[1 CPE] Architecting for the Agentless

  Presented by Gigamon

Today’s networks are swarming with IoT, OT, and virtual devices of every size and shape. As they have proliferated, and the security attack surface has likewise increased, the market has responded with a wide variety of technologies to help understand, manage, and secure just what is on your network. This is the rise of the technologies classified as “agentless” and there is a good chance you will be looking, now or in the future, at a project that comprises such technologies. While much of what is fundamentally required to enable these technologies is not new, organizations struggle with trying to implement these on an “ad hoc” basis, with little thought to future considerations or scale.

This presentation will take about a more strategic approach to handling these implementations, what a visibility fabric is, and how today’s organizations can architect their environments for their future needs.

[1 CPE] How Salt Lake County Gained Visibility and Control of Distributed Endpoints

  Presented by Tanium

When the COVID-19 pandemic forced much of the world to stay at home overnight, state, and local government leaders swiftly pivoted their workforces remote so they could continue to deliver critical citizen services. But this rapid shift opened new cybersecurity vulnerabilities. Suddenly, attack surfaces expanded, and endpoints became widely distributed, leading to an increase in cyber threats.

Learn how Salt Lake County’s Information Technology Division:

  • Patched in a new distributed workforce
  • Managed their remote endpoints with increased critical vulnerabilities
  • Tracked their IT assets and continue to mature their Endpoint Management

[1 CPE] Stay Ahead: Prep and Protect Your Enterprise for a Post-Pandemic World

  Presented by Check Point Software

Organizations worldwide transformed their ways of working with the onset of the COVID-19 pandemic. Now, we’re all forced to face new uncertainties as we transition to a post-pandemic world. Meanwhile, threat actors and cybercriminals are evolving their tactics to take advantage of these hazy times and the pandemic’s disruption as seen by recent surges in attacks across all industry sectors. This new phase of the modern workforce threatens more disruptive change and unpredictability. Join us to better understand what organizations such as yours should be focusing on to avoid being the next victim and stay a step ahead of the world’s leading cybercriminals.

[1 CPE] Understanding the Cybersecurity Maturity Model Certification

  Presented by AT&T

This presentation will cover key details of the recently released Cybersecurity Maturity Model Certification (CMMC). This includes details on the CMMC’s creation and enforcement, along with the key requirements of the certification process itself. The presentation will also include definitions to help attendees identify the different types of data covered by the CMMC and how they relate to the maturity levels. Additionally, Zach Curley, Senior GRC Consultant, will provide guidance on how to prepare for pre-assessments and audits. The end of the session will include time for Q&A so attendees can ask questions related to the presentation or related topics.

[1 CPE] Cybersecurity & the Resilient Organization

  Presented by Verizon

Aside from cyber-crime, business leaders have plenty to worry about, from transforming how they serve customers during a pandemic to evaluating the impact that new technologies will have on their industry and the competitive landscape. Verizon’s research shows that because they face so many daily challenges, some business leaders de-prioritize cybersecurity and simply hope for the best. But cybersecurity doesn’t have to be an overwhelmingly complex, time-consuming, or expensive task: implementing some basic “cyber-hygiene” into your organization and knowing about the most relevant threats can reduce the risk of a cyberattack. Verizon Security Evangelist David Grady will draw on data from Verizon’s world-class research – including the annual Data Breach Investigations Report – and share some tips on how to get started.

[1 CPE] The Platform Approach and the Future of Cybersecurity

  Presented by Palo Alto Networks

The cyber threat landscape continues to present challenges to security practitioners. Each passing week brings a new notification of a game-changer event that puts infosec teams on the ropes. The job of infosec teams has grown in its complexity and the need to approach security differently is at the top of mind for leaders in our space. Hear from MK Palmore, Palo Alto Networks’ Field CSO (Americas) and retired FBI Executive, on the growing demand for security that can scale to meet the challenges of the future.

[1 CPE] 2021 State of Malware

  Presented by Malwarebytes

Over the past year, the tools and tactics of cybercrime and cybersecurity adapted against a backdrop of enormous changes to our lives and businesses.

Join us to learn how cybercrime evolved in 2020 and identify ways to safeguard your organization against what’s out there.

We’ll explore:

  • Top threats for businesses and consumers
  • Emerging cybercrime trends and tactics
  • Solutions you can employ to thwart future attacks

[1 CPE] Cybersecurity Maturity Model Certification: How to Continue Working with DoD

  Presented by Structured

Companies working on government contracts in the Defense Information Base are required to protect sensitive information, including Federal Contract Information (FCI) and Controlled Unclassified Information (CUI). These requirements are changing to a more stringent framework, as the self-reporting model with NIST SP 800-171 is being replaced with the Cybersecurity Maturity Model Certification (CMMC). CMMC will require a third-party auditor to provide the certification audit in a formalized and regimented process. Join this presentation to learn more about upcoming requirements from DFARS and the transition to these additional control standards. The presenter will be Rob Wayt, Director of Governance and Compliance from Structured Communication Systems, who is listed on the CMMC Accreditation Body marketplace as a Registered Practitioner.

[1 CPE] You Are No Longer Forgotten: The Small Business Security Challenge

  Presented by Chris Roberts • Chief Security Strategist, Cynet

Most of the security industry is chasing “around” 31,000 larger enterprise sized companies for their business. The list is well known, circulated and targets are on the backs of ALL the C-Suite, most of the technical folks and the MSP/VARS that support them. The Security industry circles them like packs of hyena or vultures waiting for one of them to fall, get breached, or for a vendor to be thrown out… pouncing on the fresh kill with glee…

Meanwhile, you’re sitting there getting slaughtered by every adversary known to mankind because you ARE the forgotten, you’re too small for the multi-billion $$ cyber companies whom IF they decide to deal with you will flood you with MSA’s, SOW’s and NDA’s that would take a week’s worth of lawyer time JUST to understand, let alone realize that they’re not accountable for anything, unlikely to want to support you and in all honestly you’ll get a 1-800-YOU-AREN’T-SPECIAL number as your sole source of support.

We’re going to address the current situation, the state of play, and give you some thoughts, suggestions, ideas AND plans. We’ll provide resources on HOW to evaluate, where to look, what to do AND importantly we’ll do it because it’s what we’re doing. We live, breath and deal with this daily. We’ve sat in the meetings when the large cybersecurity companies state, “we’re done dealing with the SMB market” and we’ve got the battle scars from dealing with those subsequent consequences.

Chris is currently serving as a vCISO or advisor for a number of entities and organizations around the globe. His most recent projects are focused within the deception, identity, cryptography, Artificial Intelligence, and services space. Over the years, he’s founded or worked with a number of folks specializing in OSINT/SIGING/HUMINT research, intelligence gathering, cryptography, and deception technologies. These days he’s working on spreading the risk, maturity, collaboration and communication word across the industry. (Likely while coding his EEG driven digital clone that’s monitoring his tea and biscuit consumption!)

Since the late 90’s Chris has been deeply involved with security R&D, consulting, and advisory services in his quest to protect and defend businesses and individuals against various types of attack. Prior to that he jumped out of planes for a living, visiting all sorts of interesting countries and cultures while doing his best to avoid getting shot at too often. (Before that, he managed to get various computers confiscated by a number of European entities.)

He’s considered one of the world’s foremost experts on counter threat intelligence and vulnerability research within the Information Security industry. He’s also getting a name for himself in the transportation arena, basically anything with wings, wheels, tracks, tyres, fins, props or paddles has been the target for research for the last 10-15 years…to interesting effect.

As one of the well-known hackers and researchers, Chris is routinely invited to speak at industry conferences. CNN, The Washington Post, WIRED, Business Insider, USA Today, Forbes, Newsweek, BBC News, Wall Street Journal, and numerous others have covered him in the media.

And worst case, to jog the memory, Chris was the researcher who gained global attention in 2015 for demonstrating the linkage between various aviation systems, both on the ground and while in the air that allowed the exploitation of attacks against flight control system.

[1 CPE] Real-Time Defender Velocity: Code on Code Warfare

  Presented by SentinelOne

Organizations spend more money on cyber security tools every year, yet the number of breaches and the cost of these breaches continues to increase. A new approach is needed that relies on autonomous analysis that can respond at machine speed. By embracing automation, AI, and big data analytics, organizations can better prevent threats, find, and detect what is missed, provide contextual linking for forensic and threat hunting ¬– and even more importantly – self-heal and fully recover when necessary.