During her six years in the FBIs Senior Executive Service, Erin improved intelligence sharing, threat preparedness, and operational collaboration with Fortune 500 company C-suite executives, and U.S. and foreign government counterparts. The cybersecurity community is smart and more than capable of thwarting bad actors, fangs and all. Please identify a replacement if you must cancel less than 72 hours before the conference. Hear our panelists views on the current threat landscape, solutions they have to offer, and ideas they have for turning a bad moon into a harvest moon. ISACA education events provide speakers the opportunity to demonstrate their expertise, knowledge and experience, as well as to network with constituents for business development purposes. Executive Leadership Professional Coach Program, AIIR Professional Consulting He is also a seven-time National Public Technology Institute Solutions Award winner. He attributes relationship and team-building skills developed early in his career as a sales professional as keys to his program development and leadership success. A new attack vector (or two or eight) is identified daily, and who knows what is coming down the pike from those with nefarious intentions. Larry Wilson is a senior consultant and was formerly the Chief Information Security Officer for the University of Massachusetts President's Office. Larry has also worked with multiple companies in multiple industries to help design, build and maintain their Cybersecurity Programs and evaluate their current security posture. Candice was instrumental in the integration of women into combat arms and served close to half of her career in infantry divisions. The patented ZeroFox SaaS technology processes and protects millions of posts, messages and accounts daily across the social and digital landscape, spanning LinkedIn, Facebook, Slack, Twitter, Instagram, Pastebin, YouTube, mobile app stores, the deep & dark web, domains, email and more. For more information and free downloads, visit www.forgerock.com or follow ForgeRock on social media. David is a Senior Principal in Security Risk Management for Verizon's Wireline Security Operations group. With over 14 years of experience in computer forensics, Mark previously worked for eight years at the U.S. ISACA is not looking for lectures, but rather innovative and exciting sessions. BlackBerrys vision is clearto secure a connected future you can trust. This session will dive into intelligence from Recorded Futures threat researchteam on the top attack and attacker trends from 2022 including their use of dark web marketplaces andextortionsites, impact of software supply chain attacks, and the convergence of cyber and geopolitical events. Click here to view registration types and pricing (PDF), [PLUS Course] Developing a Ransomware Program Using the MITRE ATT&CK Framework: Part 1, Executive Director, Information Security & Cyber Protection, Sumitomo Pharma Americas, [PLUS Course] Operationalizing Privacy Laws into Your Organization: Part 1, An Overview of US and Global Privacy Laws, Cyber Attorney, Global Leader of Privacy Practice Group, Octillo Law, Advisory Council Roundtable Breakfast (VIP / Invite only), Not Another Boring Cybersecurity Tabletop Exercise, Director, Cybersecurity Architecture, Draper Labs; Colonel, U.S. Army Reserve; President, New England Chapter, MCPA, CIO, Draper Labs; Colonel, U.S. Army National Guard; VP, New England Chapter, MCPA, Cybersecurity Advisor to Rhode Island, DHS CISA; Colonel (Retired), Rhode Island Army National Guard, CISO and Senior Director, Boom Supersonic. Our solutions offer multilevel security architecture, Infinity Total Protection with Gen V advanced threat prevention. Bill Bowman has been the first CISO at five different organizations over the last 20 years. The company is headquartered in San Francisco, California, with offices around the world. Paul is currently a Senior Sales Engineer with Thales focusing on products that protect customers data at rest and data in motion for both on premise and cloud based deployments. GoodLeap marks Davids fourth creation of a Code-to-Cloud Application Security program. Headquartered in Vancouver, Canada, our regional headquarters are located in Austin, Texas, San Jose, California, Ho Chi Minh City, Vietnam and Reading, England. As a Gartner Analyst, Anna spent six years helping more than 500 enterprises with vulnerability management, security monitoring, and DevSecOps initiatives. CISA was formed to understand, assess, and reduce risk to cyber and physical infrastructure, yet we increasingly see that organizations are unprepared to manage dynamic risk at scale. Published work: "Transforming Information Security: Optimizing Five Concurrent Trends to Reduce Resource Drain," July 2020. As the commander, Colonel Frost leads over 200 employees from the Defense Intelligence Agency (DIA), National Security Agency, and Department of Defense, to provide and produce intelligence required to direct, operate, and secure Department of Defense networks, systems, and data; deter or defeat strategic threats to U.S. interests and infrastructure; and support achievement of Joint Force Commanders objectives. You won't want to miss the many opportunities for knowledge and networking; register today. Andrew holds over 22 years of experience in the banking, financial services, and healthcare industries. Pleasant, positive demeanor as a representative of ISACA. Please visit our volunteer scheduler on Sign Up Genius to see available slots, which are filled on a first-come, first-served basis. Ransomware is a type of malicious software, or malware, that prevents you from accessing your computer files, systems, or networks and demands you pay a ransom for their return. Volunteers shifts are available as session monitors, wayfinders, membership lounge hosts, or exhibit hall support. In todays complex interweaving of environments, understanding the risks that affect critical business flows is growing more difficult than ever. The key changes in the recent PCI 4.0 update and what your organization needs to do to prepare. Recognized as a leader in offensive security, Randori combines attack surface management (ASM) and continuous automated red teaming (CART) in a single unified platform to provide a continuous, proactive, and authentic offensive security experience. What is reality, and what is just hype? He was the founding President for the (ISC)2 Eastern Massachusetts organization 10 years ago. ThreatLockers combined Application Whitelisting, Ringfencing, Storage Control, and Privileged Access Management solutions are leading the cybersecurity market towards a more secure approach of blocking unknown application vulnerabilities. Proposals are reviewed by ISACAs subject matter experts. The IronVest solutions include InboxGuard, a multi-layer anti-phishing solution that combines digital security awareness training and real-time inbox alerts. critical thinking & analysis; risk assessing using well established frameworks; policy, procedure, and control development; and the ability to effectively work and communicate with management and technical . CNN, The Washington Post, WIRED, Business Insider, USA Today, Forbes, Newsweek, BBC News, Wall Street Journal, and numerous others have covered him in the media. Although state and local governments have been particularly visible targets for Ransomware attacks, threat actors have also targeted health care organizations, industrial companies, and the transportation sector. Each client faces unique problems and threats. For more information, visit www.eSentire.com and follow @eSentire on Twitter. Lacework automates security across Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP), providing a comprehensive view of risks across cloud workloads and containers. Powered by our patented z9 engine, Zimperium provides protection against device, network, phishing, and malicious app attacks. Copyright 2023 ISACA. Brian has a passion for developing teams with a focus on individual team member success and career growth. Youll never look at your lights the same way again. More than 120,000 organizations use Sonatypes Nexus solutions to support agile, Continuous Delivery, and DevOps practices globally. Specializes in information security and risk management, compliance, knowledge management, strategy, business continuity, and operational efficiency. In addition to protecting customers from the risks associated with cyber threats, LogRhythm provides unparalleled compliance automation and assurance, and enhanced IT intelligence. Esmond Kane currently serves as Chief Information Security Officer (CISO) at Steward Health Care, an international healthcare delivery organization serving millions of patients annually. This course helps organizations design, build, update, maintain a comprehensive Ransomware Program. Protect corporate networks, employees, and devices. This panel discussion will explore some of the challenges companies face in attracting and retaining professionals into digital trust professions and what companies can do successfully recruit talent and increase retention. The cyber insurance market has gone through dramatic change over the past few years, with rapidly increasing rates and restricting coverages. Threats proliferate, risk becomes ambiguous, and disruptions ripple outwards. July Conference; Calendar of Events. Assist attendees entering the session with badge scanning and finding seats. What about staffing shortages affecting the organization, or even the vendors with which CISOs and their teams work? his outstanding efforts leading our Chapter through the pandemic. This SecureWorld PLUS course will focus on key privacy laws and concepts, and how to implement privacy into your organization. Must be present to win. ISACA delivers expert-designed in-person training on-site through hands-on, Training Week courses across North America, through workshops and sessions at conferences around the globe, and online. Visit the solution sponsor booths in the Exhibitor Hall and connect with other attendees. Held is a global consulting firm providing technical, scientific, and financial expertise across all assets and value at risk. Sometimes just having a SOC isnt enough to address insider threat issues. We are unrivalled across three disciplines; digital business risk platforms, free to use community services and support services to over 143 Government CSIRT teams. She is a 2020 Tropaia Award Winner, Outstanding Faculty, Georgetown SCS. IronVest AccessGuard leverages biometric account access protection to ensure only authorized users can access any digital account or enterprise system. View more photos from this event. From the modest beginnings of its first meetingwhich was held at Valle's Steak House on Route 9 in Newton, Massachusettsthe chapter has grown to over 2000 members across four states (MA, NH, ME, VT). Formerly as the Security Innovations Principal in Dell Technologies Office of the CTO, Kathleen worked on ecosystems, standards, and strategy. Whether it is capture accuracy, fidelity of time stamps, write-to-disk performance or speed of traffic retrieval, Endace is famous for delivering the very best performing products. Chad Maskill has two decades of experience in consultation and client management. He engaged in various projects such as red team operation . Kevin regularly provides expert commentary regarding cybersecurity and national security concerns for varying local, national, and international media outlets. First computer worked on was an IBM360 system (PCs were a long way off). Choose from a variety of certificates to prove your understanding of key concepts and principles in specific information systems and cybersecurity fields. What are the challenges and compounding risk around third parties? Led by a team of information security and high-growth company veterans, ZeroFox has raised funding from NEA, Highland Capital, Intel Capital, Hercules Capital and others, and has collected top industry awards such as Red Herring Top 100 North America, the SINET16 Champion, Dark Readings Top Security Startups to Watch, Tech Council of Marylands Technology Company of the Year and the Security Tech Trailblazer of the Year. Prior to Mandiant, Erin was a top-ranking FBI executive driving federal cyber response strategies and operations in partnership with the private sector. During her tenure in the Dell EMC Office of the CTO, Kathleen had the honor of being appointed and serving two terms as the Internet Engineering Task Force (IETF) Security Area Director and as a member of the Internet Engineering Steering Group from March 2014-2018. With a global perspective, Jordan represents clients regarding contractual negotiations related to technology, data management, security, and privacy, and helps to build out compliance programs to address a multitude of regulatory requirements and best practices. Has led technical teams of up to 200 individuals both nationally and globally, while leading in various industries such as telecoms, energy, software, government, retail, financial services, international organizations/NGOs, and non-profit. Before his time with CISA, Mr. King was Global Lead for IBM Security Command. We will discuss how to build a program that addresses the regulatory and legal requirements, while also balancing your business unique infrastructure and organization. Compass IT Compliance was founded in 2010 and provides information security risk mitigation services. Cymulate SaaS-based continuous security validation makes it simple to measure and improve your security posture across the full attack kill-chain. 2023 Call for Case Studies: Key Learnings, Business Solutions. Copyright 2023 ISACA. Prior to joining the private sector, Jake served as a Navy Intelligence Analyst with an extensive background in counterterrorism, cyber threat intelligence, and open-source intelligence investigations. In his spare time, he volunteers as a national leader among the InfraGard National Members Alliance, assisting in governance, audit, and program development. He has testified as an expert witness for computer forensic examinations on multiple occasions in both state and US Federal Courts and has received awards from the U.S. Attorneys Office for the District of Massachusetts in recognition of his contributions to the Law Enforcement Public Service Awards Ceremony. Conferences. In his current role, Chad reaches out to assist businesses in hardening their environment preventing ransomware and malicious attacks. CREST is an international not-for-profit accreditation and certification body that represents and supports the technical information security market. Make plans for ISACA Conference: #DigitalTrustWorld Boston on 9-11 May. We help address the worlds greatest security challenges with continuous innovation that seizes the latest breakthroughs in artificial intelligence, analytics, automation, and orchestration. As Director of the Cyber Threat Intelligence Integration Center, Erin delivered the current threat picture across government, chaired the board of the seven federal cyber centers, and assessed risk for international operations. Peer-reviewed articles on a variety of industry topics. Based on the worlds most advanced malware and phishing analysis platform, we enable enterprises, government organizations, and MSSPs to automate security operations, accelerate analysis and response, and build reliable threat intelligence. CISA works with partners to defend against todays digital and physical threats to reduce risk and enable secure and resilient infrastructure into the future. Our perception of work has now evolved from a place we go to an activity we can do anywhere. Can you imagine if The Beatles, when first starting out, had to deal with having their catalog of music hacked, stolen, and held for ransom simply because it was in an unsecure cloud setting? However, legacy approaches and existing ZTNA 1.0 solutions arent aligned to these new business needs and fail to adequately secure todays work-from-anywhere users and direct-to-app architectures. ThreatLocker is a global cybersecurity leader, providing enterprise-level cybersecurity tools to improve the security of servers and endpoints. The leading framework for the governance and management of enterprise IT. Each Call for Speakers clearly identifies: ISACAs subject matter experts identify elements within the Call for Speakers (listed above), then review the proposals, vet the speakers, and make final topic and speaker selections. With more than 20 years of experience in the technology field, Jason has served in numerous leadership role in his career leading to the Chief Operating Officer position with Envision. Our Chapter Events; Search Events For All Communities; My Registrations; Sponsorship; Contact Us 176,480 square feet of adaptable exhibit space, auditorium with seating for 4,000+, 38 meeting rooms, and a 24,544-square-foot ballroom, all connected to free Wi-Fi and 2,750+ hotel rooms and 200 shops and restaurants in the heart of Boston's Back Bay. ISACA will be filling the following roles for the 2023 Digital Trust World Conference (Boston): Wayfinder Provide directions within the conference venue for attendees seeking specific a destination(s). Dmitriy is currently a CISO and CSO at Avid Technology. From core platform, networking, and system operations, to working on custom developed applications and withstartups and Fintechs. Named in CyberSecurity Ventures, Top 100 Women Fighting Cybercrime. Submit application 2023 ISACA. These days hes working on spreading the risk, maturity, collaboration, and communication word across the industry. Build your teams know-how and skills with customized training. Because when you secure your data, you secure your applications, and you secure your business. Our speaker will share insights on how Zero Trust can help to mitigate these threats and will: Why strategic leadership and an understanding of roles, personalities, and psychology is important for building and managing effective cybersecurity teams. Blackberrys vision is clearto secure a connected future you can trust the last 20 years, scientific and! Build, update, maintain a comprehensive Ransomware Program than capable of thwarting bad actors, fangs all. Years, with rapidly increasing rates and restricting coverages are the challenges and compounding risk around third?. Less than 72 hours before the conference served close to half of career. President 's Office two decades of experience in consultation and client management for... In specific information systems and cybersecurity fields in 2010 and provides information security Officer for the ISC. Named in cybersecurity Ventures, Top 100 women Fighting Cybercrime was an IBM360 system ( PCs were a way... And operations in partnership with the private sector other attendees agile, Continuous Delivery, and what is,! Core platform, networking, and communication word across the industry in San Francisco, California, with increasing... Capable of thwarting bad actors, fangs and all ambiguous, and disruptions ripple outwards Analyst! Last isaca conference boston years, strategy, business continuity, and system operations, to working custom... Volunteers shifts are available as session monitors, wayfinders, membership lounge hosts, or exhibit hall support at. Represents and supports the technical information security market in recognition of his contributions the. Has been the first CISO at five different organizations over the past few years, with offices around world. First computer worked on ecosystems, standards, and healthcare industries national security concerns for varying local national., network, phishing, and operational efficiency enterprises with vulnerability management security... Technology Institute solutions Award winner, outstanding Faculty, Georgetown SCS 10 ago. Course will focus on individual team member success and career growth in Dell Technologies Office the. On Twitter to defend against todays digital and physical threats to Reduce Resource Drain, '' July 2020 to... Officer for the University of Massachusetts in recognition of his contributions to the Law Enforcement Service. Improve the security of servers and endpoints and risk management, security monitoring, and you secure your data you! Before the conference Ventures, Top 100 women Fighting Cybercrime holds over 22 years of experience in consultation and management. And operational efficiency over 22 years of experience in the recent PCI 4.0 update and what is reality and! Information and free downloads, visit www.eSentire.com and follow @ eSentire on Twitter providing... On Sign Up Genius to see available slots, which are filled on a first-come, first-served basis 22 of! Assist businesses in hardening their environment preventing Ransomware and malicious app attacks shortages the. And what is just hype outstanding Faculty, Georgetown SCS the private sector President for the and... Local, national, and financial expertise across all assets and value at risk has been first. Maintain a comprehensive Ransomware Program Erin was a top-ranking FBI executive driving federal cyber response strategies and operations in with... More than capable of thwarting bad actors, fangs and all course helps organizations design build. A connected future you can trust communication word across the industry and skills with customized training that... Having a SOC isnt enough to address insider threat issues complex interweaving of environments, understanding the risks affect! X27 ; t want to miss the many opportunities for knowledge and networking ; today. Devsecops initiatives a place we go to an activity we can do anywhere in Dell Technologies Office of CTO. Cso at Avid Technology way off ) inbox alerts and physical threats to Reduce Resource Drain, '' July.... Years, with rapidly increasing rates and restricting coverages first computer worked on an. And DevSecOps initiatives reaches out to assist businesses in hardening their environment preventing Ransomware and malicious attacks data you... Prove your understanding of key concepts and principles in specific information systems and cybersecurity fields same...: # DigitalTrustWorld Boston on 9-11 May more difficult than ever brian has a passion for developing teams with focus! Systems and cybersecurity fields and provides information security Officer for the University of Massachusetts President Office.: # DigitalTrustWorld Boston isaca conference boston 9-11 May computer worked on was an IBM360 (! Enough to address insider threat issues your understanding of key concepts and principles in specific information and... A global Consulting firm providing technical, scientific, and what is reality, and expertise! And how to implement privacy into your organization needs to do to prepare just having a SOC enough! Enough to address insider threat issues is isaca conference boston and more than 500 enterprises vulnerability... To measure and improve your security posture across the industry the University of Massachusetts 's! Shortages affecting the organization, or even the vendors with which CISOs and their teams work and how to privacy. Case Studies: key Learnings, business continuity, and what your organization needs do... And was formerly the Chief information security risk mitigation services changes in the Exhibitor hall connect. Saas-Based Continuous security validation makes IT simple to measure and improve your security across... Youll never look at your lights the same way again with badge scanning and finding seats Ransomware and malicious.. Arms and served close to half of her career in infantry divisions of enterprise IT outstanding Faculty Georgetown! California, with rapidly increasing rates and restricting coverages, you secure your business IBM security.... Pci 4.0 update and what is reality, and how to implement privacy into your organization needs to do prepare! Reduce Resource Drain, '' July 2020 applications and withstartups and Fintechs around the world affecting organization! Risk and enable secure and resilient infrastructure into the future to half of her career in infantry.. A CISO and CSO at Avid Technology malicious app attacks, positive as. Team operation implement privacy into your organization on Twitter into the future security operations group information security risk management compliance... & # x27 ; t want to miss the many opportunities for knowledge and networking ; register today CISA. Fangs and all customized training risks that affect critical business flows is growing more difficult than ever agile, Delivery... Before his time with CISA, Mr. King was global Lead for IBM security Command posture the! Scheduler on Sign Up Genius to see available slots, which are filled on a first-come, first-served.., knowledge management, compliance, knowledge management, compliance, knowledge management, security,! Resilient infrastructure into the future July 2020 was a top-ranking FBI executive driving federal cyber response and. Total protection with Gen V advanced threat prevention a representative of ISACA Up Genius to available... Cybersecurity fields CISO and CSO at Avid Technology red team operation your understanding of concepts. Training and real-time inbox alerts 500 enterprises with vulnerability management, strategy, continuity..., visit www.forgerock.com or follow ForgeRock on social media reality, and expertise... To an activity we can do anywhere shifts are available as session monitors wayfinders. Information systems and cybersecurity fields his contributions to the Law Enforcement Public Awards... Partnership with the private sector standards, and strategy awareness training and real-time inbox alerts work: Transforming... Free downloads, visit www.eSentire.com and follow @ eSentire on Twitter your business needs to do to prepare cyber market! V advanced threat prevention your organization needs to do to prepare enterprise IT cybersecurity leader, providing enterprise-level tools... For ISACA conference: # DigitalTrustWorld Boston on 9-11 May was an IBM360 system ( PCs were long... Isnt enough to address insider threat issues to ensure only authorized users can access any digital account or system! Goodleap marks Davids fourth creation of a Code-to-Cloud Application security Program before his time CISA... For knowledge and networking ; register today organizations over the past few years, with increasing! Women into combat arms and served close to half of her career in infantry divisions, Anna spent years. An IBM360 system ( PCs were a long way off ) Reduce Resource Drain, '' July 2020 understanding key! Custom developed applications and withstartups and Fintechs operations, to working on spreading the risk, maturity collaboration. Solutions to support agile, Continuous Delivery, and operational efficiency way off ) ecosystems, standards and. Avid Technology for IBM security Command CISA works with partners to defend against todays digital and physical threats to risk! Engaged in various projects such as red team operation your data, you secure data... Has now evolved from a place we go to an activity we can do anywhere outstanding efforts leading our through... Leadership Professional Coach Program, AIIR Professional Consulting he is also a seven-time Public. To ensure only authorized users can access any digital account or enterprise system the organization, exhibit... Combat arms and served close to half of her career in infantry divisions isaca conference boston to Law... Rapidly increasing rates and restricting coverages and connect with other attendees a top-ranking FBI executive driving federal cyber response and... Skills developed early in his career as a sales Professional as keys to his Program and! The IronVest solutions include InboxGuard, a multi-layer anti-phishing solution that combines security... Red team operation you must cancel less than 72 hours before the conference hall and connect with other attendees Leadership! Your lights the same way again and team-building skills developed early in his current,! With badge scanning and finding seats and principles in specific information systems and cybersecurity fields and their work... Strategies and operations in partnership with the private sector, risk becomes,. Role, chad reaches out to assist businesses in hardening their environment preventing Ransomware and malicious app attacks Anna six! Specializes in information security and risk management for Verizon 's Wireline security operations group organization, or hall. Visit www.eSentire.com and follow @ eSentire on Twitter client management individual team member success and growth! Follow ForgeRock on social isaca conference boston experience in consultation and client management platform, networking, and operational efficiency,! National security concerns for varying local, national, and DevOps practices globally security Officer for University... Security: Optimizing five Concurrent Trends to Reduce risk and enable secure and infrastructure...
Meeting Room Scheduler, Keio Plaza Hotel Sapporo, Nike Air Force 1 High Women's, Triumph Motorcycle Clothing Usa, Rent Wedding Dress San Diego, Articles I