IN-PERSON

Charlotte CIO Executive Summit

November 17, 2022 | The Westin Charlotte

November 17, 2022
The Westin Charlotte

Collaborate with your peers

Get together with Charlotte's top CIOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CIOs today:

Supporting business agility with risk-based programs

Managing and Analyzing Data to Improve Business Decisions

Building a Culture of Security and Enabling Smart, Secure Decision Making

Charlotte CIO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CIOs, for CIOs.

Governing Body Co-Chairs

Reenie Askew

City of Charlotte, NC
Assistant City Manager & Chief Information Officer

Ken Athanasiou

VF Corp
Chief Information Security Officer

William Curtiss

Hanesbrands
CISO & CTO / Director, Global Cybersecurity and IT Infrastructure

Frank DePaola

Enpro
VP, CISO

Steve Hagood

Trane Technologies
Senior VP & Chief Information Officer

Margarita Rivera

Quarterra Group , A Lennar Company
Vice President, Information Security & Privacy

John Scrimsher

Kontoor Brands
CISO

Patrick Thompson

Albemarle
Chief Information & Digital Transformation Officer

Bonnie Titone

Duke Energy
SVP & CIO

Kimberly Trapani

American Tire Distributors
Chief Digital Security Officer

What to Expect

Interactive Sessions

Hear from CIO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Charlotte CIO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


November 16, 2022

November 17, 2022

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Governing Body members and Fastly host this session for attendees to launch the event with an evening of peer networking.

We are partnering with Together We Rise (https://www.togetherwerise.org/about-us/)

  • "Children in foster care transition from home to home with their processions in trash bags. Whether you are an individual, group, or organization looking for a charitable team-building opportunity, you can support children in your community by decorating and assembling Sweet Case duffle bags. Make a difference in the lives of these children and replace trash bags with custom Sweet Case duffle bags."

7:45am - 8:45am  Registration & Breakfast

8:45am - 9:30am  Keynote

Leader-Level Investment, Team-Level Buy In

Frank DePaola headshot

Frank DePaola

VP, CISO

Enpro

Angela Yochem headshot

Angela Yochem

EVP | Chief Transformation & Digital Officer, Novant Health & GM | COO Novant Health Enterprises

Novant Health

It’s no longer enough to manage your team and hope they stick around. Instead, long-term retention calls for a plan. Now, in this era of labor uncertainty, it’s more important than ever to come together and share what’s working.

In this opening panel, we will hear:

  • How leaders are encouraging and engaging their teams to retain their rosters
  • What are leaders doing to recognize and mitigate burnout
  • Accessing the health of your talent lifecycle, from hiring to learning and development to exit interviews

9:30am - 10:00am  Networking Break

10:00am - 10:45am  Breakout Session

Implementing Strategic Security Testing to Transform Security Posture

Wade Lance headshot

Wade Lance

Field CISO

Synack

Security testing tends to be purely practical and focused on satisfying compliance requirements rather than focused on the overall security posture to change strategy and priorities. Nowadays, it’s important to keep in mind that strategic, transformation security testing is key in transforming an organization’s security posture.

Join this session to discuss:

  • How security and IT management use data to invest in training and targeted solutions
  • The importance of tracking improvements in overall security posture
  • Strategies to communicate security testing to senior leadership and the board

10:00am - 10:45am  Breakout Session

#EpicFail – A Ransomware Choose Your Own Adventure

Christina Bray headshot

Christina Bray

Deputy CISO

Collins Aerospace

Whether it comes from across the globe or down the street, the ever-looming threat of a ransomware attack is always in the back of the IT and security executive’s mind. Get your collaborative and creative juices flowing in this gamified choose your own adventure.

In this interactive session attendees will:

  • Collaborate to identify threat responses
  • Respond to choices and forces out of their control
  • Discuss pitfalls and best practices

10:00am - 10:45am  Executive Boardroom

The Rise of Big Security Data

Chris Boehm headshot

Chris Boehm

Chief Cybersecurity Strategist

SentinelOne

Ben Schwering headshot

Ben Schwering

CISO

Premier

Martin Strasburger headshot

Martin Strasburger

Vice President, Chief Information Security Officer

Duke Energy

Data is growing exponentially. The challenge is that with the rise of data stored in the cloud and the rise of endpoints and IoT devices, the enterprises looking to improve their security posture by leveraging this abundant wealth of data. However, data without context becomes superfluous and that more data does not equate to better security. Data needs to be contextualized and assembled into actionable results.

Come to this session to discuss:

  • How cyber hackers are exploiting weaknesses posed by legacy SIEM and EDR solutions
  • How rogue devices and shadow IT are leaving your enterprise even more vulnerable
  • How data retention is key to effective threat hunting, but it comes at a cost

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick, marsha.wick@evanta.com, 503-701-1111

10:00am - 10:45am  Executive Boardroom

Delivering a Great Experience for Both Business and Customer by Leveraging Technology

William Curtiss headshot

William Curtiss

CISO & CTO / Director, Global Cybersecurity and IT Infrastructure

Hanesbrands

John Scrimsher headshot

John Scrimsher

CISO

Kontoor Brands

The top priority of both the business and customer has shifted away from solely relying on the outcome - now both want great experiences. The way to get there? By leveraging technology. It’s hard to decipher which technologies are going to best maximize these experiences. The truth is, there probably isn’t one.

In this session, join your peers and discuss: 

  • Converting operations architecture to become an experience ecosystem architecture
  • Refocusing and reshaping IT to enable technology ecosystems
  • Positioning for differentiated experiences for diverse consumers for the long term

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick, marsha.wick@evanta.com, 503-701-1111

10:45am - 11:20am  Networking Break

10:50am - 11:15am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:20am - 12:05pm  Breakout Session

Cybersecurity Strategy — Getting Ready for the Next Event

Bob Turner headshot

Bob Turner

Field CISO

Fortinet

Your digital transformation journey must be efficient, effective and secure. Where does cybersecurity fit into your post pandemic IT and digital enablement? With the recent shift in IT priorities, your CISO should be a strategic thinker and an ally who promotes security readiness as you shape your company or organization’s success. 

In this session, you will explore:

  • The components of an effective cybersecurity strategy that drive your program and reduce risk
  • Strategies that ensure the major building blocks of your IT transformation are secured
  • Ways to evolve your cybersecurity strategy to align with line of business goals

11:20am - 12:05pm  Breakout Session

Let's Brainstorm! Planning for the Future with Emerging Technology

John Scrimsher headshot

John Scrimsher

CISO

Kontoor Brands

Keith Wittenborn headshot

Keith Wittenborn

Director, Technical Security

Kontoor Brands

The evolution of the internet transforms how people interact with the world. Now, emerging technologies, such as the metaverse, are advancing and maturing as organizations are looking closer at the merger of physical and digital spaces. How are you, as technology and security executives, planning for the next 3-5 years of technological advancement?

Join this session to brainstorm:

  • Successful methods and approaches used to discover disruptive trends and new technologies
  • The new threat landscape that arises with emerging technologies
  • Supporting a smarter digital investment strategy for cost and risk management to evolve toward an intelligent enterprise

11:20am - 12:05pm  Executive Boardroom

Implementing Responsible and Explainable AI

Sophia Smith headshot

Sophia Smith

Worldwide Software Principle for AI Governance

IBM

Lisa Davis headshot

Lisa Davis

VP, Enterprise Data Solutions & Governance

Freedom Mortgage

Karl Hightower headshot

Karl Hightower

CDO

Novant Health

AI adoption is increasingly used to beat the competition, release innovative products and services, better meet customer expectations, and drive revenue growth. However, successful AI is not straightforward. AI initiatives require governance, compliance with corporate and ethical principles, laws, and regulations. Stakeholders, customers, and government entities are demanding responsible and explainable AI – including the White House releasing the “Blueprint for AI Bill of Rights” in October.

Join this boardroom to discuss how to:

  • Operationalize AI with confidence in your organization
  • Better manage AI risk to avoid brand degradation
  • Scale while complying with the growing AI regulations

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick, marsha.wick@evanta.com, 503-701-1111

11:20am - 12:05pm  Executive Boardroom

The Ongoing Fight to Secure Business Email

Crane Hassold headshot

Crane Hassold

Director of Threat Intelligence

Abnormal Security

Michael Mazza headshot

Michael Mazza

Head of Info. Solutions & Svcs.

FHI 360

James Russ headshot

James Russ

VP, Chief Information Security Officer and Chief Compliance Officer

Diversey

Despite their efforts, from phishing simulations to security awareness campaigns, CISOs from organizations big and small keep struggling when it comes to stopping Business Email Compromise (BEC) attacks. But, if everyone has an email security program, why are the losses associated with BEC still climbing?

Join this session to discuss:

  • What is working, or not working, with existing processes and technology?
  • How do we solve the “human factor” in the equation?
  • Best practices for preventing loss related to a BEC attack?

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick, marsha.wick@evanta.com, 503-701-1111

12:05pm - 12:35pm  Lunch Service

12:35pm - 1:10pm  Keynote

Elevating Security for a Hyper-Connected World

Eric von der Linden headshot

Eric von der Linden

VP of Sales Engineering

Armis

Digital assets are enabling new revenue and growth opportunities, and accelerating transformation across industries. For CISOs and CIOs that must ensure the security and continuity of business, however, they represent an ever-expanding attack surface at a time when the volume of attacks and the threat of ransomware is increasingly driving news cycles and board-level concern.
Attendees of this keynote will leave with the insights needed to:

  • Identify unseen security risks by gaining complete visibility in a rapidly expanding attack surface
  • Get ahead of exposure by prioritizing high impact vulnerabilities and threats
  • Secure the assets, recover unnecessary CapEx and OpEx and free staff for priority initiatives

1:10pm - 1:25pm  Break

1:25pm - 2:10pm  Breakout Session

Ethical, Secure and Sustainable AI for the Enterprise

Monica Livingston headshot

Monica Livingston

Sr Director, Artificial Intelligence and Graphics Sales

Intel

James Weaver headshot

James Weaver

Secretary and State CIO

State of North Carolina

The race to digitally transform brings CIOs & CISOs many challenges and choices that require specialized teams to work in unison to bring the vision to life. For any industry, AI adoption requires responsible practices and monitoring to provide the desired outcomes for customers. The key to these outcomes involves finding the right technology, solutions, delivery and partnerships for responsible AI.

During this session attendees will:

  • Explore ethical, responsible and sustainable AI
  • Understand how AI can impact security standards
  • Discuss how the right partnerships drive success

1:25pm - 2:10pm  Breakout Session

Strategic Drivers to Digital Business Acceleration

Henry Capello headshot

Henry Capello

CISO

Albemarle

As IT continues to outpace its past as a cost center, the technology executive has become a catalyst for the digital business, and the opportunity to drive value has never been greater. Albemarle has been on a digital transformation journey since 2017. They have approached this in three phases: IT transformation, business transformation, and digital strategy.

Join this session with Albemarle to discuss:

  • Setting a solid foundation for technology to thrive
  • How business transformation is forcing technology executives to think differently about security
  • Transforming your workforce to think, operate and deliver as a digital-first enterprise

1:25pm - 2:10pm  Executive Boardroom

Elevating AppSec to a Board-Level Discussion

Chris Eng headshot

Chris Eng

Chief Research Officer

Veracode

Becky MacDonald headshot

Becky MacDonald

Chief Information Security Officer

Dynamic Campus

Ben Schwering headshot

Ben Schwering

CISO

Premier

As we’ve all learned (sometimes painfully — or worse, publicly), the open source libraries and resources developers use to build applications faster also come with vulnerabilities that can all-too-easily make it into products. Board members have learned these lessons, too, and now want more frequent updates and insight into security initiatives.

Join this boardroom hosted by Veracode to discuss bringing the AppSec conversation into the boardroom. You'll leave with actionable tips and advice on:

  • Understanding board members’ concerns and priorities
  • Presenting information and metrics in a way that board members understand
  • Getting board buy-in on your plans and budget to stay ahead of the threat landscape and innovation curve

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick (marsha.wick@evanta.com) (503-701-1111)

1:25pm - 2:10pm  Executive Boardroom

Protecting Against Vendor Fraud and Third-Party Risk

DJ Sampath headshot

DJ Sampath

CEO and Co-Founder

Armorblox

Matthew Clark headshot

Matthew Clark

CISO, VP Information Security

IAT Group

Ramesh Jayachandran headshot

Ramesh Jayachandran

Divisional Infrastructure Officer

Truist

In the past 18 months, ransomware has dropped down from the biggest cyber insurance claim category, to the third spot. Business Email Compromise has taken over the top spot, and the second most common claim made is centered around money movement fraud – companies mistaking an invoice or a wire transfer request from an attacker to be a real request, and wiring or paying millions of dollars to the wrong person. Organizations have been trying to add more steps to their approval processes for any money transfers, but the losses are still climbing – why is that?

In this session, we will discuss:

  • What are the challenges of existing approaches of identifying and processing financial requests from vendors?
  • How can technology help with vendor tracking and vendor impersonation detection?
  • What are some best practices to identify and alert employees about vendor fraud?

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick, marsha.wick@evanta.com, 503-701-1111

2:10pm - 2:45pm  Networking Break

2:15pm - 2:40pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:45pm - 3:30pm  Breakout Session

Passwordless Is Just the Start — Why CIOs & CISOs Must Rethink the Customer Identity Experience

Jacob Lehmann headshot

Jacob Lehmann

Principal Architect

Transmit Security

Threat actors constantly target customer passwords, which is why many CISOs view passwordless as a big leap in authentication security. Eliminating passwords is essential, but attackers are still able to takeover customer accounts or create their own fake accounts with more sophisticated methods. To close off all threat vectors and improve the customer experience, identity professionals must take a comprehensive CIAM approach to assess risk and trust throughout the lifecycle of the user journey, from first registration and passwordless authentication to account recovery.

This session explores:

  • The role of passwordless authentication in improving protection and customer experience
  • How attackers are invading accounts at other points in the identity lifecycle
  • Why companies must take a more comprehensive approach to account protection, inclusive of passwordless authentication
  • How to deliver security-first CIAM without compromising the user experience

2:45pm - 3:30pm  Breakout Session

The Art of Possible in 2023 & Beyond

Seemantini Godbole headshot

Seemantini Godbole

Executive Vice President and Chief Digital and Information Officer

Lowe's Companies

Marc Varner headshot

Marc Varner

Corporate VP & CISO

Lowe's Companies

With a rapidly changing technology landscape, innovation becomes increasingly critical to leadership and the enterprise at large. Not only are companies using advanced technology to re-engineer decision-making, but to innovate and iterate for the future. How can CIOs & CISOs blaze a trail, across industries, to develop the next cutting-edge trends?

In this session, you’ll discuss:

  • Outside-of-the-box methods of influencing innovation across the business
  • Communicating how innovation will create tangible results in achieving key business objectives
  • Successful methods and approaches used to discover disruptive trends and new technologies

2:45pm - 3:30pm  Executive Boardroom

Mitigating Risk in Your Modernization Journey

Anand Raman headshot

Anand Raman

Chief Revenue Officer

Impetus Technologies

Steve Cayea headshot

Steve Cayea

SVP, Chief Technology Officer

WSP

Mike Hillhouse headshot

Mike Hillhouse

CIO & Security Officer

Cadrillion Capital

In order to achieve sustainable growth, enterprises are moving to the cloud. But with this, comes an increased risk of business, technical, and operational disruption. This session will discuss how enterprises identify, eliminate, and overcome risks while modernizing legacy platforms to the cloud. By implementing an efficient modernization strategy, enterprises can mitigate:

  • Risk of losing business logic during conversion of legacy code written over decades
  • The huge manual effort that turns costly with overruns and inefficiency
  • The shortage of resources and skills to adapt next-gen cloud technologies
  • Risk of not meeting the target SLAs while regulating the price-performance ratio

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick, marsha.wick@evanta.com, 503-701-1111

2:45pm - 3:30pm  Executive Boardroom

Ensuring Successful AI and Machine Learning Projects

Ed Abbo headshot

Ed Abbo

President & CTO

C3.ai

Richard Donaldson headshot

Richard Donaldson

VP Digital Transformation

Duke Energy

According to Gartner, as of January 2022, approximately 85% of AI and machine learning projects have failed to deliver value (with over half not making it from prototype to production). The question is, why? Having the right framework in place is essential. Technology leaders can break down the concept into tangible pieces and remove the philosophical element from the AI discussion to use machine learning to drive key corporate initiatives and capture significant business value.

In this session, your peers will discuss:

  • How to understand the most valuable use cases for AI within your business
  • How to scope a project to deliver value quickly and build momentum
  • Who in the organization should be involved to ensure success and how to approach change management

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Marsha Wick, marsha.wick@evanta.com, 503-701-1111

3:30pm - 3:45pm  Networking Break

3:45pm - 4:20pm  Keynote

Building a Blended Technology and Security Enterprise

Martin Strasburger headshot

Martin Strasburger

Vice President, Chief Information Security Officer

Duke Energy

Bonnie Titone headshot

Bonnie Titone

SVP & CIO

Duke Energy

Technology is integral to every facet of an organization, and a combination of speed, craftsmanship and radical agility is the backbone of innovation today. But as the global landscape and workplace model itself continue to evolve, the once-invisible arm of cybersecurity is now vital to execute innovations and minimize risk.

Duke Energy's Chief Information Officer Bonnie Titone and Chief Information Security Officer Martin Strasburger know how to balance speed, innovation and security. Join their keynote to hear how to:

  • Evolve cross-business partnerships to accelerate business initiatives
  • Ensure security is a core tenant of the organization
  • Overcome challenges when technology and security priorities appear to conflict

4:20pm - 4:50pm  Closing Reception & Prize Drawing

November 16, 2022

November 17, 2022

We look forward to seeing you at an upcoming in-person gathering


Location


Venue & Accommodation

The Westin Charlotte
MORE INFORMATION

A block of rooms has been reserved at the The Westin Charlotte at a reduced conference rate. Reservations should be made online or by calling 866-837-4148.

Deadline to book using the discounted room rate of $250 USD (plus tax) is October 25, 2022.

Your Community Partners


Global Thought Leader
CIO Thought Leader
CISO Thought Leader
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Marsha Wick

Program Manager

503-701-1111

marsha.wick@evanta.com