, and decisioning, all while the attack surface continues to grow. With an expanding attack surface, a shortage of security talent, and an overwhelming amount of alerts, security teams need tools and strategies to modernize their SOC. Join our conversation to learn strategies and best practices to help you bring your enterprise SOC to the next level in a simple and cost-effective scale.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Detect Modern Threats Without a Threat to Your Budget

May 12, 2021
5:30-6:45pm PT
6:30-7:45pm MT

SOUTHWEST REGION: Arizona, Colorado, Hawaii, New Mexico, Nevada, Southern California (South Bay area and below) & Utah

ISE® VIP Hosts:

Larry Lidz

E. Larry Lidz
Cloud Chief Information Security Officer
Cisco Systems
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations are rapidly shifting their business models and corresponding technology environments to quickly respond to this new digital transformation era and compete with one another. Some of these challenges include data collection, analysis, and decisioning, all while the attack surface continues to grow. With an expanding attack surface, a shortage of security talent, and an overwhelming amount of alerts, security teams need tools and strategies to modernize their SOC. Join our conversation to learn strategies and best practices to help you bring your enterprise SOC to the next level in a simple and cost-effective scale.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
It’s a Cloud Revolution: Enhancing Your Cloud Security Strategy With Cloud Access Security Brokers (CASBs)

May 12, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Bobby Edamala
Chief Information Security Officer
Cornell University

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Remote work has caused considerable changes in cloud security, including an explosion of collaborative services as well as a spike in external threats that target unprotected data. The rush to join the cloud revolution has enabled greater communication and sharing between users. Because of how quickly apps like Microsoft Teams and Office 365 have grown, more cloud security controls are needed, including Data Loss Prevention (DLP), device and guest access, malware defenses and campaign awareness, user behavior analytics for insider threats, Cloud Security Posture Management (CSPM), container security, incident response management and more. Obtaining visibility and control over data and threats in these areas across a multi-cloud environment is of paramount importance, which is where Cloud Access Security Brokers (CASBs) can come into play. CASBs can help security and risk management leaders discover all their cloud services and assess cloud risk while protecting sensitive information and detecting threats. Join our conversation as we discuss the changes our cloud security measures are undergoing along with the essential role CASBs can serve within your cloud security strategies.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® Financial Services Summit 2021

The ISE® Financial Services Summit was held May 12, 2021 on GoExhibit and Zoom, a digital platform experience. The ISE® Financial Services Summit is a one day Summit which includes keynote speakers, interactive roundtables moderated by the CISOs and VPs of participating companies, and hot topic panel discussions. The one day program offers the opportunity to meet with peers and leading IT executives from the financial services industry to discuss and share insights into today's issues and solutions. Details

ISE® COCKTAILS AND CONVERSATIONS
Detect Modern Threats Without a Threat to Your Budget

May 11, 2021
5:30-6:45pm PT
6:30-7:45pm MT

NORTHWEST REGION: Alaska, Idaho, Montana, Northern California (San Francisco and North), Oregon, Washington, Wyoming

ISE® VIP Hosts:

Al Ghous

Al Ghous
Chief Information Security Officer
Envision Digital

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations are rapidly shifting their business models and corresponding technology environments to quickly respond to this new digital transformation era and compete with one another. Some of these challenges include data collection, analysis, and decisioning, all while the attack surface continues to grow. With an expanding attack surface, a shortage of security talent, and an overwhelming amount of alerts, security teams need tools and strategies to modernize their SOC. Join our conversation to learn strategies and best practices to help you bring your enterprise SOC to the next level in a simple and cost-effective scale.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Digital Transformation Calls for Digital Security

May 11, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Eric Meyers

Eric Meyers
VP, Chief Information Security Officer
New York Power Authority
Biography

Colton Pepper

Colton Pepper
Security Solutions Architect
Qualys

Richard Rushing

Richard Rushing
Chief Information Security Officer
Motorola Mobility
Biography

Many companies are full speed ahead on their digital transformation initiatives even at the expense of cybersecurity measures designed to protect their infrastructure against security risks. The rapid adoption of cloud services, IoT, application containers and other technologies is helping drive organizations forward. However, it also means that security teams must work harder to maintain visibility over these new threat landscapes. To do so, they need to be able to continuously see and catalog every asset in their environment and determine accurately what the security status is of their devices. For that, an advanced Vulnerability Management, Detection and Response (VMDR) solution with built-in orchestration is required to maintain real-time digital security. Join our conversation as we discuss the cyber risks security teams face and why more effective digital security via VMDR matters in this crucial age of digital transformation.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Economic Benefits to Smarter Threat Intelligence and Risk Mitigation

May 6, 2021
5:30-6:45pm CT

SOUTH CENTRAL REGION: Arkansas, Louisiana, Oklahoma, Texas

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Shirley_Devin

Devin Shirley
Chief Information Security Officer
Blue Cross Blue Shield Arkansas

Our increasingly remote workforce needs access to applications and resources across various geographic regions, networks and devices. To keep employees working effectively, enterprises had to quickly implement new solutions, ease restrictions and policies and remove barriers to entry, leaving security teams the responsibility of protecting the enterprise against attacks that would take advantage of these changes. To do so, security teams need to collect meaningful threat intelligence, which is difficult to manage and even harder to implement. Even SOCs, which are better equipped for threat detection and response, are generally overwhelmed, its resources stretched and its experts expensive to find, train and retain. Fortunately, SOCs and threat hunting teams no longer have to perform threat intelligence piecemeal across multiple solutions whenever time allows. They now have the option to utilize a single pane of glass for intelligence, saving on both time and cost. Join our conversation as we discuss how security teams can harness a single platform to automate and operationalize threat intelligence to speed up threat detection and enable proactive defensive measures.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Preventing Supply Chain Attacks Using Cloud-Native Email Security Techniques

May 5, 2021
5:30-6:45pm CT
6:30-7:45pm ET

NORTH CENTRAL REGION: Illinois, Indiana, Iowa, Kansas, Kentucky, Michigan, Minnesota, Missouri, Nebraska North Dakota, Ohio, South Dakota, Wisconsin

ISE® VIP Hosts:

Brickey_Jon

Jon Brickey
SVP, Cybersecurity Evangelist
Mastercard

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Your supply chain partners represent a significant cyber risk as demonstrated recently by the FireEye and SolarWinds breaches. More attackers are exploiting an organization's suppliers, partners and vendors to launch phishing campaigns—the top source of breaches. These new tactics bypass cloud email defenses, legacy email gateways and email authentication standards. Mitigating breaches from a compromised supply chain requires a new approach to securing your third-party cloud and digital communications. Join our conversation to discuss common supply chain-based attack methods including partner spoofing, Business Email Compromise, new domain campaigns, and malicious URLs; real examples of supply chain phishing attacks; and the advanced, cloud-native email security techniques that proactively block these attacks in progress.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Accelerating Vulnerability Response to Lessen the Impact of Inevitable Cyberattacks

April 29, 2021
5:30-6:45pm ET

MID-ATLANTIC REGION: Pennsylvania, Washington D.C., Maryland, Delaware, Virginia, West Virginia

ISE® VIP Hosts:

Todd Bearman

Todd Bearman
VP, CISO Global Infrastructure and Security Solutions
TE Connectivity

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Every organization hosts critical vulnerabilities within their cybersecurity infrastructure. Though security teams work tirelessly to locate and mitigate them, threat actors continue to bypass defenses and exploit these vulnerabilities to damage enterprises. Having effective vulnerability response measures in place is crucial to lessen the impact a breach will have to business reputation and data security. However, many of our vulnerability response plans simply do not move fast enough, with many organizations knowing they are vulnerable but being unable to employ patches due to overreliance on manual processes, siloed information and a lack of visibility. As cybercriminals continue developing advanced attack methods with machine learning and artificial intelligence, we must do all we can to level the playing field. Join our conversation as we discuss how to take a holistic, accelerated approach to vulnerability response by interlocking all components of security, risk and IT for coordinated remediation.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modern Risk Management: Locating, Prioritizing, and Minimizing Risks to Your Business

April 28, 2021
5:30-6:45pm ET
4:30-5:45pm CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Farley_Paul

Paul Farley
Corporate Chief Information Security Officer
NCR Voyix
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

More organizations are turning to a modern Risk Management path, which allows them to approach the scope of risk and audits in scalable, dynamic ways. Accomplishing tasks like security assessments, risk communications and compliance in real time has never been more important given the speed and complexity of advanced cyberattacks. However, in order to achieve a modern approach to risk management, enterprise programs must integrate vital processes such as continuous optimization, automated risk-based prioritization and insights, and the automatic operationalization of security controls. Typically, these processes occur in silos, making the need for mature, unified risk management that much more important. Join our conversation as we discuss the attributes of modern risk management programs, including better ways to strategically locate and prioritize risks, assess business risks, and mitigate current pain points for overwhelmed security teams.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
The Expanding Role and Profile of the CISO: Thought Leader and Change Agent

April 28, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Don Boian

Don Boian
Cyber Security Outreach Director
Huntington National Bank

DeSantis_Daniel

Daniel DeSantis
Director, Americas, CISO Advisory
Cisco

Bryan McDowell

Bryan McDowell
VP, Chief Security Officer
University Hospitals

We are who we are today because of the experiences we endured, enjoyed and suffered through in our past. Likewise, Cybersecurity evolves based on past events. In order to grow, we have to briefly look at our past to examine the lessons we learned and the failures we encountered. Through this reflection, we can recognize how our industry has changed and identify some of its foundational causes—be it the evolving threat landscape; public and regulatory mandates; computing and infrastructure change; or other events of the day. We must also take a look into the future and predict where we will have technology gaps, talent shortfalls and application limitations in order to prepare and become more resilient within our organizations. By getting out in front of this inevitable changing landscape, CISOs will be better equipped to continuously deal with more complex vulnerabilities; and the CISO will be viewed as a partner to the business while still advocating for a secure operating environment. Join our discussion regarding the evolving role of the CISO as we ask ourselves: will we continue to tire ourselves out by swimming against the tides of change, or will we harness that energy and ride the waves forward?

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Accelerating Vulnerability Response to Lessen the Impact of Inevitable Cyberattacks

April 22, 2021
5:30-6:45pm ET

FLORIDA*

ISE® VIP Hosts:

Eppinger_Gary Gary Eppinger
Global CISO and Corporate Privacy Officer
Carnival Corporation & plc
Biography
Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Every organization hosts critical vulnerabilities within their cybersecurity infrastructure. Though security teams work tirelessly to locate and mitigate them, threat actors continue to bypass defenses and exploit these vulnerabilities to damage enterprises. Having effective vulnerability response measures in place is crucial to lessen the impact a breach will have to business reputation and data security. However, many of our vulnerability response plans simply do not move fast enough, with many organizations knowing they are vulnerable but being unable to employ patches due to overreliance on manual processes, siloed information and a lack of visibility. As cybercriminals continue developing advanced attack methods with machine learning and artificial intelligence, we must do all we can to level the playing field. Join our conversation as we discuss how to take a holistic, accelerated approach to vulnerability response by interlocking all components of security, risk and IT for coordinated remediation.

*Qualifying executives whose company headquarters reside in this location are invited to attend.

ISE® COCKTAILS AND CONVERSATIONS
Accelerating Vulnerability Response to Lessen the Impact of Inevitable Cyberattacks

April 21, 2021
5:30-6:45pm ET

NORTH CAROLINA & SOUTH CAROLINA*

ISE® VIP Hosts:

William Curtiss

William Curtiss
CISO
Hanesbrands Inc.
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Every organization hosts critical vulnerabilities within their cybersecurity infrastructure. Though security teams work tirelessly to locate and mitigate them, threat actors continue to bypass defenses and exploit these vulnerabilities to damage enterprises. Having effective vulnerability response measures in place is crucial to lessen the impact a breach will have to business reputation and data security. However, many of our vulnerability response plans simply do not move fast enough, with many organizations knowing they are vulnerable but being unable to employ patches due to overreliance on manual processes, siloed information and a lack of visibility. As cybercriminals continue developing advanced attack methods with machine learning and artificial intelligence, we must do all we can to level the playing field. Join our conversation as we discuss how to take a holistic, accelerated approach to vulnerability response by interlocking all components of security, risk and IT for coordinated remediation.

*Qualifying executives whose company headquarters reside in this location are invited to attend.

ISE® COCKTAILS AND CONVERSATIONS
Modern Risk Management: Locating, Prioritizing, and Minimizing Risks to Your Business

April 15, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Dave Snyder
Chief Information Security Officer
Independence Blue Cross
ISE® Northeast Executive Award Finalist 2019
Biography

More organizations are turning to a modern Risk Management path, which allows them to approach the scope of risk and audits in scalable, dynamic ways. Accomplishing tasks like security assessments, risk communications and compliance in real time has never been more important given the speed and complexity of advanced cyberattacks. However, in order to achieve a modern approach to risk management, enterprise programs must integrate vital processes such as continuous optimization, automated risk-based prioritization and insights, and the automatic operationalization of security controls. Typically, these processes occur in silos, making the need for mature, unified risk management that much more important. Join our conversation as we discuss the attributes of modern risk management programs, including better ways to strategically locate and prioritize risks, assess business risks, and mitigate current pain points for overwhelmed security teams.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
It’s a Cloud Revolution: Enhancing Your Cloud Security Strategy With Cloud Access Security Brokers (CASBs)

April 14, 2021
5:30-6:45pm PT
6:30-7:45pm MT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

ISE® VIP Hosts:

Bambawale_Sujeet

Sujeet Bambawale
Vice President and Chief Information Security Officer
7- Eleven
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Remote work has caused considerable changes in cloud security, including an explosion of collaborative services as well as a spike in external threats that target unprotected data. The rush to join the cloud revolution has enabled greater communication and sharing between users. Because of how quickly apps like Microsoft Teams and Office 365 have grown, more cloud security controls are needed, including Data Loss Prevention (DLP), device and guest access, malware defenses and campaign awareness, user behavior analytics for insider threats, Cloud Security Posture Management (CSPM), container security, incident response management and more. Obtaining visibility and control over data and threats in these areas across a multi-cloud environment is of paramount importance, which is where Cloud Access Security Brokers (CASBs) can come into play. CASBs can help security and risk management leaders discover all their cloud services and assess cloud risk while protecting sensitive information and detecting threats. Join our conversation as we discuss the changes our cloud security measures are undergoing along with the essential role CASBs can serve within your cloud security strategies.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Changing Face of Insider Threats

April 13, 2021
5:30-6:45pm ET
4:30-5:45pm CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Frank Aiello

Frank Aiello
SVP, Chief Information Security Officer
MAXIMUS
ISE® Northeast People's Choice Award Winner 2016
ISE® Northeast Executive Award Finalist 2016

Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

As entire workforces remain in remote working conditions for the foreseeable future, the danger of insider threats is as unmistakable as ever. It is critical for businesses to recognize that threats from legitimate users can be more elusive and harder to detect or prevent than traditional external threats. That is because insiders have legitimate credentials and access, so they do not set off any alarms meant to keep external threat actors from accessing systems and privileged data. Though not always motivated by malicious intent, distracted employees are a concern to business viability and the potential damage they can cause. A combination of unsecured networks and personal devices; weak passwords; insufficient authentication methods; and employees misusing, circumventing, or exploiting corporate networks all cultivate fertile ground for the insider threat—whether unintentional or intentional. As a result, insider threat management is changing—again. Firstly, the idea of context has changed the categories of insider threat, and secondly, insider threat programs are now maturing and evolving into a more justifiable and friendly trusted insider program. Join our conversation as we discuss the evolving landscape of insider threats; the impact on insider risk; and practical strategies for an insider risk management program, such as investing in training, security analytics and automation tools, AI/ML-based security information, and event management (SIEM) systems.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
It’s a Cloud Revolution: Enhancing Your Cloud Security Strategy With Cloud Access Security Brokers (CASBs)

April 7, 2021
5:30-6:45pm CT
6:30-7:45pm ET

SOUTH CENTRAL REGION: Arkansas, Alabama, Louisiana, Mississippi, Oklahoma, Tennessee, Texas

ISE® VIP Hosts:

Adam Maslow

Adam Maslow
Vice President IT Security and Infrastructure, Fry Cook & Cashier
Raising Cane's

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Remote work has caused considerable changes in cloud security, including an explosion of collaborative services as well as a spike in external threats that target unprotected data. The rush to join the cloud revolution has enabled greater communication and sharing between users. Because of how quickly apps like Microsoft Teams and Office 365 have grown, more cloud security controls are needed, including Data Loss Prevention (DLP), device and guest access, malware defenses and campaign awareness, user behavior analytics for insider threats, Cloud Security Posture Management (CSPM), container security, incident response management and more. Obtaining visibility and control over data and threats in these areas across a multi-cloud environment is of paramount importance, which is where Cloud Access Security Brokers (CASBs) can come into play. CASBs can help security and risk management leaders discover all their cloud services and assess cloud risk while protecting sensitive information and detecting threats. Join our conversation as we discuss the changes our cloud security measures are undergoing along with the essential role CASBs can serve within your cloud security strategies.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Changing Face of Insider Threats

April 1, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Mark Coderre

Mark Coderre
Vice President, Deputy CISO
Hanover Insurance Group
ISE® Northeast Executive Award Finalist 2009
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

As entire workforces remain in remote working conditions for the foreseeable future, the danger of insider threats is as unmistakable as ever. It is critical for businesses to recognize that threats from legitimate users can be more elusive and harder to detect or prevent than traditional external threats. That is because insiders have legitimate credentials and access, so they do not set off any alarms meant to keep external threat actors from accessing systems and privileged data. Though not always motivated by malicious intent, distracted employees are a concern to business viability and the potential damage they can cause. A combination of unsecured networks and personal devices; weak passwords; insufficient authentication methods; and employees misusing, circumventing, or exploiting corporate networks all cultivate fertile ground for the insider threat—whether unintentional or intentional. As a result, insider threat management is changing—again. Firstly, the idea of context has changed the categories of insider threat, and secondly, insider threat programs are now maturing and evolving into a more justifiable and friendly trusted insider program. Join our conversation as we discuss the evolving landscape of insider threats; the impact on insider risk; and practical strategies for an insider risk management program, such as investing in training, security analytics and automation tools, AI/ML-based security information, and event management (SIEM) systems.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Economic Benefits to Smarter Threat Intelligence and Risk Mitigation

March 30, 2021
5:30-6:45pm CT
6:30-7:45pm ET

NORTH CENTRAL REGION: Illinois, Indiana, Iowa, Kansas, Kentucky, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, South Dakota, Wisconsin

ISE® VIP Hosts:

Chris Carter
Global Head of Security Analytics
Global Information Security
Zurich Insurance
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Our increasingly remote workforce needs access to applications and resources across various geographic regions, networks and devices. To keep employees working effectively, enterprises had to quickly implement new solutions, ease restrictions and policies and remove barriers to entry, leaving security teams the responsibility of protecting the enterprise against attacks that would take advantage of these changes. To do so, security teams need to collect meaningful threat intelligence, which is difficult to manage and even harder to implement. Even SOCs, which are better equipped for threat detection and response, are generally overwhelmed, its resources stretched and its experts expensive to find, train and retain. Fortunately, SOCs and threat hunting teams no longer have to perform threat intelligence piecemeal across multiple solutions whenever time allows. They now have the option to utilize a single pane of glass for intelligence, saving on both time and cost. Join our conversation as we discuss how security teams can harness a single platform to automate and operationalize threat intelligence to speed up threat detection and enable proactive defensive measures.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modern Risk Management: Locating, Prioritizing, and Minimizing Risks to Your Business

March 25, 2021
5:30-6:45pm PT
6:30-7:45pm MT

WEST REGION: Alaska, Arizona, California, Colorado, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

ISE® VIP Hosts:

Kirkland_Andy

Andy Kirkland
Global CISO & VP, Global Cybersecurity Services
Starbucks Coffee Company
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

More organizations are turning to a modern Risk Management path, which allows them to approach the scope of risk and audits in scalable, dynamic ways. Accomplishing tasks like security assessments, risk communications and compliance in real time has never been more important given the speed and complexity of advanced cyberattacks. However, in order to achieve a modern approach to risk management, enterprise programs must integrate vital processes such as continuous optimization, automated risk-based prioritization and insights, and the automatic operationalization of security controls. Typically, these processes occur in silos, making the need for mature, unified risk management that much more important. Join our conversation as we discuss the attributes of modern risk management programs, including better ways to strategically locate and prioritize risks, assess business risks, and mitigate current pain points for overwhelmed security teams.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modern Risk Management: Locating, Prioritizing, and Minimizing Risks to Your Business

March 18, 2021
5:30-6:45pm CT

SOUTH CENTRAL REGION: Arkansas, Louisiana, Oklahoma, Texas

ISE® VIP Hosts:

Mike Coogan

Mike Coogan
Former Sr. Director of Cybersecurity
Waste Management
ISE® Central Executive Award Winner Finalist 2015
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

More organizations are turning to a modern Risk Management path, which allows them to approach the scope of risk and audits in scalable, dynamic ways. Accomplishing tasks like security assessments, risk communications and compliance in real time has never been more important given the speed and complexity of advanced cyberattacks. However, in order to achieve a modern approach to risk management, enterprise programs must integrate vital processes such as continuous optimization, automated risk-based prioritization and insights, and the automatic operationalization of security controls. Typically, these processes occur in silos, making the need for mature, unified risk management that much more important. Join our conversation as we discuss the attributes of modern risk management programs, including better ways to strategically locate and prioritize risks, assess business risks, and mitigate current pain points for overwhelmed security teams.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
After the Crisis: Recovering and Learning from Supply Chain Attacks

March 16, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Donna Nemecek

Donna Nemecek
Senior Information Risk Officer
BNY Mellon
ISE® Northeast Executive Award Finalist 2013
Biography

Supply Chain Risk Management (SCRM) is a shared responsibility between vendors and organizations, as demonstrated recently by the SUNBURST supply chain campaign. Organizations cannot shift risk management fully to vendors. Rather, they must also retain some ownership over ensuring SCRM security as well as be prepared to react internally whenever an incident affects supply chain integrity and related compromise. Whether organizations are dealing with the aftershocks of the SUNBURST breach directly or learning from it to prepare for similar attacks, like those involving ransomware, we will likely see increased calls to “Verify, then Trust” along with other newer security methods. Join our conversation as we discuss SRCM, how to react and recover from supply chain and firmware compromise, and further methods to ensure our firmware is not hiding additional vulnerabilities or threats out of sight from the rest of our security stack.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
A Full Cloud Platform for Continuous Global IT, Security, and Compliance Assessment

March 16, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Xavier Ashe
SVP, Cybersecurity Operations
Truist
Biography

Trina Ford
Chief Information Security Officer
iHeartMedia
Biography

Revankar_Mehul

Mehul Revankar
VP, Product Management & Engineering VMDR
Qualys
Biography

The past year has brought into stark relief the need for organizations to have strong, cloud-based security and compliance policies. As companies engage in swift digital transformation, cybersecurity now plays a much larger role and requires us to change how we have operated in the past. Stitched-together security stacks that collect data in fragments, cannot scale, and do not interoperate are no longer viable options. Instead, security teams need an end-to-end cloud platform that gives them visibility across all their IT assets no matter where they are along with automated threat prioritization, patching and response capabilities. Given the severity of today’s threats, a full cloud platform will also need to do these things continuously, even across third-party cloud platforms, so your team can always assess the organization’s global IT, security, and compliance posture. Join our conversation as we discuss the challenges our security platforms face as well as best practices for building a next-generation cloud platform that collects and analyzes telemetry data in real time for continuous threat response.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

Cybersecurity and Infrastructure Security Agency’s (CISA) and the National Cyber Security Alliance (NCSA) March STOP. THINK. CONNECT.™ Campaign Partner Call:
Opening the Door to a Successful Cybersecurity Career for Women and Minorities

March 10, 2021
2:00-3:00pm ET

About the campaign
To learn more about participating in the program, contact StopThinkConnect@HQ.DHS.GOV

Moderator/Speaker:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Interest in the cybersecurity industry is growing for women and minorities, but entering the field and making the professional connections they need for a successful career is still a daunting prospect for many. The lack of representation in cybersecurity can make it seem like there are no resources or mentorship opportunities out there for women and minorities. Therefore, it’s important for current professionals to dispel this belief by sharing their knowledge and exchanging resources with newcomers to the field, such as TechBridge’s Technology Career Program, LinkedIn as a professional network builder and many others. Women and minorities need to be aware that not only can they open the door to a successful cybersecurity career but also that they will be welcomed and empowered once they cross the threshold. As a result, the International Consortium of Minority Cybersecurity Professionals (ICMCP) has partnered with CISA and NCSA to deliver this much-needed message during CISA’s invitation-only March STOP. THINK. CONNECT™ (STC) Campaign Partner Call. Join our conversation as we discuss the tools, programs and resources that women and minorities can harness to participate as prepared, innovative cybersecurity professionals as well as how they can take charge of their own career path.

ISE® COCKTAILS AND CONVERSATIONS
The Economic Benefits to Smarter Threat Intelligence and Risk Mitigation

March 9, 2021
5:30-6:45pm ET
4:30-5:45pm CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington DC, West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kevin McKenzie

Dr. Kevin McKenzie
Former SVP of Information Technology & Enterprise CISO
Dollar Tree Inc., Family Dollar Inc.
ISE® Southeast Executive Award Winner 2013
ISE® North America Academic Executive Award Winner 2013

Biography

Our increasingly remote workforce needs access to applications and resources across various geographic regions, networks and devices. To keep employees working effectively, enterprises had to quickly implement new solutions, ease restrictions and policies and remove barriers to entry, leaving security teams the responsibility of protecting the enterprise against attacks that would take advantage of these changes. To do so, security teams need to collect meaningful threat intelligence, which is difficult to manage and even harder to implement. Even SOCs, which are better equipped for threat detection and response, are generally overwhelmed, its resources stretched and its experts expensive to find, train and retain. Fortunately, SOCs and threat hunting teams no longer have to perform threat intelligence piecemeal across multiple solutions whenever time allows. They now have the option to utilize a single pane of glass for intelligence, saving on both time and cost. Join our conversation as we discuss how security teams can harness a single platform to automate and operationalize threat intelligence to speed up threat detection and enable proactive defensive measures.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Modern Risk Management: Locating, Prioritizing, and Minimizing Risks to Your Business

March 4, 2021
5:30-6:45pm CT
6:30-7:45pm ET

NORTH CENTRAL REGION: Illinois, Indiana, Iowa, Kansas, Kentucky, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, South Dakota, Western Pennsylvania, Wisconsin

ISE® VIP Hosts:

Brenda Callaway

Brenda Callaway
Divisional Vice President, Information Security Risk Management
HCSC
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

More organizations are turning to a modern Risk Management path, which allows them to approach the scope of risk and audits in scalable, dynamic ways. Accomplishing tasks like security assessments, risk communications and compliance in real time has never been more important given the speed and complexity of advanced cyberattacks. However, in order to achieve a modern approach to risk management, enterprise programs must integrate vital processes such as continuous optimization, automated risk-based prioritization and insights, and the automatic operationalization of security controls. Typically, these processes occur in silos, making the need for mature, unified risk management that much more important. Join our conversation as we discuss the attributes of modern risk management programs, including better ways to strategically locate and prioritize risks, assess business risks, and mitigate current pain points for overwhelmed security teams.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Prepare for the Next Sunburst: Guarding Against Software Supply Chain Attacks

March 3, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Kunal Anand

Kunal Anand
CTO
Imperva
Biography

James Baird
Chief Information Security Officer
Focus Brands
Biography

Betty Elliott
CISO
Freddie Mac
Biography

Even though enterprises have layered security controls, cyber attackers are getting around them by infiltrating open source and embedded software libraries. As a result, security teams are increasingly unable to discern beneficial application behavior and unwarranted, new behavior. Many of our security controls and tools are legacy based, only able to block known, malicious behavior which leaves emerging attacks going undetected for months, as was the case with the Sunburst attack. By targeting the software supply chain, cyber attackers can compromise not just the application but also the entire stack, including any owner or end user that interacts with it. Join our conversation as we discuss the nature of software supply chain attacks as well as how to guard applications against zero-day attacks and block unexpected activity via Runtime Application Self-Protection (RASP).

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® SALES AND MARKETING FIRESIDE WEBINAR: Security Members, Marketing Professionals and Sales Teams: Meeting in the Middle to Maximize Digital Engagement and Prepare for the Future

March 2, 2021
2:00 PM – 3:00 PM ET
11:00 AM – 12:00 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Andrew Bjerken
Vice President of Global Privacy
Marriott Vacations Worldwide
ISE® Southeast Executive Award Winner 2020
ISE® Southeast People's Choice Award Winner 2020
ISE® North America Executive: Commercial Award Winner 2020

Biography

Dan Meacham
VP, Security and Operations
Legendary Entertainment
ISE® West Executive of the Year Award Winner 2020
ISE® West People's Choice Award Winner 2020
Biography

As we look forward to what 2021 has in store, we are all attempting to predict how the year will change, particularly from a sales and marketing perspective. So many techniques have shifted to a digital outreach mindset, but security professionals and vendors alike are experiencing online fatigue due to remote working and various meetings held over video calls. Keeping digital engagement and sales meetings interesting and worthwhile will be challenging but necessary if solution providers want to stand out from the crowd and if security professionals wish to find crucial tools and technology. On the other hand, in-person events and meetings will eventually make a return. Predicting when that will happen and being able to shift gears to accommodate both in-person and online sales and marketing will spell the difference between success and being caught unprepared. Security professionals have their own ideas of when this shift will happen, which marketing techniques work, how digital events can stay relevant and what changes will occur within their office culture moving forward. Join our conversation as we hear valuable insights and perspectives from leading cybersecurity executives about what awaits in 2021, allowing sales and marketing teams to maximize their current digital engagement and plan effective future, in-person outreach.

ISE® COCKTAILS AND CONVERSATIONS
After the Crisis: Recovering and Learning from Supply Chain Attacks

February 23, 2021
5:30-6:45pm PT
6:30-7:45pm MT

WEST COAST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

Invitation only. If you are interested in attending, please contact: Deb Jones.

ISE® VIP Hosts:

Chuck Markarian

Chuck Markarian
CISO
PACCAR
ISE® West Executive of the Year Award Winner 2018
ISE® West People's Choice Award Winner 2018

Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Supply Chain Risk Management (SCRM) is a shared responsibility between vendors and organizations, as demonstrated recently by the SUNBURST supply chain campaign. Organizations cannot shift risk management fully to vendors. Rather, they must also retain some ownership over ensuring SCRM security as well as be prepared to react internally whenever an incident affects supply chain integrity and related compromise. Whether organizations are dealing with the aftershocks of the SUNBURST breach directly or learning from it to prepare for similar attacks, like those involving ransomware, we will likely see increased calls to “Verify, then Trust” along with other newer security methods. Join our conversation as we discuss SRCM, how to react and recover from supply chain and firmware compromise, and further methods to ensure our firmware is not hiding additional vulnerabilities or threats out of sight from the rest of our security stack.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Getting Left of Breach With Human-Centric Cybersecurity

February 23, 2021
5:30-6:45pm ET
4:30-5:45 CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, West Virginia

Invitation only. If you are interested in attending, please contact: Deb Jones.

ISE® VIP Hosts:

Craig  Froelich

Brent Comstock
Sr. Director, Global Data & Endpoint Protection
ADP
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

In the era of the unbound enterprise, there is a mandate for a different perspective in approaching cybersecurity. Traditional approaches have put cybersecurity organizations in reaction mode for threats and breeches. The focus needs to shift to left of breach (or proactive mode), so cyber risks can be addressed before they cause major issues. With enterprises accelerating their migration to the cloud, employees and IT infrastructure are becoming more dispersed. The two constants that remain under the visibility and control of cybersecurity organizations are users and data. Cybersecurity needs to place both of those at the center of their security posture and pursue a human-centric approach that focuses on understanding the behaviors of each entity on the network. Join our conversation where we will discuss how a human-centric approach will allow organizations to better quantify behavior-associated risk and deploy automated countermeasures to protect the new edge that is everywhere and everyone.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Economic Benefits to Smarter Threat Intelligence and Risk Mitigation

February 18, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Coryea_Chris

Chris Coryea
Cyber Security Officer
Large Media Company

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Our increasingly remote workforce needs access to applications and resources across various geographic regions, networks and devices. To keep employees working effectively, enterprises had to quickly implement new solutions, ease restrictions and policies and remove barriers to entry, leaving security teams the responsibility of protecting the enterprise against attacks that would take advantage of these changes. To do so, security teams need to collect meaningful threat intelligence, which is difficult to manage and even harder to implement. Even SOCs, which are better equipped for threat detection and response, are generally overwhelmed, its resources stretched and its experts expensive to find, train and retain. Fortunately, SOCs and threat hunting teams no longer have to perform threat intelligence piecemeal across multiple solutions whenever time allows. They now have the option to utilize a single pane of glass for intelligence, saving on both time and cost. Join our conversation as we discuss how security teams can harness a single platform to automate and operationalize threat intelligence to speed up threat detection and enable proactive defensive measures.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Regaining Visibility Into Risks and Reclaiming Control Over the Technology Supply Chain

February 18, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Brian Phillips Brian Phillips
Vice President, IT & Information Security
Macy's
Biography
Steinway_Dwayne

Scott Scheferman
Office of the CTO - Principal Strategist
Eclypsium
Biography

Dané Smiley

Dané Smiley
Sr. Director, Information Security
Ameriprise Financial Services, Inc.

The past year has proven that Supply Chain Risk Management (SCRM) must become a top priority for many organizations. Our technology supply chain faces specific challenges involving risk, of which many affect devices long before they are delivered and unboxed by the eventual owner. For instance, code used in software, libraries and components may be reused in the supply chain even if the code contains vulnerabilities, which can affect laptops, printers, medical devices, servers, critical infrastructure and more. Many manufacturers’ components also include vulnerable or compromised code from a variety of third-party upstream vendors, meaning organizations may inherit these risks and firmware security issues—oftentimes unknowingly. Likewise, threats can infiltrate the supply chain in the form of updates, which can be slow to perform and even slower to fix if a vulnerability or threat is detected since doing so requires coordination between multiple parties. Addressing supply chain risk is a crucial undertaking that must be performed not only by individual enterprises but also at the industry level if we are to mitigate the damage a compromised supply chain can cause. Join our conversation as we discuss how to regain visibility into risks and reclaim control over your supply chain, so security teams can act confidently in verifying device integrity throughout the device lifecycle.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Small Security Teams With Big Attack Risks: Best Approaches for Protecting Your Organization

February 16, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Kathleen Mullin

Kathleen Mullin
Chief Information Security Officer
Cancer Treatment Centers of America, Inc.
Biography

name

Michelle Stewart
Chief Information Security Officer
Safe-Guard Products

George Tubin

George Tubin
Director, Product Marketing
Cynet
Biography

Small security teams exist in enterprises of all sizes. Their cybersecurity needs and challenges are not so different from those of advanced SOCs or large cybersecurity divisions. As more companies digitize their critical assets and sensitive data, small security teams are charged with protecting their organizations with the same efficacy as large teams. To do more with less has become a necessary strategy but is one that can be difficult to achieve. Join our conversation as we discuss the unique challenges faced by small security teams to defend their organizations against cyberthreats along with best practices to achieve enterprise-grade protection with limited resources and budgets.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Recent Cyber Attacks Put Application Security Front and Center

February 11, 2021
5:30-6:45pm ET
4:30-5:45 CT

SOUTHEAST REGION: Alabama, Florida, Georgia, Kentucky, Maryland, Mississippi, North Carolina, South Carolina, Tennessee, Virginia, Washington, D.C., West Virginia

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Gene Scriven

Gene Scriven
Chief Information Security Officer
ACI Worldwide
ISE® Southeast People’s Choice Award Winner 2008
ISE® Southeast Executive Award Finalist 2008

Biography
T.E.N. Success Story

Application Security is specifically designed to work within applications to stop zero days on-prem and in the cloud. Cybercriminals and nation state actors are targeting applications with increased vigor, seeking to take over supply chains, networks and entire systems via lateral movement and other methods. To stop them, we can pivot and place application security as the front and center of our defense efforts. Join our conversation as we discuss the necessary tenets of application security, including how to prevent the loading or call outs of any malicious code as well as how to thwart any lateral movement.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Getting Left of Breach With Human-Centric Cybersecurity

February 10, 2021
5:30-6:45pm CT
6:30-7:45 ET

CENTRAL REGION: Alabama, Arkansas, Illinois, Iowa, Kansas, Kentucky, Louisiana, Minnesota, Mississippi, Missouri, Nebraska, North Dakota, Oklahoma, South Dakota, Tennessee, Texas, Wisconsin

ISE® VIP Hosts:

Belanger_Greg

Greg Belanger
Vice President, Cyber Defense
CBRE Holding, Inc.
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

In the era of the unbound enterprise, there is a mandate for a different perspective in approaching cybersecurity. Traditional approaches have put cybersecurity organizations in reaction mode for threats and breeches. The focus needs to shift to left of breach (or proactive mode), so cyber risks can be addressed before they cause major issues. With enterprises accelerating their migration to the cloud, employees and IT infrastructure are becoming more dispersed. The two constants that remain under the visibility and control of cybersecurity organizations are users and data. Cybersecurity needs to place both of those at the center of their security posture and pursue a human-centric approach that focuses on understanding the behaviors of each entity on the network. Join our conversation where we will discuss how a human-centric approach will allow organizations to better quantify behavior-associated risk and deploy automated countermeasures to protect the new edge that is everywhere and everyone.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
From Chaos to Clarity to Control

February 4, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Steinway_Dwayne

Dwayne Steinway
Chief Information Security Officer
Entercom
Biography

Organizations across the globe responded to government mandates enforcing strict work-from-home (WFH) orders for staff, creating a distributed workforce on an unprecedented scale. Two-fifths of employees are estimated to continue working remotely after the pandemic has receded, but working in this environment has uncovered an uncomfortable reality. We have critical security gaps everywhere that could seriously escalate cybersecurity risk. The chaos of this time has exposed our endpoint vulnerabilities, the increased risk of data spillage, and our unpatched personal devices to opportunistic malicious actors and attack vectors. We can no longer apply piecemeal solutions or follow past policies to achieve clarity and regain control over our endpoint-rich environment. Join our conversation as we discuss how to develop resilience and recover operations to stabilize our enterprises as well as plan for what’s going to happen next for organizational cybersecurity once the crisis passes.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
The Economic Benefits to Smarter Threat Intelligence and Risk Mitigation

February 3, 2021
5:30-6:45pm PT
6:30-7:45pm MT
2:30 PM – 3:45 PM HT

SOUTHWEST REGION: Arizona, Colorado, Hawaii, New Mexico, Nevada, Southern California (South Bay area and below) & Utah

ISE® VIP Hosts:

Ray Austad

Ray Austad
Director of Information Security and Risk Management
Farmers Insurance
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Our increasingly remote workforce needs access to applications and resources across various geographic regions, networks and devices. To keep employees working effectively, enterprises had to quickly implement new solutions, ease restrictions and policies and remove barriers to entry, leaving security teams the responsibility of protecting the enterprise against attacks that would take advantage of these changes. To do so, security teams need to collect meaningful threat intelligence, which is difficult to manage and even harder to implement. Even SOCs, which are better equipped for threat detection and response, are generally overwhelmed, its resources stretched and its experts expensive to find, train and retain. Fortunately, SOCs and threat hunting teams no longer have to perform threat intelligence piecemeal across multiple solutions whenever time allows. They now have the option to utilize a single pane of glass for intelligence, saving on both time and cost. Join our conversation as we discuss how security teams can harness a single platform to automate and operationalize threat intelligence to speed up threat detection and enable proactive defensive measures.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Getting Left of Breach With Human-Centric Cybersecurity

January 28, 2021
5:30-6:45pm PT
6:30-7:45pm MT
3:30-4:45pm AT
2:30-3:45pm HT

WEST REGION: Alaska, Arizona, California, Colorado, Hawaii, Idaho, Montana, Nevada, New Mexico, Oregon, Utah, Washington, Wyoming

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Kimberly Trapani
Chief Security Officer
American Tire Distributors

In the era of the unbound enterprise, there is a mandate for a different perspective in approaching cybersecurity. Traditional approaches have put cybersecurity organizations in reaction mode for threats and breeches. The focus needs to shift to left of breach (or proactive mode), so cyber risks can be addressed before they cause major issues. With enterprises accelerating their migration to the cloud, employees and IT infrastructure are becoming more dispersed. The two constants that remain under the visibility and control of cybersecurity organizations are users and data. Cybersecurity needs to place both of those at the center of their security posture and pursue a human-centric approach that focuses on understanding the behaviors of each entity on the network. Join our conversation where we will discuss how a human-centric approach will allow organizations to better quantify behavior-associated risk and deploy automated countermeasures to protect the new edge that is everywhere and everyone.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Working From Anywhere: What It Means for Information Security and IT Pros

January 28, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Moderator:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Panelists:

Tarun Desikan
Co-founder and COO
Banyan Security
Biography

Adrian Dunne
Global Senior Director of IT
NextRoll, Inc.
Biography

Vince Parras
Manager, Information Security
Carta
Biography

Flexible, remote work styles were a growing trend even before the pandemic. Now, the influx has emphasized the importance of providing employees with secure and productive access no matter where they are working. VPNs, while useful, do not provide everything employees need to operate safely and effectively. Businesses require shifting to a modern approach for remote access and working from anywhere—a Zero Trust Access approach. Join our conversation as we discuss a CISO’s long-term security priorities to enable working from anywhere, including best practices for implementing Zero Trust Access.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR
Applying the Lessons of Cybersecurity’s Past to Change Our Future

January 26, 2021
2:00 PM – 2:45 PM ET
11:00 AM – 11:45 AM PT
Watch Video on Demand

Speakers:

Leach_Chris

Chris Leach
Senior CISO Advisor
Cisco
Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

The cybersecurity industry has undergone drastic changes over the last 30 years, and with it, the CISO role has adapted and evolved. Job responsibilities have expanded as security threats continue to grow in both strength and number. Despite all the shifts we’ve experienced with our security environments, we are still relying on dated security methods and allotting our budgets using narrow silos. If we want to prepare for the future, we need to review our past choices and determine our next steps to plan for the future, whether that’s to adopt MFA, achieve greater response time through automation, extend Zero Trust to applications or accomplish another worthwhile goal. Join our conversation as we reflect on the CISO’s path and discuss how the lessons of our past can inform the security decisions we will make to conquer future challenges.

Attendees of the ISE® Fireside Webinars will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
From Chaos to Clarity to Control

January 21, 2021
5:30-6:45pm CT
6:30-7:45 ET

NORTH CENTRAL REGION: Illinois, Indiana, Iowa, Kansas, Kentucky, Michigan, Minnesota, Missouri, Nebraska, North Dakota, Ohio, South Dakota, Western Pennsylvania, Wisconsin

ISE® VIP Hosts:

Ricardo Lafosse

Ricardo Lafosse
Chief Information Security Officer
The Kraft Heinz Company
ISE® Central Executive of the Year Award Winner 2019
ISE® North America Executive: Financial Award Finalist 2019

Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations across the globe responded to government mandates enforcing strict work-from-home (WFH) orders for staff, creating a distributed workforce on an unprecedented scale. Two-fifths of employees are estimated to continue working remotely after the pandemic has receded, but working in this environment has uncovered an uncomfortable reality. We have critical security gaps everywhere that could seriously escalate cybersecurity risk. The chaos of this time has exposed our endpoint vulnerabilities, the increased risk of data spillage, and our unpatched personal devices to opportunistic malicious actors and attack vectors. We can no longer apply piecemeal solutions or follow past policies to achieve clarity and regain control over our endpoint-rich environment. Join our conversation as we discuss how to develop resilience and recover operations to stabilize our enterprises as well as plan for what’s going to happen next for organizational cybersecurity once the crisis passes.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
From Chaos to Clarity to Control

January 20, 2021
5:30-6:45pm PT
6:30-7:45 MT

NORTHWEST REGION: Alaska, Northern California, Idaho, Montana, Oregon, Washington, Wyoming

ISE® VIP Hosts:

Stuart Gibson

Stuart Gibson
Director, Information Security
Starbucks Corporation

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations across the globe responded to government mandates enforcing strict work-from-home (WFH) orders for staff, creating a distributed workforce on an unprecedented scale. Two-fifths of employees are estimated to continue working remotely after the pandemic has receded, but working in this environment has uncovered an uncomfortable reality. We have critical security gaps everywhere that could seriously escalate cybersecurity risk. The chaos of this time has exposed our endpoint vulnerabilities, the increased risk of data spillage, and our unpatched personal devices to opportunistic malicious actors and attack vectors. We can no longer apply piecemeal solutions or follow past policies to achieve clarity and regain control over our endpoint-rich environment. Join our conversation as we discuss how to develop resilience and recover operations to stabilize our enterprises as well as plan for what’s going to happen next for organizational cybersecurity once the crisis passes.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
Getting Left of Breach With Human-Centric Cybersecurity

January 19, 2021
5:30-6:45pm ET

NORTHEAST REGION: Connecticut, Delaware, Maine, Massachusetts, Maryland, New Hampshire, New Jersey, New York, Pennsylvania, Rhode Island, Vermont and Washington, D.C.

ISE® VIP Hosts:

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Jim Routh

Jim Routh
Board Member, Advisor and Former CISO
Industry-Leading Enterprises
ISE® Northeast Executive Award Winner 2007
ISE® North America Executive Award Winner 2014 - Health Care Category
ISE® Northeast Executive Award Finalist 2014
ISE® Luminary Leadership Award Winner 2016

Biography

In the era of the unbound enterprise, there is a mandate for a different perspective in approaching cybersecurity. Traditional approaches have put cybersecurity organizations in reaction mode for threats and breeches. The focus needs to shift to left of breach (or proactive mode), so cyber risks can be addressed before they cause major issues. With enterprises accelerating their migration to the cloud, employees and IT infrastructure are becoming more dispersed. The two constants that remain under the visibility and control of cybersecurity organizations are users and data. Cybersecurity needs to place both of those at the center of their security posture and pursue a human-centric approach that focuses on understanding the behaviors of each entity on the network. Join our conversation where we will discuss how a human-centric approach will allow organizations to better quantify behavior-associated risk and deploy automated countermeasures to protect the new edge that is everywhere and everyone.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.

ISE® COCKTAILS AND CONVERSATIONS
From Chaos to Clarity to Control

January 13, 2021
5:30-6:45pm CT
6:30-7:45 ET

SOUTH CENTRAL REGION: Arkansas, Louisiana, Oklahoma, Texas

ISE® VIP Hosts:

Marc Crudgington

Marc Crudgington
CEO, vCISO, Founder, Author
CyberFore Systems Corp.
ISE® Central Executive Award Finalist 2019
ISE® North America Executive: Financial Award Winner 2019

Biography

Marci McCarthy

Marci McCarthy
CEO and President of T.E.N.
CEO and Chairman of ISE® Talent
Biography

Organizations across the globe responded to government mandates enforcing strict work-from-home (WFH) orders for staff, creating a distributed workforce on an unprecedented scale. Two-fifths of employees are estimated to continue working remotely after the pandemic has receded, but working in this environment has uncovered an uncomfortable reality. We have critical security gaps everywhere that could seriously escalate cybersecurity risk. The chaos of this time has exposed our endpoint vulnerabilities, the increased risk of data spillage, and our unpatched personal devices to opportunistic malicious actors and attack vectors. We can no longer apply piecemeal solutions or follow past policies to achieve clarity and regain control over our endpoint-rich environment. Join our conversation as we discuss how to develop resilience and recover operations to stabilize our enterprises as well as plan for what’s going to happen next for organizational cybersecurity once the crisis passes.

Attendees of the ISE® Cocktails and Conversations will earn 1 CPE upon its conclusion.