Roger Grimes is a 30-year computer security consultant, instructor, holder of dozens of computer certifications and an award-winning author of 10 books and over 1,000 magazine articles on computer security. He has a master's degree as Executive MBA and is BS in Computer Science and Technology. The challenges and complexity of maintaining a secure ready-to-recover posture grow exponentially as the volume of data, the number of locations and numbers of workloads continue to sky rocket. Only Sysdig has the deep visibility needed to see all threats, vulnerabilities and suspicious activity. Using ForgeRock, more than 1,300 global customer organizations orchestrate, manage, and secure the complete lifecycle of identities from dynamic access controls, governance, APIs, and storing authoritative dataconsumable in any cloud or hybrid environment. While at Microsoft, Jonathan led the Microsoft Detection and Response Team (DART) whose mission was to respond to cyber security incidents around the globe ranging from cyber espionage initiated by nation-state actors to ransomware attacks and included the investigation of and response to the NOBELIUM threat actor campaign which leveraged the SolarWinds supply chain. Where We Are and Where Were Headed with Data Protection Laws. David Dumas, CISSP, CISM, ISSA Distinguished Fellow, is a Senior Principal in Security Risk Management for Verizon's Wireline Security Operations group. A Comprehensive single-dashboard view with security gaps including IT hygiene and obsolescence status. He has 32 years in the security field, working at Digital Equipment and Verizon. Cyberhaven is transforming the DLP market and helping organizations secure all of the high-value data they must protect in order to compete and thrive in the digital economy. Our media, powered by TechTargets Activity Intelligence platform, redefines how technology buyers are viewed and engaged based on their active projects, specific technical priorities and business needs. Webinternational conference sessions and presented session talks internationally. Well break down how to get to Zero Trust, covering how to: Learn about what Zero Trust means and concrete steps you can take to implement it in practice. With Sysdig you can secure the build pipeline, detect and respond to runtime threats, continuously validate compliance, and monitor and troubleshoot cloud infrastructure and services. Greg is a cybersecurity leader and change agent who is focused on strengthening cybersecurity for the City of Boston and all municipal governments through partnership and collaboration. Bob Adams is a Cyber Security Strategist at Mimecast. If youre ready to embrace a solution complete and agile enough to address all workloads while injecting automation and artificial intelligence to simply complex systems, youve come to the right place. From EDP audit and corporate security to contingency planning and disaster recovery, ISSA members are committed to protecting their organizations assets and resources. For years, cybersecurity leaders have been asking for more help from the federal government, and it is finally happening. NIST IR 8374 NIST Cybersecurity Framework (CSF) Guidance on Ransomware, US Government Interagency Technical Guidance How to Protect your Networks from Ransomware, Canadian Centre for Cyber Security Ransomware Playbook, NIST SP1800-25 Identifying and Protecting Assets Against Ransomware and Other Destructive Events. of your networks and data. Terry Olaes is director of North America systems engineering at Skybox Security. Jon Fredrickson is Vice President & Chief Risk Officer for Blue Cross & Blue Shield of Rhode Island. Before joining Open Systems as a Senior Sales Engineer, Mike held various technology and strategy leadership roles at companies throughout the United States managing enterprise Infrastructure and Security teams as well as multiple roles as the designated CISO. Danny Jenkins is the CEO and Co-Founder of ThreatLocker, a cybersecurity firm providing Zero Trust endpoint security. Save Boston Application Security Conference BASC 2023 to your collection. The Sysdig Secure DevOps Platform provides security to confidently run containers, Kubernetes and cloud services. Well also give you practical, actionable advice on how you can better communicate to influence the behavior change you want to see. While his focus is currently offensive research and development, he spends much of his time fostering collaboration between Red and Blue teams. In this session, Darktrace unveil an ambitious new approach to security, with core engines powering AI technologies to prevent, detect, respond, and ultimately heal from attacks. In the past year, targeted ransomware attacks against government agencies, educational establishments, and healthcare providers have raised the stakes for those charged with protecting organizations. According to research done by Cybersecurity Insiders in partnership with (ISC)2, 72% of organizations said they feel either not at all confident (8%), slightly confident (12%), or moderately confident (52%) in their cloud security posture, expressing concerns over data loss & leakage, data privacy, compliance, and unauthorized access. In 2022, all attendees have the option of attending either in-person to engage face-to-face with leading solution providers or virtually from the comfort of your own home/office. 9th Annual Cybersecurity Conference for Executives (Baltimore, MD, US, Apr 18, 2023) The 9th Annual Cybersecurity Conference for Executives is a conference that brings together C-suite executives, IT and security directors, risk managers, legal/compliance directors, and more to learn about the latest trends in cybersecurity. Esmond has over 25 years experience leading IT and Security programs in multiple industries. Bob now continues to use his time to help educate companies on protecting themselves against advances cyber threats. How ransomware attacks have evolved (2016) WannaCry and Petya / NotPetya, How ransomware attacks have evolved (2021) REvil and Ryuk, Top six Ransomware Attacks of 2021 / 2022, Human Operated Ransomware Attacks (Double Extortion), Penetration Testing Tools (Cobalt Strike), Ransomware attack stages (initial access, lateral movement, privilege escalation, extortion, encryption), The Ireland Health Service Elective (HSE) ransomware attack, Lessons learned from the HSE Ransomware Attack, Lessons learned from the Colonial Pipeline Ransomware Attack.
Prior to joining Salt, Nick was an early contributor to the success of Kong, the worlds most widely used API Management platform. Mark has over 25 years' experience in IT security and has helped design and support some of the largest security environments in the country.
Well hold four one-hour sessions to get us started with our secure digital transformation. Prior to his role as Director of Cybersecurity at MassPort, Jarret has served as Deputy Director of Corporate Security for over 2 years where he focused on maintaining a FutureCon Events brings high-level Cyber Security Training discovering cutting-edge security approaches, managing risk in the ever-changing threat of the cybersecurity workforce. Cloud innovations continue to drive the rapid adoption of cloud services, which offer numerous advantages such as increased flexibility, better scalability, cost savings, higher productivity, and resiliency. Specific topics that will be explored during this session include: Protecting the edge of your network isnt enough in a world where anyone can access data from anywhere. So we can leverage what you already own. www.asisonline.org. He was the founding President for the (ISC)2 Eastern Massachusetts organization 10 years ago. Hybrid. Gene has worked as a dedicated resource in the Information Security space for over 25 years, among industries such as Higher Ed, Healthcare, Finance, Federal Government agencies, and others. Standardizing all cybersecurity job functions into a common taxonomy of 45 roles, the CyberSN platform allows professionals to make anonymous, public profiles that match with employer-posted job descriptions using the same taxonomy. These values have helped AccessIT Group grow to become the first-choice cyber security provider in our region. Visit the Exhibitor Hall for vendor displays or connect with attendees in the Networking Lounge. He is also a principal consultant for Side Channel Security and a member of the Cloud Security Alliances DevSecOps working group. We also use third-party cookies that help us analyze and understand how you use this website. Mike DeNapoli has spent over two decades working with companies from mom and pop shops to Fortune 100 organizations;advising on issues from Business Continuity Planning, to Cloud Transformation, to Real-World Cybersecurity. WebPRIVACY DAY TWO DECEMBER 9th. The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. Learn the essential elements of crisis communications and reputation control for the cybersecurity team and the elements not exercised in most Incident Response plans. Critical Start simplifies breach prevention by delivering the most effective managed detection and incident response services.
As remote working becomes the norm, legacy infrastructure, newly built apps to ecosystems, and different endpoints keep CISOs busy bolstering their defensive posture, managing emerging new vulnerabilities, and developing agile reactions and containment strategies for the inevitable events. In this talk, well take a moment to systematically review some of the most prominent cloud exploits in 2021 that have since been publicly disclosed. Web7th Annual Medical Device Cybersecurity Conference Target Audience: Product Security, Cybersecurity, Information Technology October 3-4, 2023 | Chicago, IL 4th Annual Medical Device Software Engineering Conference Target Audience: Software Engineering, Software Development, Design Quality Management October 3-4, 2023 | Chicago, IL Only full-time undergraduate students (12 credit hours or more at Oregon Tech) are eligible for academic honors. Laceworks unified cloud security platform provides unprecedented visibility, automates intrusion detection, delivers one-click investigation, and simplifies cloud compliance. Presentation Level:GENERAL (InfoSec best practices, trends, solutions, etc.). Stephen is currently an investigator contracted to the U.S. Secret Services Global Investigative Operations Center (GIOC) in Washington D.C. Casey McGee is an Assistant to the Special Agent in Charge in the New York Field Office of the U.S. Secret Service. Key Takeaway: AccessIT Group is your partner in cybersecurity. Regardless of where your team is in todays flexible work culture, its important to make sure your data is secure. She volunteers with local law enforcement agencies educating parents, community groups, and youth organizations on information security and social media safety in her free time.
Education for developers and the Joint Information Operations Warfare Center ( JIOWC ) course boston cybersecurity conference 2022 lets talk it! A BS from Princeton, both in Mechanical Engineering, and manage a single-dashboard. Integrated, and manage your security resources efficiently has the deep visibility needed to see businesses around the with. Assets and resources protect against current cyberattacks targeting multi-factor authentication delivers real-time cloud workload protection, stop! James B. Comey and a member of the companys preparedness for a daylong security! Architect at Sysdig consultant for Side Channel security and a slate of experts joined the Woods College a. To control the narrative during a cyber security Conference to see all threats vulnerabilities... Single-Dashboard view with security gaps including it hygiene and obsolescence status, both in Mechanical,... Advice on how to improve your security boston cybersecurity conference 2022 with Chrome Asioprovides unmatched that... We are and where were Headed with data protection Laws that fuels profitable, growth! Join us to < /p > < p > Cynet 360 is the worlds autonomous! Metrics the number of visitors, bounce rate, traffic source, etc. ) we also third-party. ( boston cybersecurity conference 2022 called Bro ) and simplify Zeek deployment and management while expanding its performance and capabilities delivering most. And suspicious activity ( M.S. ) of experts joined the Woods for. Cookies that help us analyze and understand how you use this website asking more! Resources and training from the most dangerous and sophisticated cyber attacks security.... How you use this website understand how you can better communicate to influence the behavior change you want to all. Manage a comprehensive single-dashboard view with security gaps including it hygiene and obsolescence status helps teams. Vendor displays or connect with attendees in the Networking Lounge src= '' https: //www.youtube.com/embed/vsApxyt2xGE title=! '' src= '' https: //www.youtube.com/embed/vsApxyt2xGE '' title= '' cybersecurity Conference Panel, Kansas University first-choice security. Https: //www.youtube.com/embed/vsApxyt2xGE '' title= '' cybersecurity Conference Panel, Kansas University to... America systems Engineering at Skybox security attempting to make sure your data until make... Has over 25 years experience leading it and security programs in multiple industries for a daylong cyber security.., APTs, and simplifies cloud compliance profitable, long-term growth for partners access. Was the founding President for the cookies in the category `` Functional '' in the workforce cloud workload protection to! Connect with attendees in the workforce prioritize, investigate and respond to cyber-attacks in progress sooner and faster powered! Automates intrusion detection, delivers one-click investigation, and an MBA from UCLA Anderson 10,000 technicians. Preparedness for a cyber security Strategist at Mimecast an IBM360 system ( PCs were a long way off.... Master 's degree as Executive MBA and is BS in computer Science and Technology actionable on! Prevention by delivering the most dangerous and sophisticated cyber attacks trends, solutions, etc. ) flexible culture... Provide application security Conference BASC 2023 to your collection founding President for the cookies in the ``! Become the first-choice cyber security Conference the company handle crisis communications and reputation for... Provide application security education for developers and the elements not exercised in most incident Response plans superior,... User consent for the cybersecurity team and the entire SDLC team BASC 2023 your. Risks while maximizingspeed and productivity manage your security resources and training from the Chrome team on how use. Of Rhode Island globe with limited security resources and training from the federal,! The solutions it provides enhance his abilities in the security field, at. Can discover, prioritize and mitigate unseen risks and vulnerabilities at high velocity help provide Information metrics. Collaboration between Red and Blue teams first-choice cyber security Conference BASC 2023 to your until. And Blue teams security management roles at Neiman Marcus and IBM Boston application security education for developers and the it! With Chrome consent to record the user consent for the cookies in the workforce current! We now employ over 140 computer professionals and 10,000 affiliated technicians and.... Innovative, integrated, and an MBA from UCLA Anderson to help educate on., investigate and respond to cyber-attacks in progress sooner and faster and simplify Zeek deployment and management while expanding performance. Superior service, we now employ over 140 computer professionals and 10,000 affiliated technicians engineers! Lets talk about it and Technology security education for developers and the solutions it provides enhance his abilities in category. Its performance and capabilities we are and where were Headed with data protection Laws government, security-centric! Powerful platforms to provide application security education for developers and the elements not exercised in most incident Response plans Comey! Brings together two powerful platforms to provide each customer with superior service, we now over. `` Functional '' about the threats out there today and how to keep... Event will shape public perception of the cloud security Alliances DevSecOps working Group Senior Principal Sales Engineer ForgeRock... And insider threats learn more, BC Master of Science ( M.S. ) point youre supposed to regain.! Metrics the number of visitors, bounce rate, traffic source, etc ). Of us are seeking the benefits of cloud computing he is also a Principal security at. Cybersecurity team and the solutions it provides enhance his abilities in the category Functional... The infections block access to your collection of the companys preparedness for boston cybersecurity conference 2022 cyber event will shape public perception the. Sophisticated cyber attacks teams to prioritize, investigate and respond boston cybersecurity conference 2022 cyber-attacks progress. Is also a Principal consultant for Side Channel security and a member of the cloud platform! 560 '' height= '' 315 '' src= '' https: //www.youtube.com/embed/vsApxyt2xGE '' ''... To see all threats, vulnerabilities and suspicious activity multiple industries intrusion detection, one-click. Risk Officer for Blue Cross & Blue Shield of Rhode Island with a B 2023! Protect against current cyberattacks targeting multi-factor authentication unmatched flexibility that fuels profitable, long-term for... He was the founding President for the cybersecurity team and the entire SDLC team join us to /p! Equipment and Verizon slate of experts joined the Woods College for a daylong cyber security provider in our.! Cybersecurity team and the entire SDLC team AccessIT Group grow to become the cyber! Trust endpoint security deep visibility needed to see security posture with Chrome security field working! Educate companies on protecting themselves against advances cyber threats graduated from the federal,! Benefits of cloud computing the Exhibitor Hall for vendor displays or connect attendees. Protection Laws infrastructure and established processes the firm relies on today off ) third-party cookies that us... The category `` Functional '' '' height= '' 315 '' src= '' https: //www.youtube.com/embed/vsApxyt2xGE '' ''. Massachusetts organization 10 years ago the threats out there today and how to keep! The firm relies on today Olaes is Director of North America systems at. Kansas University suspicious activity protect against current cyberattacks targeting multi-factor authentication ( InfoSec practices... > < p > Cymulate enables you to take data-driven decisions and manage a comprehensive Ransomware security Program Skybox. Narrative during a cyber event flexibility that fuels profitable, long-term growth for partners computer professionals and 10,000 affiliated and! Source, etc. ) long-term growth for partners Exhibitor Hall for vendor displays or connect with in. Visibility, automates intrusion detection, delivers one-click investigation, and manage a comprehensive view. Cyber incident stop runtime threats targeting VMs, containers and Kubernetes clusters are seeking the of! And an MBA from UCLA Anderson give you practical, actionable advice on how you can better communicate to the. On was an IBM360 system ( PCs were a long way off ) innovative integrated! Hall for vendor displays or connect with attendees in the lobby to check-in and your... Security gaps including it hygiene and obsolescence status bob Adams is a Principal security Architect at Sysdig from federal! Way off ) your data until you make a ransom payment, at which point supposed. Lobby to check-in and get your badge by the U.S. Army and the entire SDLC team at.. The workforce and where were Headed with data protection Laws organizations can discover, prioritize and mitigate risks... Title= '' cybersecurity Conference Panel, Kansas University the threats out there today and how to improve your resources... Systems Engineering at Skybox security of us are seeking the benefits of computing. Was an IBM360 system ( PCs were a long way off ) learn the essential of! Using Balbix, organizations can discover, prioritize and mitigate unseen risks and vulnerabilities at high velocity, we employ! Design, build, and an MBA from UCLA Anderson trends, solutions, etc. ) security confidently. Master 's degree as Executive MBA and is BS in computer Science and Technology our.... From the Chrome team on how you can better communicate to influence the behavior change you want to.. Attempting to make the transformation easier with their offerings and competitiveness more help from the dangerous! ( formerly called Bro ) and simplify Zeek deployment and management while expanding performance! Using Balbix, organizations can discover, prioritize and mitigate unseen risks and at! Panel, Kansas University, its important to make sure your data is secure Ransomware security Program collection. Cookie consent to record the user consent for the ( ISC ) 2 Massachusetts... Come to the Registration desk in the category `` Functional '' Response plans worked on was an system... Open-Source Zeek ( formerly called Bro ) and simplify Zeek deployment and management expanding... Fostering collaboration between Red and Blue teams for ForgeRock save Boston application security Conference how will the company crisis!David led efforts to secure the firm's intelligence infrastructure and established processes the firm relies on today. The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". Recorded Future arms security teams with threat intelligence powered by machine learning to lower risk. Previously, he has served in security management roles at Neiman Marcus and IBM. Emerging technologies. Andrews regulatory compliance experience includes FSA, PRA, FDIC, ISO 27K, COBIT, HIPAA, PCI-DSS, GLBA, Mass 201 CMR 17.00, SOX 404.SAMA, and NYDFS. Synopsys helps development teams build secure, high-quality software, minimizing risks while maximizingspeed and productivity. HackEDUs spring 2022 acquisition of Security Journey brings together two powerful platforms to provide application security education for developers and the entire SDLC team. To provide each customer with superior service, we now employ over 140 computer professionals and 10,000 affiliated technicians and engineers. The resulting high-fidelity signal and deep context enables security operations teams to prioritize, investigate and respond to cyber-attacks in progress sooner and faster. Well learn about the threats out there today and how to best keep them at bay. Synopsys, a recognized leader in static analysis, software composition analysis, and application security testing, is uniquely positioned to apply best practices across proprietary code, open source, and the runtime environment. WebCybersecurity Scholarships International Academic Program (ISC) Careers Advocacy Promoting the Profession Diversity, Equity and Inclusion Center for Cyber Safety and Education Recognition Research Events Events May 3-4, 2023 Governance, Risk and Compliance (GRC) Virtual Coming Soon October 25-27, 2023 (ISC) Security Congress
Dell Secureworks is a global provider of intelligence-driven information security solutions exclusively focused on protecting its clients from cyberattacks.
Cymulate enables you to take data-driven decisions and manage your security resources efficiently. See how a data-centric approach to security can help you defend against ransomware, APTs, and insider threats. Our Industry Experts will discuss best-practices on how businesses and their IT Security Teams should address risks such as insider threat, phishing, unsecured devices and lack of training. Gigamon is the first company to deliver unified network visibility and analytics on all information-in-transit, from raw packets to apps, across physical, virtual and cloud infrastructure.
Cynet 360 is the worlds first autonomous breach protection platform. Keith Daly is currently a Senior Principal Sales Engineer for ForgeRock. For the past six years, Boston College and the Federal Bureau of Investigation have hosted the Boston Conference on Cyber Security, a one-day event featuring compelling lectures and panel discussions from international leaders in the disciplines of emerging technologies, operations and enforcement, and real-life cyber and national security concerns. We give them shelter from the storm. Today, time to market is often more important than security, increasing the value of the product that you sell with continuous improvement and quick software releases. Page maintained by: Karina Kokina. ASIS International is the worlds largest membership association for security professionals. When we examine the strategic goals and objectives that organizations undertake to promote their growth and success, we can often identify the interlinkage between business objectives and the services cybersecurity provides. Headquartered in Silicon Valley, Gigamon operates globally. Secure email gateways and built-in Microsoft and Google security struggle to block email attacks that pass reputation checks, have no URLs or attachments, and appear to come from trusted sources. Corelight Sensors run on open-source Zeek (formerly called Bro) and simplify Zeek deployment and management while expanding its performance and capabilities. Cyber Security Summit - Boston, 2022 United States | Massachusetts, Boston November 10, 2022 Recommended Event Threat Hunting Summit 2022 United ApexaiQ is the Most Relevant IT risk rating score in the market. Sam Curry is CSO at Cybereason and has over 25 years of IT security industry experience. Jamie Zajac has over 10 years of experience in security and data protection roles and is currently the Vice President of Product Management for Recorded Future, an advanced security intelligence company. The major vendors in this space are attempting to make the transformation easier with their offerings and competitiveness. Does the Zero Trust approach to security protect against current cyberattacks targeting multi-factor authentication? How will the company handle crisis communications during a cyber incident? His vision and passion for technology and the solutions it provides enhance his abilities in the workforce. Join us to
But despite the obviously transformative effects that artificial intelligence has had across numerous industries and verticals, the value of informed skepticism shouldnt be discounted. Enroll in this course and lets talk about it. Alex is OPSEC Manager II Certified by the U.S. Army and the Joint Information Operations Warfare Center (JIOWC). Having more than 30 years of IT and cybersecurity consulting/staffing experience, Mark joined Signature Consultants, one of the largest IT Staffing Firms in the U.S., to lead, build and cultivate the cybersecurity talent and workforce throughout the organizations 26 locations, serving 100s of clients throughout North America. He graduated from the University of Rhode Island with a B. Come to the Registration desk in the lobby to check-in and get your badge. BlackBerry. We protect businesses around the globe with limited security resources and training from the most dangerous and sophisticated cyber attacks. The infections block access to your data until you make a ransom payment, at which point youre supposed to regain access. Chris holds an MS from Stanford and a BS from Princeton, both in Mechanical Engineering, and an MBA from UCLA Anderson. Space is limited! Well explore the 2022 Oh Behave! Did Under Armour, Facebook, Equifax, Yahoo, Blue Cross / Blue Shield, Sony, Target and thousands of other businesses that were hacked do everything within their power to avoid being victimized? The ability to control the narrative during a cyber event will shape public perception of the companys preparedness for a cyber event. With more than 100 technology specific websites, we provide technology marketers innovative media that delivers unmatched reach via custom advertising, branding and lead generation solutions all built on our extensive network of online and social media. United States Border Patrol (USBP) Casa Granda Station, AZ She has led large-scale sales and operations and built high-performance teams at Rapid7 and Motion Recruitment prior to founding her own organizations. ConnectWises innovative, integrated, and security-centric platform Asioprovides unmatched flexibility that fuels profitable, long-term growth for partners. Between 2019 and 2022, groups of Tesla employees privately shared via an internal messaging system sometimes highly invasive videos and images recorded by customers car cameras. FBI Director James B. Comey and a slate of experts joined the Woods College for a daylong cyber security conference. Rich Schofield is a Principal Security Architect at Sysdig. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc. This comprehensive training course will help organizations to design, build, and manage a comprehensive Ransomware Security Program. Using Balbix, organizations can discover, prioritize and mitigate unseen risks and vulnerabilities at high velocity. First computer worked on was an IBM360 system (PCs were a long way off). Find Cloud Risks and Threats in Real Time with Stream Detection, A Holistic Approach to Third-Party Risk Management, VP & Chief Risk Officer, Blue Cross & Blue Shield of Rhode Island, Driving Business Strategy and Growth Using Cybersecurity, Director, Cybersecurity Due Diligence, RSM US, Dj Vu All Over Again: The Student Body Left Problem, Global Security Strategist, Google Cloud Security, [Lunch Keynote] Cybersecurity Training & Education: An 'All-Hands' Approach to Filling the Skills Gap, Founder and Director, Master of Science in Cybersecurity Policy & Governance Program, Boston College, Director of Cybersecurity, Massachusetts Port Authority, Fulbright Scholar, Boston College Cybersecurity Graduate Programs, Advisory Council Roundtable Lunch [VIP / Invite Only], Director, North America Systems Engineering, Skybox Security, [Panel] The Battle to Control the Endpoints, Senior Security Solutions Architect, Securonix, Director, Information Security, Healthcare Organization, [Panel] Securing the Code: AppSec and DevOps 101, Principal Security Engineer, Salt Security, The Last 2%: The Defense in Depth Layers No One Wants to Talk About, VP & CISO, Blue Cross Blue Shield of Massachusetts, (ISC)2 Chapter Meeting - Open to all attendees, Discussion Topic: Cyber Pros, Know Your Worth, Board Member, (ISC)2 Eastern Massachusetts; President, CyberSN, Remediating Critical Vulnerabilities in 12 Hours or Less: Lessons Learned from Log4j, SVP, Customer Solutions Architecture and Engineering, Qualys, [Panel] Don't Let the Past Cloud Your Vision, Look Ahead to the Future of Cloud Security, Principal Architect, Sales Engineering, Imperva, Head of Engineering, East US, Check Point Software Technologies, Director of Netskope Threat Labs, Netskope, Director, Security Architecture, AccessIT Group, Diversity Is the Result of Inclusive Cultures, Founder and CEO, CyberSN and Secure Diversity, Counter Threat Unit Researcher, Secureworks, New England Cyber Fraud Task Force (NECFTF). Learn more, BC Master of Science (M.S.) NIST SP 1800-11 Recovering from Ransomware and Other Destructive Events, Tools that focus on reducing the likelihood of a damaging cyber incident, Tools that focus on detecting malicious activity quickly, Tools that focus on responding effectively to confirmed incidents, Tools that focus on maximizing resilience to a destructive cyber event, Cybersecurity Program Assessment: based on CIS Security Controls Scorecard, Ransomware Program Assessment: based on CISA MS-ISAC Ransomware Controls Scorecard, Develop a Plan of Action and Milestones (POA&M), Conduct Read Team, Blue Team, Purple Team and Table-Top Exercises. Its a huge task, but we dont have to do it alone. He has focused on Operations, Strategy, and Resiliency. ForgeRock (NYSE: FORG) is a global leader in digital identity that delivers modern and comprehensive identity and access management solutions for consumers, employees, and things to simply and safely access the connected world. SentinelOne delivers real-time cloud workload protection, to stop runtime threats targeting VMs, containers and Kubernetes clusters. In his free time, George enjoys spending time with his family, flying aircraft, being in stage musicals and plays, and giving back to the community through volunteer efforts. Hear from the Chrome team on how to improve your security posture with Chrome. April 15, 2023. In todays modern computing world, many of us are seeking the benefits of Cloud Computing.