[1 CPE] Securing the Future: Cyber Insurance and Cybersecurity Strategies for 2024

  Presented by Andrew Livingston, Cyber Security Specialist • Sentinel Technologies

In the dynamic and interconnected digital era of 2024, the landscape of cyber threats continuously evolves, posing unprecedented challenges to businesses worldwide. “Securing the Future: Cyber Insurance and Cybersecurity Strategies for 2024” delves into the intricacies of cyber insurance as a pivotal component of modern business risk management. This presentation offers a thorough exploration of the latest trends in cyber threats that businesses face, such as sophisticated AI-driven attacks, the proliferation of ransomware, and the vulnerabilities introduced by emerging technologies. It highlights the critical challenges that could lead to the denial of cyber insurance claims and potential loss of coverage, emphasizing the importance of compliance, accurate representation of cybersecurity measures, and prompt incident reporting.

Furthermore, the presentation shifts focus towards proactive strategies for enhancing an organization’s cybersecurity posture. It outlines actionable tips for businesses to not only fortify their defenses against cyber threats but also to positively influence their cyber insurance rates. Through a blend of expert insights and practical guidance, the audience will learn about the significance of regular risk assessments, the adoption of multi-factor authentication, encryption, endpoint security, and the development of robust incident response plans. We’ll discuss:

  • Insights into the evolving cyber threat landscape in 2024.
  • Common pitfalls leading to cyber insurance claim denials.
  • Strategies for enhancing cybersecurity measures to favorably impact insurance rates.
  • The future outlook of cyber insurance and the role of emerging technologies.

By the conclusion of this presentation, attendees will be equipped with the knowledge to navigate the complexities of cyber insurance and implement comprehensive cybersecurity strategies. This will not only prepare them to mitigate the risks of cyber threats but also optimize their insurance coverage in the face of an ever-changing digital threat landscape.

[1 CPE] Fireside Chat for IT Leaders

  Presented by INTERFACE Advisory Council

Is your network secure? Have you tested your backups? Are there any third-party risk issues? These are all basic questions thrown at IT leaders every day. The challenges continue to grow as you need to keep a staff intact, remain on operating budget, and keep your company secure.

Join the INTERFACE Advisory Council for an open discussion on all the challenges that IT Directors and Managers face. This peer-to-peer session is designed to share ideas on how to be a better leader while managing your own work-life balance properly. We will host an open discussion to try and share success stories, and maybe some failures as well. Come network with others that face the same challenges you do.

Speakers:

  • Chris Letterman, Chief Information Officer, Bartlett Regional Hospital
  • Bronn Salmon, Chief Information Officer, Sunshine Community Health Center

[1 CPE] Next Era of Corporate Leadership: The Transformative Role of CIOs

  Presented by Lutz Beck • Chief Information Officer, Daimler Truck North America

In an era where technology underpins every facet of business operations, Chief Information Officers (CIOs) are no longer mere managers of IT infrastructure but pivotal figures leading the change in redefining the organizational landscape. This keynote highlights the evolving role of CIOs as architects of innovation, who through the lens of process re-imaging and strategic foresight, are setting new precedents in business leadership and revenue. By embracing end-to-end process transformation, the next generation of CIOs are not just enhancing operational efficiencies but are at the forefront of driving revenue growth and fostering a culture of holistic strategic thinking.

Lutz Beck, Chief Information Officer at Daimler Truck North America (DTNA), is shaping the future of IT. By directing cultural change through digital activation, his visionary IT strategy, “Building the Intelligent Company,” guides digital transformation at DTNA, positioning the organization at the cutting edge of technology. Lutz champions IT Leadership, disruptive ideas, and innovation by re-imagining the way business is done.

Before becoming the CIO at DTNA, Lutz was the CIO at Daimler Truck Asia (Mitsubishi Fuso in Japan and Bharat Benz in India). As CIO, Lutz was responsible for the overarching IT technology strategy, ConnectX. Under his leadership, connectivity and big data analytics for DA were initiated, developed, and successfully established.

Before DTA, Lutz held various management positions at Daimler in Germany.

[1 CPE] Addressing Cybersecurity Concerns for Critical Infrastructure Organizations

  Presented by Leslie Ann Kainoa, Oregon Cybersecurity State Coordinator • CISA

In this session, we will address the current cybersecurity threats and critical infrastructure stakeholder concerns. We will focus on under-discussed topics, including how to address resource constraints and organizational dependencies. We will also review CISA’s recommended best practices and offer guidance for how all critical infrastructure organizations can effectively leverage CISA resources.

Leslie Ann Kainoa is the Oregon Cybersecurity State Coordinator for the Cybersecurity and Infrastructure Security Agency (CISA), Region 10. In her current role, Leslie provides cybersecurity assistance and support to public and private Critical Infrastructure sectors throughout the State. She is focused on working with these organizations to improve cybersecurity and critical infrastructure resilience.

[1 CPE] Work Smarter, Not Harder: How to Choose the Best Partners

  Presented by Zane Smith, Principle Solutions Architect • Tech Heads

Want to know the secret to gaining expertise in cybersecurity, AI, digital transformation, cloud migration, and more? The secret is: you don’t have to become an expert in these areas – you just have to become an expert in picking the right partner. Learn from an IT Industry veteran and CISSP-certified cybersecurity expert about the top 5 criteria for selecting the right external partner, ensuring your team focuses on innovation, not information overload or fire-fighting. Elevate your strategy, empower your team, and don’t miss out on this game-changing session – your IT leadership success starts here!

[1 CPE] Unveiling the Power of Zero Trust: Unlocking Business Value & Building Resilience

  Presented by Optiv & Akamai

Join us for an enlightening fireside chat as we delve into the realm of Zero Trust security architecture. Discover how Zero Trust principles can revolutionize your organization’s cybersecurity approach, mitigate risks, and drive tangible business outcomes. Our expert panelists will demystify Zero Trust, offering actionable insights and strategies to harness its full potential in today’s dynamic threat landscape.

Speakers:

  • Dan Brown, Technical Director, Optiv
  • Umar Carter, Sr Security Advisor, Optiv
  • Tony Lauro, Director of Security Technology & Strategy, Akamai

[1 CPE] The Ukrainian Paradox

  Presented by Jerry Petru, President • InfraGard Washington

This session is designed for individuals interested in interrogating the far-reaching cybersecurity impact of the war in Ukraine. We will cover how to prepare your organization for a bad day; what combat electronic warfare is and whether it is different from cybercriminal activity; the tactics and techniques of a cyber guerrilla force; how drones are changing the attack vector of security; and why having a detailed action plan for incident response is critical and where to find reliable information. This presentation is based on facts and information gathered by a former US Army Special Force Operator (Green Beret) who has family and friends in Ukraine. This session will be an open and free-flowing discussion of real-world issues; attendees are encouraged to ask questions.

Bio: Jerry Petru is the President of the Washington State InfraGard Chapter and a Fellow of the British Computer Society, The Charted Institute for IT. He is an innovative and technically sophisticated professional, offering substantial years of broad-based experience in evaluating large corporate systems. Powered with a comprehensive background in development and implementation, he has authored more than forty-seven different courses based on AIX, Encryption, Linux, Networking, Security, and Virtualization technologies teaching to an audience of tens of thousands around the world for the past twenty-five years.

Mr. Petru is equipped with a proven track record of success in designing and implementing systems and policies based on Confidentiality, Integrity, and Availability to meet business continuity and disaster recovery for long-range strategic plans of Fortune 100 Companies. He is also armed with stellar qualifications in all facets of project lifecycle development, from initial analysis and conceptual design to implementation, quality review, and enhancement to optimize operational efficiencies that improve business and IT operations.

[1 CPE] Learning from the IT Titans of Omaha & Lessons from the Recent Past

  Presented by Scott Davis, CDW Enterprise Architecture Team Field CTO & former Hitachi Field CTO  • Hitachi Vantara & CDW

You deserve a raise. Scratch that, you deserve a vacation and a raise. As an IT Titan, you were immeasurable in keeping your company afloat when the world halted in 2020 and threw all your initiatives into chaos. As an IT Titan, you persevered when all your priorities shifted to supporting every employee remotely and transforming your business into running 24/7 during the WFH mandate, while still caring for your loved ones. You achieved migrating your organization into the cloud, extending your security firewalls into the homes of your workforce, keeping stringent compliance requirements, and automating workflows to continue meeting stretch goals with limited staff. Whew!

As you reflect on your accomplishments, what did you learn? And what could you have done differently that will be top of mind to adapt to the woes of today, including perhaps mounting technical debt, a looming recession, an upcoming election year, ongoing supply chain issues, and urgent sustainability efforts?

  • In the year of efficiency, how can businesses leverage cloud repatriation efforts and containerization to cut ballooning cloud costs?
  • As you continue layering security tool after security tool, how can you implement cyber resiliency and drastically limit your risk from attackers?
  • With the looming recession and a hiring freeze, how can IT departments meet stretch goals by leveraging adaptive automation technologies, such as ChatGPT? And how can compliance teams regulate these new tools to ensure data privacy while maintaining brand equity?
  • How can you help accelerate your organization’s timeline for becoming carbon net-zero and ditch reusable straws and $0.10 plastic bags?

Join us as we review the top IT trends for 2023/2024 with CDW’s Scott Davis, Strategist and Former Hitachi Field CTO. As a former CTO and COO, Scott brings a unique perspective in guiding programs for organizational change. He brings his executive experience to help identify customer goals and challenges that disrupt the status quo to enable a better digital transformation roadmap leveraging the value of data, the IoT, and AI to achieve new business insights faster.

[1 CPE] Fireside Chat: Why the Village of Los Lunas Adopted a Continuous Threat Exposure Management Strategy

  Presented by Ken Ballard, Vice President of FortifyData and Luis Brown, IT Director for the Village of Los Lunas

Join Luis Brown, IT Director for the Village of Los Lunas and FortifyData’s Ken Ballard who will interview Luis on the challenges that led to the decision. This will cover what continuous threat exposure management is and explore the challenges and considerations that Luis was facing in how their IT team can effectively identify and manage cyber risks. Some of the issues include how to get the full picture of attack surface threats with accurate asset identification, integrating risk data from disparate sources, and efficiently managing all of this for the team to respond.

[1 CPE] Maelstrom of Security

  Presented by Jerry Petru, President • InfraGard Washington

This session is designed for individuals responsible for their organizations’ Confidentiality, Integrity, and Availability from the front door firewall administrator with IDS/IPS, cloud, compliance, data governance, and networking all the way to the Chief Executives of an organization. In a world of ever-changing threat landscapes, this session will cover the overall magnitude of the challenge! We’ll discuss the evolution as it took place and what to do about fixing what is in our hands today.

We’ll cover how to speak to the C-Suite and get the business side of the conversation to move toward better security hygiene and answer the question of how much security is enough. This session is truly about information security risk. The risk is Very High for all organizations. The NIST 800-30 defines Very High Risk as that of a threat event that could be expected to have multiple severe or catastrophic adverse effects on organizational operations, organizational assets, individuals, other organizations, or the Nation. The discussion will be open and free-flowing, covering real-world business issues and providing a platform to ask your questions.

Bio: Jerry Petru is the President of the Washington State InfraGard Chapter and a Fellow of the British Computer Society, The Charted Institute for IT. He is an innovative and technically sophisticated professional, offering substantial years of broad-based experience in evaluating large corporate systems. Powered with a comprehensive background in development and implementation, he has authored more than forty-seven different courses based on AIX, Encryption, Linux, Networking, Security, and Virtualization technologies teaching to an audience of tens of thousands around the world for the past twenty-five years.

Mr. Petru is equipped with a proven track record of success in designing and implementing systems and policies based on Confidentiality, Integrity, and Availability to meet business continuity and disaster recovery for long-range strategic plans of Fortune 100 Companies. He is also armed with stellar qualifications in all facets of project lifecycle development, from initial analysis and conceptual design to implementation, quality review, and enhancement to optimize operational efficiencies that improve business and IT operations.