IN-PERSON

Detroit CIO Executive Summit

June 21, 2022 | Detroit Marriott at the Renaissance Center

June 21, 2022
Detroit Marriott at the Renaissance Center

Collaborate with your peers

Get together with Detroit's top CIOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CIOs today:

Supporting business agility with risk-based programs

Empowering Talent, Protecting the Enterprise

Mastering the Art of Change and Adaptability

Detroit CIO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CIOs, for CIOs.

Governing Body Co-Chairs

Brent Cieszynski

Blue Cross Blue Shield of Michigan
Vice President & Chief Information Security Officer

Earl Duby

Lear Corporation
VP & CISO

Russ Gordon

BorgWarner
Chief Information Security Officer

Richard Hook

Penske
EVP & CIO

Fred Killeen

General Motors
VP of Global Information Technology & CIO

Raman Mehta

Johnson Electric
SVP & CIO

Jeff Small

Great Lakes Water Authority
CIO

Sangy Vatsa

FIS Global
EVP, Chief Technology and Digital Officer

Erik Wille

American Axle & Manufacturing
CISO

What to Expect

Interactive Sessions

Hear from CIO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Detroit CIO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


7:30am - 8:15am  Registration & Breakfast

8:15am - 9:00am  Keynote

Ransomware Response and Recovery for CIOs and CISOs

Scott Bennett headshot

Scott Bennett

CIO

Lear Corporation

Chris Burrows headshot

Chris Burrows

CISO

Rocket Companies

Richard Hook headshot

Richard Hook

EVP & CIO

Penske

IT and security leaders across the globe are asking themselves how to protect the business as ransomware grows increasingly prevalent and as attackers continue to raise their demands. It may seem challenging to prioritize building out your recovery plan when you could spend that time focused on increasing defensive measures, but recovering from ransomware is not a process you want to wing. How can CIOs and CISOs move forward in creating roadmaps that weave together technology, security and business strategy to ensure a swift response and recovery?

Join this keynote as panelists discuss:

  • Building internal partnerships to strengthen your security posture
  • Reducing risk across the enterprise and minimizing your attack surface
  • Having the right people, processes and policies in place for before and after an attack

9:00am - 9:30am  Networking Break

9:30am - 10:15am  Breakout Session

IoT Security: Guiding Principles & Strategy

Arun DeSouza headshot

Arun DeSouza

Chief Information Security & Privacy Officer

Nexteer

The proliferation of the use of IoT devices on both the plant floor and at home has increased the attack surface as companies have embraced digital manufacturing to increase efficiency and optimize operating costs. IoT is crucial across business functions and the enterprise, meaning building IoT security programs are critical. Join Arun DeSouza to learn about his 7 IoT Security Guiding Principles.

9:30am - 10:15am  Breakout Session

Architecting for a Secure and Effective Application Deployment

Bob Turner headshot

Bob Turner

Field CISO

Fortinet

Buying or building and then deploying applications is complex and requires a detailed approach. CIOs were the heroes in making pandemic induced digital transformation happen. IT leaders are now rethinking the work from anywhere infrastructure strategies and the direct impact on premise data centers. The CISO can be an enabler by efficiently ensuring security of applications on premise, at the remote office, and in the cloud.

In this session, you will explore:

  • Driving success while balancing business innovation, managing security, and creating an IT business strategy that works
  • Evaluating investments in security against the need for rapid development
  • Technology investments needed for 2022 and beyond

9:30am - 10:15am  Executive Boardroom

Preparing for the Next Attack

Cynthia Weaver headshot

Cynthia Weaver

VP, Information Technology

Walbridge

Homyar Naterwala headshot

Homyar Naterwala

Business Information Security Officer

GE Aviation

Ling Wu headshot

Ling Wu

Director, Governance Risk & Compliance

Cloudflare

As API traffic surges, third-party networks rapidly expand, and the digital business accelerates, the threat of suffering a breach or disruption looms large on the horizon. CIOs & CISOs managing an ever-expanding attack surface must fortify the foundations of their infrastructure, applications, and teams so that when the next big vulnerability is uncovered…you’re ready to respond.

Join this peer conversation to discuss:

  • Replacing static access controls and legacy security perimeters that delay incident response
  • Identifying and mitigating the risks of third-party networks and software supply chains
  • Trends in data privacy regulations and data protection measures

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

9:30am - 10:15am  Executive Boardroom

Shift Left in API Security

Jim Darrow headshot

Jim Darrow

Director, IT

Detroit Tigers

John Carney headshot

John Carney

Chief Information Officer

PVS Chemicals

Robert Smith headshot

Robert Smith

Field CISO

Noname Security

As business and technology teams drive cloud adoption and implement modern application architectures, the security vulnerabilities of the sprawling IT stack multiply as visibility dwindles. Now is the time to explore new applications and API security strategies to proactively reduce risk, secure the environment, and capitalize on cloud-native capabilities to meet these challenges.

Join this boardroom to discuss:

  • Establishing effective vulnerability management and application security programs
  • Moving from a reactive to a proactive security posture
  • API governance and security challenges and opportunities

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

10:15am - 10:45am  Networking Break

10:20am - 10:45am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

10:45am - 11:30am  Breakout Session

Bridging the Divide — Technology Inequity in Detroit

Art Thompson headshot

Art Thompson

CIO

City of Detroit

Approximately 110 Million households lack high-speed internet in America. In Detroit, over 40% of the residents are without high-speed internet. Based on internet usage, Detroit is considered the least connected city in America. In this session, you will learn how the City of Detroit is creating an innovative social impact model that leverages private and public sector leadership to ensure cities like Detroit are able to thrive in the digital economy.

Art Thompson, CIO, City of Detroit will cover:

  • What is the digital divide and why should you care
  • Why CIOs & CISOs are the most valuable player to help tackle this divide
  • How you can get involved in Detroit and communities across America

10:45am - 11:30am  Breakout Session

Security Is a Team Sport

Joe Murray headshot

Joe Murray

Director - IT Architecture

American Axle & Manufacturing

Rachelle Putnam headshot

Rachelle Putnam

Director, Information Technology

General Dynamics Land Systems

Shamla Naidoo headshot

Shamla Naidoo

Head of Cloud Strategy & Innovation

Netskope

Building trust and resilience across infrastructure and security teams is key to defending the enterprise. As companies execute zero trust strategies, the partnership between CIOs, CISOs, and their teams is more important than ever.

Join this session to learn about:

  • The critical components of a modern zero trust strategy
  • Proven practices for infrastructure and security collaboration
  • Improving internal stakeholder relationships to make the right investments and fuel business outcomes

10:45am - 11:30am  Executive Boardroom

Beyond the Hybrid Cloud Hype — Accelerating Your Business Strategy

Raj Polanki headshot

Raj Polanki

Head of IT / Divisional CIO

Wacker Chemical

Soma Venkat  Ph.D. headshot

Soma Venkat Ph.D.

SVP & Chief Information Technology Officer

Cooper Standard

Satinder Sethi headshot

Satinder Sethi

GM, IBM Cloud Infrastructure Services

IBM

CIOs must balance security, with innovation and speed - and are asked to create IT environments that can adapt to spikier workloads, interdependent applications, and more data at the edge, even as cyber-attacks and ransomware increase. How can businesses digitally transform with the cloud – ensuring they have a secure environment where customer data is not compromised – while dealing with application sprawl and siloed data? The answer is clear - a secure and open hybrid cloud architecture, but the path to getting there is murky.

In this discussion, we will explore ways to:

  • Connect and integrate across a distributed and hybrid cloud environment to create a common experience for applications and data
  • Modernize and de-risk regulated industries to keep workloads compliant, secure, and resilient
  • Optimize control of decentralization to manage and maintain enterprise systems infrastructure

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

10:45am - 11:30am  Executive Boardroom

The Indispensable Human Element of Cybersecurity

Michael Leland headshot

Michael Leland

Chief Cybersecurity Evangelist

SentinelOne

Kevin McLaughlin headshot

Kevin McLaughlin

Vice President, Global Security, Risk & Compliance

Stryker

Garrett McManaway headshot

Garrett McManaway

Senior Director & CISO

Wayne State University

Artificial Intelligence is a pervasive part of our lives today and cybersecurity teams and adversaries alike have learned to harness the speed and power of machines to strengthen their capabilities. With machine learning becoming one of the most important tools of defense, leaders must balance the overwhelming speed and accuracy advantage of AI with the need for measured and intuitive interactions with a real-world human element. 

Join this session to discuss: 

  • What these trends mean for the hands-on practitioner
  • When velocity of innovation outpaces the capabilities of human intellect
  • The role of automation in the effective practice of securing our digital world

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

11:30am - 11:40am  Break

11:30am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Ambitions to Reality – Delivered through Data

Rajeev Puri headshot

Rajeev Puri

CTO US Manufacturing, Communications & Energy, Distinguished Engineer & Master Inventor

Kyndryl

Today’s CIO and CISO understand the roadblocks associated with AI implementation. The key to a successful AI strategy is reimagining the business model on how data management is implemented.

Join this session to discuss overcoming the data barrier to AI by:

  • Enhancing your data collection model and supporting insights
  • Finding the best leverage point for talent
  • Knowing data gravity effects by focusing on data sources, payloads, and destinations

1:05pm - 1:20pm  Break

1:20pm - 2:05pm  Breakout Session

Building a Flexible and Agile Future — How CIOs and CISOs Can Get Ahead

Juman Doleh-Alomary headshot

Juman Doleh-Alomary

Director of Cybersecurity

Little Caesars

Annette Marcath headshot

Annette Marcath

VP & CIO

HAP

Zach Toland headshot

Zach Toland

Chrome Enterprise Specialist

Google Chrome Enterprise

There is no doubt that the workplace has undergone an unprecedented transformation. Organizations are taking their own unique approach to the future of work. CIOs and CISOs play a critical role in this new environment to find a balance between productivity, security, sustainability, culture and wellbeing. Join this session to learn how CIOs and CISOs can provide flexibility and agility to future proof their business. Specifically, this session will cover:

  • Leading a diverse and inclusive workplace through culture, process and technology
  • How business transformation is forcing CIOs and CISOs to think differently about security prevention
  • Inspiring future sustainability ideas and how these can be technology driven

1:20pm - 2:05pm  Breakout Session

Building an Effective Metrics Program

Bob Bacigal headshot

Bob Bacigal

AVP, Information Security

Amerisure Insurance

Security leaders are always trying to improve their metrics to better inform organizational decision-making. How can you effectively use metrics to both demonstrate progress and trends?

Join this interactive session to discuss in groups:

  • How to successfully build out a metrics reporting program
  • Why it’s important to determine the audience and what metrics should matter
  • How the right metrics will benefit the business and win investment for security

1:20pm - 2:05pm  Executive Boardroom

Actionable Intelligence — Keeping Pace with Relentless Threats

John McClurg headshot

John McClurg

CISO

BlackBerry

Steven Herrin headshot

Steven Herrin

Director, Cybersecurity/CISO

DTE

Efficiently employing actionable threat intelligence is key to staying ahead of the next wave of threats. A fast-moving threat intelligence program that highlights the latest risks can spell the difference between preventing a breach or becoming the next headline. How can CIOs & CISOs sift through the deluge of information?

Join this session to discuss:

  • How CIOs & CISOs can pinpoint and leverage actionable threat intelligence
  • How IT & security leaders can use AI and ML to protect their environment
  • The evolving nature of today’s threat landscape

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

1:20pm - 2:05pm  Executive Boardroom

Data Doesn’t Lose Itself

Chris Bruman headshot

Chris Bruman

Chief Data Officer

Dow

Dan Rainey headshot

Dan Rainey

CIO

Detroit Water & Sewerage Department

Deborah Watson headshot

Deborah Watson

Resident CISO

Proofpoint

Your people are your most valuable asset, your greatest vulnerability, and your best defense. Leaders seeking to prevent data loss from malicious, negligent or compromised users can correlate content, behavior and threats for better insight and streamlined investigations.

Join this session to discuss:

  • Augmenting your data protection program with the right people and processes
  • Transforming your employees into effective data defenders
  • Managing insider threats and preventing data loss at the endpoint

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

2:05pm - 2:35pm  Networking Break

2:10pm - 2:35pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:35pm - 3:20pm  Breakout Session

Leaders Looking Forward

Scott Sadlocha headshot

Scott Sadlocha

SVP, Chief Information Security Officer

United Wholesale Mortgage

James McFarlane headshot

James McFarlane

Vice President of Information Technology

HoMedics

Afia Phillips headshot

Afia Phillips

Vice President of Information Security

Little Caesars

Earl Newsome headshot

Earl Newsome

Chief Information Officer

Cummins

The role of the IT & Security executive has changed drastically in the last few years as we continue to navigate hybrid working environments, push for diversity, and harness the disruptive opportunities of new technology. Leaders are tasked with coming up with creative solutions to new problems, all while leading and guiding the conversation on how technology can enable business trajectory.

Join this session to hear from industry leaders about:

  • Collaborating across the business and engaging the board
  • Navigating hybrid, return to office environments and fostering culture
  • Creating change within the organization

2:35pm - 3:20pm  Breakout Session

Achieving Modern Resilience — Rising to the Challenges of Tomorrow

Brad Woodberg headshot

Brad Woodberg

Director, Product Management

Vectra

Jeremy Hyland headshot

Jeremy Hyland

Director of Cyber Defense

Dow

Mo Wehbi headshot

Mo Wehbi

Director, Information Security & PMO

Penske

Marty Christensen headshot

Marty Christensen

Enterprise and Cloud Cyber Security Services

Ford

In this upside-down world, only the resilient will survive. Unsurprisingly, forward thinking leaders are relentlessly pursuing resilience – resilience in the face of motivated cyber-threats, resilience in the face of supply chain and operational risks, resilience in the face of an evolving, volatile technology landscape. If you’re on that journey yourself, maintain confidence – it may feel difficult, but you’re not alone.

Join a panel of executive peers and leaders, hosted by Vectra, who will discuss:

  • What resiliency means to their organization and how they prioritize achieving it
  • How they measure success, and both confront and learn from failure
  • The risks they see on the horizon and their position on effective preparation

2:35pm - 3:20pm  Executive Boardroom

Enhancing Responsiveness to Cybersecurity in a Cloud Environment

John DaDamio headshot

John DaDamio

Senior Director Solution Engineering

HashiCorp

Jeff Small headshot

Jeff Small

CIO

Great Lakes Water Authority

Michael Muha headshot

Michael Muha

CISO & CPO

WorkForce Software

Today's distributed digital landscape has heightened security risks in hybrid working environments. With the liability of cybersecurity attacks falling on the CIO & CISO, what processes can be put in place to limit risk from integrating cloud infrastructure?

In this session, you'll discuss:

  • Strategies for adopting Zero Trust while integrating cloud platforms
  • The effectiveness of your current cybersecurity posture
  • Barriers to adopting ideal security postures

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

2:35pm - 3:20pm  Executive Boardroom

The Race is On! Is Security Accelerating Your Business?

Todd England headshot

Todd England

Senior Director, Enterprise Sales

Comcast Business

Amir Jabri headshot

Amir Jabri

VP of IT and Security

Exactuals, RBC/CNB Company

Homyar Naterwala headshot

Homyar Naterwala

Business Information Security Officer

GE Aviation

The rush to build new systems caused by the pandemic is an extreme example of digital transformation done with a deadline of days, rather than months or years. Ultimately, when looking at accelerating your security strategy, it is critical to prioritize and invest in your information security team.

During this peer-discussion you will explore:

  • Securing cybersecurity to support the work-from-anywhere culture
  • How business transformation is forcing security teams to get closer to the business
  • How to embrace new technologies that keep you relevant and competitive

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

3:20pm - 3:35pm  Networking Break

3:35pm - 4:10pm  Keynote

Leader-Level Investment, Team-Level Buy In

Mike Amend headshot

Mike Amend

Chief Enterprise Technology Officer

Ford

Rebecca Bray headshot

Rebecca Bray

Advisory Board Member, Michigan Council of Women in Technology, CHRO

Epitec, Inc.

Erik Wille headshot

Erik Wille

CISO

American Axle & Manufacturing

It’s no longer enough to manage your team and hope they stick around. Instead, long-term retention calls for a plan. Now, in this era of labor uncertainty, it’s more important than ever to come together and share what’s working.

In this closing panel, we will hear:

  • How leaders are encouraging and engaging their teams to retain their rosters
  • What are leaders doing to recognize and mitigate burnout
  • Accessing the health of your talent lifecycle, from hiring to learning and development to exit interviews

4:10pm - 4:30pm  Closing Reception & Prize Drawing

Closing Reception & Prize Drawing

Enjoy a beverage and a prize drawing to celebrate the day.

4:30pm - 7:00pm  Governing Body Private Dinner

Executive Celebration Dinner

Governing Body members host this dinner for attendees to close the event with an evening of peer networking and a charity activity to give back to the local community.

7:30am - 8:15am  Registration & Breakfast

8:15am - 9:00am  Keynote

Ransomware Response and Recovery for CIOs and CISOs

Scott Bennett headshot

Scott Bennett

CIO

Lear Corporation

Chris Burrows headshot

Chris Burrows

CISO

Rocket Companies

Richard Hook headshot

Richard Hook

EVP & CIO

Penske

IT and security leaders across the globe are asking themselves how to protect the business as ransomware grows increasingly prevalent and as attackers continue to raise their demands. It may seem challenging to prioritize building out your recovery plan when you could spend that time focused on increasing defensive measures, but recovering from ransomware is not a process you want to wing. How can CIOs and CISOs move forward in creating roadmaps that weave together technology, security and business strategy to ensure a swift response and recovery?

Join this keynote as panelists discuss:

  • Building internal partnerships to strengthen your security posture
  • Reducing risk across the enterprise and minimizing your attack surface
  • Having the right people, processes and policies in place for before and after an attack

9:00am - 9:30am  Networking Break

9:30am - 10:15am  Breakout Session

IoT Security: Guiding Principles & Strategy

Arun DeSouza headshot

Arun DeSouza

Chief Information Security & Privacy Officer

Nexteer

The proliferation of the use of IoT devices on both the plant floor and at home has increased the attack surface as companies have embraced digital manufacturing to increase efficiency and optimize operating costs. IoT is crucial across business functions and the enterprise, meaning building IoT security programs are critical. Join Arun DeSouza to learn about his 7 IoT Security Guiding Principles.

9:30am - 10:15am  Breakout Session

Architecting for a Secure and Effective Application Deployment

Bob Turner headshot

Bob Turner

Field CISO

Fortinet

Buying or building and then deploying applications is complex and requires a detailed approach. CIOs were the heroes in making pandemic induced digital transformation happen. IT leaders are now rethinking the work from anywhere infrastructure strategies and the direct impact on premise data centers. The CISO can be an enabler by efficiently ensuring security of applications on premise, at the remote office, and in the cloud.

In this session, you will explore:

  • Driving success while balancing business innovation, managing security, and creating an IT business strategy that works
  • Evaluating investments in security against the need for rapid development
  • Technology investments needed for 2022 and beyond

9:30am - 10:15am  Executive Boardroom

Preparing for the Next Attack

Cynthia Weaver headshot

Cynthia Weaver

VP, Information Technology

Walbridge

Homyar Naterwala headshot

Homyar Naterwala

Business Information Security Officer

GE Aviation

Ling Wu headshot

Ling Wu

Director, Governance Risk & Compliance

Cloudflare

As API traffic surges, third-party networks rapidly expand, and the digital business accelerates, the threat of suffering a breach or disruption looms large on the horizon. CIOs & CISOs managing an ever-expanding attack surface must fortify the foundations of their infrastructure, applications, and teams so that when the next big vulnerability is uncovered…you’re ready to respond.

Join this peer conversation to discuss:

  • Replacing static access controls and legacy security perimeters that delay incident response
  • Identifying and mitigating the risks of third-party networks and software supply chains
  • Trends in data privacy regulations and data protection measures

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

9:30am - 10:15am  Executive Boardroom

Shift Left in API Security

Jim Darrow headshot

Jim Darrow

Director, IT

Detroit Tigers

John Carney headshot

John Carney

Chief Information Officer

PVS Chemicals

Robert Smith headshot

Robert Smith

Field CISO

Noname Security

As business and technology teams drive cloud adoption and implement modern application architectures, the security vulnerabilities of the sprawling IT stack multiply as visibility dwindles. Now is the time to explore new applications and API security strategies to proactively reduce risk, secure the environment, and capitalize on cloud-native capabilities to meet these challenges.

Join this boardroom to discuss:

  • Establishing effective vulnerability management and application security programs
  • Moving from a reactive to a proactive security posture
  • API governance and security challenges and opportunities

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

10:15am - 10:45am  Networking Break

10:20am - 10:45am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

10:45am - 11:30am  Breakout Session

Bridging the Divide — Technology Inequity in Detroit

Art Thompson headshot

Art Thompson

CIO

City of Detroit

Approximately 110 Million households lack high-speed internet in America. In Detroit, over 40% of the residents are without high-speed internet. Based on internet usage, Detroit is considered the least connected city in America. In this session, you will learn how the City of Detroit is creating an innovative social impact model that leverages private and public sector leadership to ensure cities like Detroit are able to thrive in the digital economy.

Art Thompson, CIO, City of Detroit will cover:

  • What is the digital divide and why should you care
  • Why CIOs & CISOs are the most valuable player to help tackle this divide
  • How you can get involved in Detroit and communities across America

10:45am - 11:30am  Breakout Session

Security Is a Team Sport

Joe Murray headshot

Joe Murray

Director - IT Architecture

American Axle & Manufacturing

Rachelle Putnam headshot

Rachelle Putnam

Director, Information Technology

General Dynamics Land Systems

Shamla Naidoo headshot

Shamla Naidoo

Head of Cloud Strategy & Innovation

Netskope

Building trust and resilience across infrastructure and security teams is key to defending the enterprise. As companies execute zero trust strategies, the partnership between CIOs, CISOs, and their teams is more important than ever.

Join this session to learn about:

  • The critical components of a modern zero trust strategy
  • Proven practices for infrastructure and security collaboration
  • Improving internal stakeholder relationships to make the right investments and fuel business outcomes

10:45am - 11:30am  Executive Boardroom

The Indispensable Human Element of Cybersecurity

Michael Leland headshot

Michael Leland

Chief Cybersecurity Evangelist

SentinelOne

Kevin McLaughlin headshot

Kevin McLaughlin

Vice President, Global Security, Risk & Compliance

Stryker

Garrett McManaway headshot

Garrett McManaway

Senior Director & CISO

Wayne State University

Artificial Intelligence is a pervasive part of our lives today and cybersecurity teams and adversaries alike have learned to harness the speed and power of machines to strengthen their capabilities. With machine learning becoming one of the most important tools of defense, leaders must balance the overwhelming speed and accuracy advantage of AI with the need for measured and intuitive interactions with a real-world human element. 

Join this session to discuss: 

  • What these trends mean for the hands-on practitioner
  • When velocity of innovation outpaces the capabilities of human intellect
  • The role of automation in the effective practice of securing our digital world

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

11:30am - 11:40am  Break

11:30am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Ambitions to Reality – Delivered through Data

Rajeev Puri headshot

Rajeev Puri

CTO US Manufacturing, Communications & Energy, Distinguished Engineer & Master Inventor

Kyndryl

Today’s CIO and CISO understand the roadblocks associated with AI implementation. The key to a successful AI strategy is reimagining the business model on how data management is implemented.

Join this session to discuss overcoming the data barrier to AI by:

  • Enhancing your data collection model and supporting insights
  • Finding the best leverage point for talent
  • Knowing data gravity effects by focusing on data sources, payloads, and destinations

1:05pm - 1:20pm  Break

1:20pm - 2:05pm  Breakout Session

Building a Flexible and Agile Future — How CIOs and CISOs Can Get Ahead

Juman Doleh-Alomary headshot

Juman Doleh-Alomary

Director of Cybersecurity

Little Caesars

Annette Marcath headshot

Annette Marcath

VP & CIO

HAP

Zach Toland headshot

Zach Toland

Chrome Enterprise Specialist

Google Chrome Enterprise

There is no doubt that the workplace has undergone an unprecedented transformation. Organizations are taking their own unique approach to the future of work. CIOs and CISOs play a critical role in this new environment to find a balance between productivity, security, sustainability, culture and wellbeing. Join this session to learn how CIOs and CISOs can provide flexibility and agility to future proof their business. Specifically, this session will cover:

  • Leading a diverse and inclusive workplace through culture, process and technology
  • How business transformation is forcing CIOs and CISOs to think differently about security prevention
  • Inspiring future sustainability ideas and how these can be technology driven

1:20pm - 2:05pm  Breakout Session

Building an Effective Metrics Program

Bob Bacigal headshot

Bob Bacigal

AVP, Information Security

Amerisure Insurance

Security leaders are always trying to improve their metrics to better inform organizational decision-making. How can you effectively use metrics to both demonstrate progress and trends?

Join this interactive session to discuss in groups:

  • How to successfully build out a metrics reporting program
  • Why it’s important to determine the audience and what metrics should matter
  • How the right metrics will benefit the business and win investment for security

1:20pm - 2:05pm  Executive Boardroom

Actionable Intelligence — Keeping Pace with Relentless Threats

John McClurg headshot

John McClurg

CISO

BlackBerry

Steven Herrin headshot

Steven Herrin

Director, Cybersecurity/CISO

DTE

Efficiently employing actionable threat intelligence is key to staying ahead of the next wave of threats. A fast-moving threat intelligence program that highlights the latest risks can spell the difference between preventing a breach or becoming the next headline. How can CIOs & CISOs sift through the deluge of information?

Join this session to discuss:

  • How CIOs & CISOs can pinpoint and leverage actionable threat intelligence
  • How IT & security leaders can use AI and ML to protect their environment
  • The evolving nature of today’s threat landscape

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

1:20pm - 2:05pm  Executive Boardroom

Data Doesn’t Lose Itself

Chris Bruman headshot

Chris Bruman

Chief Data Officer

Dow

Dan Rainey headshot

Dan Rainey

CIO

Detroit Water & Sewerage Department

Deborah Watson headshot

Deborah Watson

Resident CISO

Proofpoint

Your people are your most valuable asset, your greatest vulnerability, and your best defense. Leaders seeking to prevent data loss from malicious, negligent or compromised users can correlate content, behavior and threats for better insight and streamlined investigations.

Join this session to discuss:

  • Augmenting your data protection program with the right people and processes
  • Transforming your employees into effective data defenders
  • Managing insider threats and preventing data loss at the endpoint

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

2:05pm - 2:35pm  Networking Break

2:10pm - 2:35pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:35pm - 3:20pm  Breakout Session

Leaders Looking Forward

Scott Sadlocha headshot

Scott Sadlocha

SVP, Chief Information Security Officer

United Wholesale Mortgage

James McFarlane headshot

James McFarlane

Vice President of Information Technology

HoMedics

Afia Phillips headshot

Afia Phillips

Vice President of Information Security

Little Caesars

Earl Newsome headshot

Earl Newsome

Chief Information Officer

Cummins

The role of the IT & Security executive has changed drastically in the last few years as we continue to navigate hybrid working environments, push for diversity, and harness the disruptive opportunities of new technology. Leaders are tasked with coming up with creative solutions to new problems, all while leading and guiding the conversation on how technology can enable business trajectory.

Join this session to hear from industry leaders about:

  • Collaborating across the business and engaging the board
  • Navigating hybrid, return to office environments and fostering culture
  • Creating change within the organization

2:35pm - 3:20pm  Breakout Session

Achieving Modern Resilience — Rising to the Challenges of Tomorrow

Brad Woodberg headshot

Brad Woodberg

Director, Product Management

Vectra

Jeremy Hyland headshot

Jeremy Hyland

Director of Cyber Defense

Dow

Mo Wehbi headshot

Mo Wehbi

Director, Information Security & PMO

Penske

Marty Christensen headshot

Marty Christensen

Enterprise and Cloud Cyber Security Services

Ford

In this upside-down world, only the resilient will survive. Unsurprisingly, forward thinking leaders are relentlessly pursuing resilience – resilience in the face of motivated cyber-threats, resilience in the face of supply chain and operational risks, resilience in the face of an evolving, volatile technology landscape. If you’re on that journey yourself, maintain confidence – it may feel difficult, but you’re not alone.

Join a panel of executive peers and leaders, hosted by Vectra, who will discuss:

  • What resiliency means to their organization and how they prioritize achieving it
  • How they measure success, and both confront and learn from failure
  • The risks they see on the horizon and their position on effective preparation

2:35pm - 3:20pm  Executive Boardroom

Enhancing Responsiveness to Cybersecurity in a Cloud Environment

John DaDamio headshot

John DaDamio

Senior Director Solution Engineering

HashiCorp

Jeff Small headshot

Jeff Small

CIO

Great Lakes Water Authority

Michael Muha headshot

Michael Muha

CISO & CPO

WorkForce Software

Today's distributed digital landscape has heightened security risks in hybrid working environments. With the liability of cybersecurity attacks falling on the CIO & CISO, what processes can be put in place to limit risk from integrating cloud infrastructure?

In this session, you'll discuss:

  • Strategies for adopting Zero Trust while integrating cloud platforms
  • The effectiveness of your current cybersecurity posture
  • Barriers to adopting ideal security postures

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

2:35pm - 3:20pm  Executive Boardroom

The Race is On! Is Security Accelerating Your Business?

Todd England headshot

Todd England

Senior Director, Enterprise Sales

Comcast Business

Amir Jabri headshot

Amir Jabri

VP of IT and Security

Exactuals, RBC/CNB Company

Homyar Naterwala headshot

Homyar Naterwala

Business Information Security Officer

GE Aviation

The rush to build new systems caused by the pandemic is an extreme example of digital transformation done with a deadline of days, rather than months or years. Ultimately, when looking at accelerating your security strategy, it is critical to prioritize and invest in your information security team.

During this peer-discussion you will explore:

  • Securing cybersecurity to support the work-from-anywhere culture
  • How business transformation is forcing security teams to get closer to the business
  • How to embrace new technologies that keep you relevant and competitive

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: 

Lilly Hoodenpyle, Program Manager | lilly.hoodenpyle@evanta.com 

3:20pm - 3:35pm  Networking Break

3:35pm - 4:10pm  Keynote

Leader-Level Investment, Team-Level Buy In

Mike Amend headshot

Mike Amend

Chief Enterprise Technology Officer

Ford

Rebecca Bray headshot

Rebecca Bray

Advisory Board Member, Michigan Council of Women in Technology, CHRO

Epitec, Inc.

Erik Wille headshot

Erik Wille

CISO

American Axle & Manufacturing

It’s no longer enough to manage your team and hope they stick around. Instead, long-term retention calls for a plan. Now, in this era of labor uncertainty, it’s more important than ever to come together and share what’s working.

In this closing panel, we will hear:

  • How leaders are encouraging and engaging their teams to retain their rosters
  • What are leaders doing to recognize and mitigate burnout
  • Accessing the health of your talent lifecycle, from hiring to learning and development to exit interviews

4:10pm - 4:30pm  Closing Reception & Prize Drawing

Closing Reception & Prize Drawing

Enjoy a beverage and a prize drawing to celebrate the day.

4:30pm - 7:00pm  Governing Body Private Dinner

Executive Celebration Dinner

Governing Body members host this dinner for attendees to close the event with an evening of peer networking and a charity activity to give back to the local community.

We look forward to seeing you at an upcoming in-person gathering


Location


MORE INFORMATION

A block of rooms has been reserved at the Detroit Marriott at the Renaissance Center at a reduced conference rate. Reservations should be made online or by calling 877-901-6632.

Deadline to book using the discounted room rate of $199 USD (plus tax) is May 31, 2022.

Your Community Partners


Global Thought Leader
CIO Thought Leaders
CISO Thought Leader
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Lilly Hoodenpyle

Community Program Manager

lilly.hoodenpyle@evanta.com