IN-PERSON

St. Louis CIO Executive Summit

June 14, 2022 | Four Seasons St. Louis

June 14, 2022
Four Seasons St. Louis

Collaborate with your peers

Get together with St. Louis's top CIOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CIOs today:

Mastering the Art of Change and Adaptability

Building a Culture of Security and Enabling Smart, Secure Decision Making

Empowering Talent, Protecting the Enterprise

St. Louis CIO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CIOs, for CIOs.

Governing Body Co-Chairs

Joe Caro

Post Holdings
CIO

Kevin Hardcastle

Washington University in St. Louis
Associate Chief Information Security Officer

Dan Henke

Mercy
VP, CISO

Matt Modica

BJC HealthCare
CISO

Shri Ramachandran

Boston Scientific
Vice President & Chief Information Officer

What to Expect

Interactive Sessions

Hear from CIO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your St. Louis CIO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


June 13, 2022

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Private Dinner

Governing Body members host this dinner for attendees to launch the event with an evening of peer networking.

7:30am - 8:15am  Registration & Breakfast

8:15am - 9:00am  Keynote

#EpicFail — A Ransomware Choose Your Own Adventure

Dan Henke headshot

Dan Henke

VP, CISO

Mercy

Whether it comes from across the globe or down the street, the ever-looming threat of a ransomware attack is always in the back of the IT and security executive’s mind. Get your collaborative and creative juices flowing in this gamified choose your own adventure.

In this interactive session attendees will:

  • Collaborate to identify threat responses
  • Respond to choices and forces out of their control
  • Discuss pitfalls and best practices

9:00am - 9:30am  Networking Break

9:30am - 10:15am  Breakout Session

Minding the Gap -- Engaging Across Generations

Andrew Wilder headshot

Andrew Wilder

Vice President and Chief Information Security Officer (CISO)

Hillenbrand

Marc Ashworth headshot

Marc Ashworth

SVP, CISO

First Bank

Today's workforce includes employees ranging from Gen Z to Baby Boomers and creates a notable generational gap across the enterprise. As the demand of future generations continues to impact technology and workplace performance, this generates a unique opportunity for CIOs to apply agile thinking in engaging their employees.

Join this session to discuss, share and learn from your peers on:

  • Implementing a reverse mentoring model
  • Fostering an environment to reward and motivate
  • Driving skillful career conversations

9:30am - 10:15am  Breakout Session

Cybersecurity Strategy -- Getting Ready for the Next Event

Courtney Radke headshot

Courtney Radke

CISO National Retail

Fortinet

Your digital transformation journey must be efficient, effective and secure. Where does cybersecurity fit into your post-pandemic IT and digital enablement? With the recent shift in IT priorities, your CISO should be a strategic thinker and an ally who promotes security readiness as you shape your company or organization’s success.

In this session, you will explore:

• The components of an effective cybersecurity strategy that drive your program and reduce risk

• Strategies that ensure the major building blocks of your IT transformation are secured

• Ways to evolve your cybersecurity strategy to align with line of business goals

9:30am - 10:15am  Executive Boardroom

Beyond the Hybrid Cloud Hype — Accelerating Your Business Strategy

Briana Frank headshot

Briana Frank

VP Product Management, GTM Ecosystem & Cross Portfolio Cloud

IBM

Hyun Lee headshot

Hyun Lee

CIO

Perimeter Solutions

Brett Barton headshot

Brett Barton

Senior Director

Slalom

CIOs must balance security, with innovation and speed - and are asked to create IT environments that can adapt to spikier workloads, interdependent applications, and more data at the edge, even as cyber-attacks and ransomware increase. How can businesses digitally transform with the cloud – ensuring they have a secure environment where customer data is not compromised – while dealing with application sprawl and siloed data? The answer is clear - a secure and open hybrid cloud architecture, but the path to getting there is murky.

In this discussion, we will explore ways to:

  • Connect and integrate across a distributed and hybrid cloud environment to create a common experience for applications and data
  • Modernize and de-risk regulated industries to keep workloads compliant, secure, and resilient
  • Optimize control of decentralization to manage and maintain enterprise systems infrastructure.


Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact:

Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

9:30am - 10:15am  Executive Boardroom

Data Doesn’t Lose Itself

Brian Reed headshot

Brian Reed

Senior Director, Cybersecurity Strategy

Proofpoint

Steve Kappel headshot

Steve Kappel

VP & CIO

Safety National

Matt Modica headshot

Matt Modica

CISO

BJC HealthCare

Your people are your most valuable asset, your greatest weakness, and your best defense. CIOs seeking to prevent data loss from malicious, negligent or compromised users can correlate content, behavior and threats for better insight and streamlined investigations.

Join this session to discuss:

  • Augmenting your data protection program with the right people and processes
  • Transforming your employees into effective data defenders
  • Managing insider threats and preventing data loss at the endpoint

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

10:15am - 10:45am  Networking Break

10:20am - 10:45am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

10:45am - 11:30am  Breakout Session

Lawyer Up -- Legal's Role in Attack Recovery

Roftiel Constantine headshot

Roftiel Constantine

CISO

Barry-Wehmiller

Jeff York headshot

Jeff York

Counsel

Barry-Wehmiller

In the wake of a cyber attack, you'll have a large number of fires to put out — maybe more than you expect. In many cases, be it meeting your notification requirements or weathering litigation, legal will need to lead the way.

Come prepared to learn:

  • The virtues of maintaining a partnership with cyber-savvy litigators
  • Where your organization may need legal guidance
  • The unexpected legal hurdles you may face following a break

10:45am - 11:30am  Breakout Session

Did Multi-Factor Deliver on Its Security Promise?

Ryan Rowcliffe headshot

Ryan Rowcliffe

Field CTO

HYPR

Jessie Showers headshot

Jessie Showers

Cybersecurity Chief

Department of Defense - Defense Information Systems Agency

 Deploying the MFA model should have definitively solved unauthorized access and actions. But has it? Recent attacks on critical infrastructure, businesses, and even individuals can be traced back to stolen, defeated or compromised passwords.

Join this session to discuss:

  • Current attack methodologies which can defeat legacy MFA technologies
  • New approaches that address new risks including passwordless and phishing-resistant MFA
  • Best practices in evaluating your operations & aligning with recent CISA advisories

10:45am - 11:30am  Executive Boardroom

Creating a Human Experience for the Customer Journey

Andrew Wilder headshot

Andrew Wilder

Vice President and Chief Information Security Officer (CISO)

Hillenbrand

Two major priorities for CIOs are enabling employees to work more productively and improving the customer experience. Creating a holistic communications system around delivering positive experiences can achieve gains for both priorities. How can these changes support the kind of hyper-personalization and knowledge accumulation that delivers customer satisfaction at every step of the journey?

This session will address:

  • Developing a strategic communications system with the customer journey in mind
  • Creating customer experience synergies by blending capabilities like unified communications and contact centers
  • Real-world challenges and strategies to overcome them

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact:

Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

11:30am - 11:40am  Break

11:30am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Elevating Security for a Hyper-Connected World

Curtis Simpson headshot

Curtis Simpson

Chief Information Security Officer

Armis

Digital assets are enabling new revenue and growth opportunities, and accelerating transformation across industries. For CISOs that must ensure the security and continuity of business, however, they represent an ever-expanding attack surface at a time when the volume of attacks and the threat of ransomware is increasingly driving news cycles and board-level concern.

Attendees of this keynote will leave with the insights needed to:

  • Identify unseen security risks by gaining complete visibility in a rapidly expanding attack surface
  • Get ahead of exposure by prioritizing high impact vulnerabilities and threats
  • Secure the assets, recover unnecessary CapEx and OpEx and free staff for priority initiatives

1:05pm - 1:20pm  Break

1:20pm - 2:05pm  Breakout Session

The Race is On! -- Is Security Accelerating Your Business?

Kevin Hardcastle headshot

Kevin Hardcastle

Associate Chief Information Security Officer

Washington University in St. Louis

The rush to build new systems caused by the pandemic is an extreme example of digital transformation done with a deadline of days, rather than months or years. Ultimately, when looking at accelerating your security strategy, it is critical to prioritize and invest in your information security team.

During this session you will explore:

  • Securing cybersecurity to support the work-from-anywhere culture
  • How business transformation is forcing security teams to think outside the box
  • How to embrace new technologies that keep you relevant and competitive

1:20pm - 2:05pm  Executive Boardroom

Future Challenges: Security, Transformation, Hybrid and More"

Greg Shields headshot

Greg Shields

Director, Zero Trust Cloud Strategy

Appgate

Subbu Subramanian headshot

Subbu Subramanian

CIO

Anchor Packaging

Jessie Showers headshot

Jessie Showers

Cybersecurity Chief

Department of Defense - Defense Information Systems Agency

Enterprises are forced to adopt wildly different workforce logistical solutions while providing protection against ever-emerging threats. With greater reliance on the Cloud in 2022 and beyond, it’s time to improve efficiencies while still mitigating risks and protect ALL environments. Not just cloud transformation, but hybrid, multi-cloud, and on-prem.

Join this roundtable discussion to learn about:

  • Improving processes and efficiencies
  • Extending protections to all workloads
  • Analyzing tools, strategies, and technologies available

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

1:20pm - 2:05pm  Executive Boardroom

The Art of Communicating Risk to the Business

John Burger headshot

John Burger

CISO and Vice President of Infrastructure

ReliaQuest

Tim Marsden headshot

Tim Marsden

CISO

Stifel

To quantify how they are reducing risk for the business and where to strategically invest, security leaders need effective, actionable metrics. These measures are essential to communicating effectively with the Board and other executive stakeholders.

Join this roundtable discussion to gain insight into how your peers are:

  • Making informed investment decisions
  • Communicating risk to the business at large
  • Using data to tell a story to non-technical audiences


Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact:

Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

2:05pm - 2:35pm  Networking Break

2:10pm - 2:35pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:35pm - 3:20pm  Breakout Session

Artificial Business Intelligence -- Hack Your Company

Doug Richards headshot

Doug Richards

Fractional CIO

The Cooperative Finance Association

 With technology industry experience spanning almost 30 years, Doug Richards brings his exhaustive “anthology of observations” to a dynamic session exploring what’s next for the future of work and the industry. This session examines where technology is going and how leaders can be prepared and influence what comes next.

Join this session for a high-level discussion of:

  • How the history of technological advancement informs the future
  • How presence doesn’t equal productivity
  • How the model of a modern company is changing

2:35pm - 3:20pm  Executive Boardroom

Unification and SAP and API, Oh My

E.G. Nadhan headshot

E.G. Nadhan

Global Chief Architect Leader

Red Hat

Feng Hou headshot

Feng Hou

Chief Digital Transformation Evangelist

Maryville University

The modern CIO faces significant unification challenges. Centralized management and translating data to meet SAP’s specifications can feel like a fantasy. Additionally, consolidated systems still require independent business unit subsystems. How can the enterprise overcome the challenge of achieving overall unification with a mix of microservices?

Join this peer roundtable to discuss:

  • Improving competitiveness and customer satisfaction
  • Unifying a wide variety of in-house information to respond to change
  • Simplifying management and improving reliability

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

2:35pm - 3:20pm  Executive Boardroom

Expectation vs. Reality at the Log Inn

Nabeel Saeed headshot

Nabeel Saeed

Senior Product Marketing Manager

Okta

Dan Henke headshot

Dan Henke

VP, CISO

Mercy

Ryan Schlimpert headshot

Ryan Schlimpert

SVP, CIO

Drury Hotels

How do you create the identity experience your customers want? Whether you’re a digital-first business or you are looking to master omnichannel services, your customers will be anticipating a simple, effortless login experience and the highest level of security. In this boardroom, Auth0 will be sharing exclusive insight from more than 17,000 global IT/marketing decision-makers and consumers.

Join this session to deep-dive on:

  • Creating the identity experiences your customers want
  • Managing customer expectations vs. reality
  • Delivering exceptional identity experiences

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

3:20pm - 3:35pm  Networking Break

3:35pm - 4:10pm  Keynote

Stress and the CIO/CISO -- Practical Strategies to Mitigate Burnout

Sheila Hamilton headshot

Sheila Hamilton

Mental Health Thought Leader and Author of "All the Things We Never Knew"

Guest Speaker

Today’s CIOs face daunting challenges. As the business leader in charge of adding value to the company, finding the right talent and inspiring technology innovation, there’s an incredible amount of pressure.  It’s no surprise that CIOs are experiencing burnout at unprecedented rates.  While taking care of employees is important, how can CIOs make sure they are taking care of themselves to help make their careers sustainable while maintaining a sense of well-being? 

Join this keynote to explore:

  • Evidence-based strategies that can help alleviate burnout
  • How to recognize the signs and symptoms of toxic stress and burnout
  • How to remain engaged, energized, and focused during turbulent times

4:10pm - 4:40pm  Closing Reception & Prize Drawing

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Private Dinner

Governing Body members host this dinner for attendees to launch the event with an evening of peer networking.

7:30am - 8:15am  Registration & Breakfast

8:15am - 9:00am  Keynote

#EpicFail — A Ransomware Choose Your Own Adventure

Dan Henke headshot

Dan Henke

VP, CISO

Mercy

Whether it comes from across the globe or down the street, the ever-looming threat of a ransomware attack is always in the back of the IT and security executive’s mind. Get your collaborative and creative juices flowing in this gamified choose your own adventure.

In this interactive session attendees will:

  • Collaborate to identify threat responses
  • Respond to choices and forces out of their control
  • Discuss pitfalls and best practices

9:00am - 9:30am  Networking Break

9:30am - 10:15am  Breakout Session

Minding the Gap -- Engaging Across Generations

Andrew Wilder headshot

Andrew Wilder

Vice President and Chief Information Security Officer (CISO)

Hillenbrand

Marc Ashworth headshot

Marc Ashworth

SVP, CISO

First Bank

Today's workforce includes employees ranging from Gen Z to Baby Boomers and creates a notable generational gap across the enterprise. As the demand of future generations continues to impact technology and workplace performance, this generates a unique opportunity for CIOs to apply agile thinking in engaging their employees.

Join this session to discuss, share and learn from your peers on:

  • Implementing a reverse mentoring model
  • Fostering an environment to reward and motivate
  • Driving skillful career conversations

9:30am - 10:15am  Breakout Session

Cybersecurity Strategy -- Getting Ready for the Next Event

Courtney Radke headshot

Courtney Radke

CISO National Retail

Fortinet

Your digital transformation journey must be efficient, effective and secure. Where does cybersecurity fit into your post-pandemic IT and digital enablement? With the recent shift in IT priorities, your CISO should be a strategic thinker and an ally who promotes security readiness as you shape your company or organization’s success.

In this session, you will explore:

• The components of an effective cybersecurity strategy that drive your program and reduce risk

• Strategies that ensure the major building blocks of your IT transformation are secured

• Ways to evolve your cybersecurity strategy to align with line of business goals

9:30am - 10:15am  Executive Boardroom

Beyond the Hybrid Cloud Hype — Accelerating Your Business Strategy

Briana Frank headshot

Briana Frank

VP Product Management, GTM Ecosystem & Cross Portfolio Cloud

IBM

Hyun Lee headshot

Hyun Lee

CIO

Perimeter Solutions

Brett Barton headshot

Brett Barton

Senior Director

Slalom

CIOs must balance security, with innovation and speed - and are asked to create IT environments that can adapt to spikier workloads, interdependent applications, and more data at the edge, even as cyber-attacks and ransomware increase. How can businesses digitally transform with the cloud – ensuring they have a secure environment where customer data is not compromised – while dealing with application sprawl and siloed data? The answer is clear - a secure and open hybrid cloud architecture, but the path to getting there is murky.

In this discussion, we will explore ways to:

  • Connect and integrate across a distributed and hybrid cloud environment to create a common experience for applications and data
  • Modernize and de-risk regulated industries to keep workloads compliant, secure, and resilient
  • Optimize control of decentralization to manage and maintain enterprise systems infrastructure.


Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact:

Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

9:30am - 10:15am  Executive Boardroom

Data Doesn’t Lose Itself

Brian Reed headshot

Brian Reed

Senior Director, Cybersecurity Strategy

Proofpoint

Steve Kappel headshot

Steve Kappel

VP & CIO

Safety National

Matt Modica headshot

Matt Modica

CISO

BJC HealthCare

Your people are your most valuable asset, your greatest weakness, and your best defense. CIOs seeking to prevent data loss from malicious, negligent or compromised users can correlate content, behavior and threats for better insight and streamlined investigations.

Join this session to discuss:

  • Augmenting your data protection program with the right people and processes
  • Transforming your employees into effective data defenders
  • Managing insider threats and preventing data loss at the endpoint

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

10:15am - 10:45am  Networking Break

10:20am - 10:45am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

10:45am - 11:30am  Breakout Session

Lawyer Up -- Legal's Role in Attack Recovery

Roftiel Constantine headshot

Roftiel Constantine

CISO

Barry-Wehmiller

Jeff York headshot

Jeff York

Counsel

Barry-Wehmiller

In the wake of a cyber attack, you'll have a large number of fires to put out — maybe more than you expect. In many cases, be it meeting your notification requirements or weathering litigation, legal will need to lead the way.

Come prepared to learn:

  • The virtues of maintaining a partnership with cyber-savvy litigators
  • Where your organization may need legal guidance
  • The unexpected legal hurdles you may face following a break

10:45am - 11:30am  Breakout Session

Did Multi-Factor Deliver on Its Security Promise?

Ryan Rowcliffe headshot

Ryan Rowcliffe

Field CTO

HYPR

Jessie Showers headshot

Jessie Showers

Cybersecurity Chief

Department of Defense - Defense Information Systems Agency

 Deploying the MFA model should have definitively solved unauthorized access and actions. But has it? Recent attacks on critical infrastructure, businesses, and even individuals can be traced back to stolen, defeated or compromised passwords.

Join this session to discuss:

  • Current attack methodologies which can defeat legacy MFA technologies
  • New approaches that address new risks including passwordless and phishing-resistant MFA
  • Best practices in evaluating your operations & aligning with recent CISA advisories

10:45am - 11:30am  Executive Boardroom

Creating a Human Experience for the Customer Journey

Andrew Wilder headshot

Andrew Wilder

Vice President and Chief Information Security Officer (CISO)

Hillenbrand

Two major priorities for CIOs are enabling employees to work more productively and improving the customer experience. Creating a holistic communications system around delivering positive experiences can achieve gains for both priorities. How can these changes support the kind of hyper-personalization and knowledge accumulation that delivers customer satisfaction at every step of the journey?

This session will address:

  • Developing a strategic communications system with the customer journey in mind
  • Creating customer experience synergies by blending capabilities like unified communications and contact centers
  • Real-world challenges and strategies to overcome them

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact:

Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

11:30am - 11:40am  Break

11:30am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Elevating Security for a Hyper-Connected World

Curtis Simpson headshot

Curtis Simpson

Chief Information Security Officer

Armis

Digital assets are enabling new revenue and growth opportunities, and accelerating transformation across industries. For CISOs that must ensure the security and continuity of business, however, they represent an ever-expanding attack surface at a time when the volume of attacks and the threat of ransomware is increasingly driving news cycles and board-level concern.

Attendees of this keynote will leave with the insights needed to:

  • Identify unseen security risks by gaining complete visibility in a rapidly expanding attack surface
  • Get ahead of exposure by prioritizing high impact vulnerabilities and threats
  • Secure the assets, recover unnecessary CapEx and OpEx and free staff for priority initiatives

1:05pm - 1:20pm  Break

1:20pm - 2:05pm  Breakout Session

The Race is On! -- Is Security Accelerating Your Business?

Kevin Hardcastle headshot

Kevin Hardcastle

Associate Chief Information Security Officer

Washington University in St. Louis

The rush to build new systems caused by the pandemic is an extreme example of digital transformation done with a deadline of days, rather than months or years. Ultimately, when looking at accelerating your security strategy, it is critical to prioritize and invest in your information security team.

During this session you will explore:

  • Securing cybersecurity to support the work-from-anywhere culture
  • How business transformation is forcing security teams to think outside the box
  • How to embrace new technologies that keep you relevant and competitive

1:20pm - 2:05pm  Executive Boardroom

Future Challenges: Security, Transformation, Hybrid and More"

Greg Shields headshot

Greg Shields

Director, Zero Trust Cloud Strategy

Appgate

Subbu Subramanian headshot

Subbu Subramanian

CIO

Anchor Packaging

Jessie Showers headshot

Jessie Showers

Cybersecurity Chief

Department of Defense - Defense Information Systems Agency

Enterprises are forced to adopt wildly different workforce logistical solutions while providing protection against ever-emerging threats. With greater reliance on the Cloud in 2022 and beyond, it’s time to improve efficiencies while still mitigating risks and protect ALL environments. Not just cloud transformation, but hybrid, multi-cloud, and on-prem.

Join this roundtable discussion to learn about:

  • Improving processes and efficiencies
  • Extending protections to all workloads
  • Analyzing tools, strategies, and technologies available

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

1:20pm - 2:05pm  Executive Boardroom

The Art of Communicating Risk to the Business

John Burger headshot

John Burger

CISO and Vice President of Infrastructure

ReliaQuest

Tim Marsden headshot

Tim Marsden

CISO

Stifel

To quantify how they are reducing risk for the business and where to strategically invest, security leaders need effective, actionable metrics. These measures are essential to communicating effectively with the Board and other executive stakeholders.

Join this roundtable discussion to gain insight into how your peers are:

  • Making informed investment decisions
  • Communicating risk to the business at large
  • Using data to tell a story to non-technical audiences


Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact:

Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

2:05pm - 2:35pm  Networking Break

2:10pm - 2:35pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:35pm - 3:20pm  Breakout Session

Artificial Business Intelligence -- Hack Your Company

Doug Richards headshot

Doug Richards

Fractional CIO

The Cooperative Finance Association

 With technology industry experience spanning almost 30 years, Doug Richards brings his exhaustive “anthology of observations” to a dynamic session exploring what’s next for the future of work and the industry. This session examines where technology is going and how leaders can be prepared and influence what comes next.

Join this session for a high-level discussion of:

  • How the history of technological advancement informs the future
  • How presence doesn’t equal productivity
  • How the model of a modern company is changing

2:35pm - 3:20pm  Executive Boardroom

Unification and SAP and API, Oh My

E.G. Nadhan headshot

E.G. Nadhan

Global Chief Architect Leader

Red Hat

Feng Hou headshot

Feng Hou

Chief Digital Transformation Evangelist

Maryville University

The modern CIO faces significant unification challenges. Centralized management and translating data to meet SAP’s specifications can feel like a fantasy. Additionally, consolidated systems still require independent business unit subsystems. How can the enterprise overcome the challenge of achieving overall unification with a mix of microservices?

Join this peer roundtable to discuss:

  • Improving competitiveness and customer satisfaction
  • Unifying a wide variety of in-house information to respond to change
  • Simplifying management and improving reliability

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

2:35pm - 3:20pm  Executive Boardroom

Expectation vs. Reality at the Log Inn

Nabeel Saeed headshot

Nabeel Saeed

Senior Product Marketing Manager

Okta

Dan Henke headshot

Dan Henke

VP, CISO

Mercy

Ryan Schlimpert headshot

Ryan Schlimpert

SVP, CIO

Drury Hotels

How do you create the identity experience your customers want? Whether you’re a digital-first business or you are looking to master omnichannel services, your customers will be anticipating a simple, effortless login experience and the highest level of security. In this boardroom, Auth0 will be sharing exclusive insight from more than 17,000 global IT/marketing decision-makers and consumers.

Join this session to deep-dive on:

  • Creating the identity experiences your customers want
  • Managing customer expectations vs. reality
  • Delivering exceptional identity experiences

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CIOs & CISOs).

To reserve your seat, please contact: Noel Thomas at 1 (971) 230-3519 or noel.thomas@evanta.com

3:20pm - 3:35pm  Networking Break

3:35pm - 4:10pm  Keynote

Stress and the CIO/CISO -- Practical Strategies to Mitigate Burnout

Sheila Hamilton headshot

Sheila Hamilton

Mental Health Thought Leader and Author of "All the Things We Never Knew"

Guest Speaker

Today’s CIOs face daunting challenges. As the business leader in charge of adding value to the company, finding the right talent and inspiring technology innovation, there’s an incredible amount of pressure.  It’s no surprise that CIOs are experiencing burnout at unprecedented rates.  While taking care of employees is important, how can CIOs make sure they are taking care of themselves to help make their careers sustainable while maintaining a sense of well-being? 

Join this keynote to explore:

  • Evidence-based strategies that can help alleviate burnout
  • How to recognize the signs and symptoms of toxic stress and burnout
  • How to remain engaged, energized, and focused during turbulent times

4:10pm - 4:40pm  Closing Reception & Prize Drawing

June 13, 2022

We look forward to seeing you at an upcoming in-person gathering


Location


Venue & Accommodation

Four Seasons St. Louis
MORE INFORMATION

A block of rooms has been reserved at the Four Seasons St. Louis at a reduced conference rate. Reservations should be made online or by calling 314-881-5757.

Deadline to book using the discounted room rate of $250 USD (plus tax) is May 23, 2022.

Your Community Partners


Global Thought Leader
CIO Thought Leaders
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Noel Thomas

Program Manager

541-490-7038

noel.thomas@evanta.com