IN-PERSON

Boston CISO Executive Summit

May 23, 2023 | Westin Boston Seaport District

May 23, 2023
Westin Boston Seaport District

Collaborate with your peers

Get together with Boston's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Protecting Critical Infrastructure Against Advanced Attacks

Strengthening Traditional IAM Approaches to Keep Up with the Pace of Digital Acceleration

Setting Expectations and Navigating Challenges in Third-party Relationships

Boston CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Kevin Brown

SAIC
SVP, CISO

Javed Ikbal

Bright Horizons
VP/CISO

Larry Jarvis

Iron Mountain Inc
SVP, Chief Information Security Officer

Tony Parrillo

Schneider Electric
VP, Enterprise IT Global Head of Security

Bobby Rao

Fresenius Medical Care
Global CISO

Holly Ridgeway

Citizens Financial Group
Chief Security Officer

Ravi Thatavarthy

Rite Aid
Vice President & Chief Information Security Officer

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Boston CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


May 22, 2023

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Governing Body members host this dinner for attendees to launch the event with an evening of peer networking. Come enjoy a special whiskey tasting and customize your own "Old Fashioned" cocktail, alongside live music from a local musician.  

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

New Era of Leadership — Why CISOs Need to Pivot

Keith Wyche headshot

Keith Wyche

Vice President, Community Engagement and Support

Walmart

Julie Fitton headshot

Julie Fitton

CISO

Analog Devices

With regulations, cyberattacks flourishing and growth of AI, the role of the CISO is becoming increasingly important in the enterprise. With more visibility comes opportunity to broaden your exposure and further your career. Leaders need support, education, and better executive skills if they are going to survive and thrive in this new era.

Join Author, Keith Wyche & Julie Fitton, CISO, Analog Devices to learn:

  • How to delegate to improve team development and efficiency
  • Why advocating for more visibility will help you become a better business partner
  • How to sharpen your executive presence

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

Activating a Healthcare Cybersecurity Force for a New Era

Jay Mervis headshot

Jay Mervis

Senior Director, Healthcare Sales

Fortinet

With an increase in threat vectors comes the increased need for a sound yet dynamic cybersecurity program. Healthcare executives must take a proactive approach in ensuring cybersecurity risk is considered at every step, even in times of rapid disruption.

Join this interactive discussion on:

  • Managing third parties and holding them to cybersecurity standards
  • Quantifying, measuring, and communicating risk across the organization
  • Upskilling your cybersecurity teams to stay ahead of emerging threats

9:40am - 10:25am  Breakout Session

How to Pivot to a New Era of Leadership

Julie Fitton headshot

Julie Fitton

CISO

Analog Devices

Keith Wyche headshot

Keith Wyche

Vice President, Community Engagement and Support

Walmart

Join Julie Fitton, CISO, Analog Devices and Author Keith Wyche as they take their leadership lessons from the opening keynote and dive into practical strategies around delegation, advocacy, due diligence and how to elevate your executive presence. This will be a specific area of focus based off the opening Keynote per audience interest.

In this Q & A session you will learn how to:

  • Delegate to become a leader of leaders
  • Embed yourself and the culture of security as leaders across the business
  • Develop your executive presence & sharpen presentation skills

9:40am - 10:25am  Executive Boardroom

Strategic Pitfalls in Third-Party Risk Management

Greg Besegai headshot

Greg Besegai

Regional Director

RiskRecon

Robert Sullivan headshot

Robert Sullivan

CISO, VP Technology Shared Services

Agero

Eric Jacobsen headshot

Eric Jacobsen

Executive Director of Information Security

Boston University

Managing cyber risk across an enterprise IT infrastructure has never been harder. Remote workers, advancing attack methods, and an ever-expanding vendor network are challenging every firm, as total visibility into threats has become nearly impossible. As digital business strategy matures, more organisations are becoming dependent on the cyber posture and protection of third parties. Third-party risks present a unique challenge because you are depending on vendors and partners to operate securely to keep your data and information safe. How are you mitigating the associated risks and demonstrating this to the business to ensure effective security programs?

Join our session to hear about:

  • Common failings across TPRM programs that led to breach events
  • How executives can provide strategic direction for third-party risk teams
  • Key practices being implemented by leading vendor risk firms to maintain strong supply chain risk management

9:40am - 10:45am  Executive Boardroom

Security Strategies for a Robust Threat Management Program

John Velisaris headshot

John Velisaris

Director of Threat Management Services

IBM Security

Geraldo Perez headshot

Geraldo Perez

Director of Cybersecurity - Head of Global Cybersecurity Operations

Hasbro

Daniel Gortze headshot

Daniel Gortze

Chief Information Security Officer

MIB

Despite a dynamic threat landscape and constantly changing malicious TTPs, CISOs must prepare their organizations to thrive in growing complexity. From widely distributed infrastructures to high volumes of tools with different levels of control and responsibility, it can be difficult to maintain true visibility across environments. How can shifting from reactive to proactive threat management be incorporated into your security strategy to help achieve this?

Join this session to discuss:

  • Identifying blind spots due to information fragmentation
  • Understanding your full attack surface and the challenges of lowering risks
  • Reducing the noise and stress being fed into threat management systems and pressure on teams

10:25am - 11:00am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:00am - 11:45am  Breakout Session

Operationalizing Zero Trust Security

Danny Connelly headshot

Danny Connelly

Field CISO - Americas

Zscaler

There are many paths leading to zero trust, but careful planning in the initial stages is key to ensuring a smooth journey. Successful digital transformation relies upon cultivating organizational buy-in as well as understanding the best ways to apply zero trust in your environment. Starting off on the right foot can save your business considerable hardship down the road.

Join the session to learn:

  • How to win support from peers and the board by framing zero trust in terms of business risk, not security
  • Where to first introduce zero trust into your organization; access control, third party management, attack surface reduction, app-level segmentation, etc.
  • Identifying and prioritizing risks to avoid scope creep and costly mistakes

11:00am - 11:45am  Breakout Session

Generative AI — Enhancing Cybersecurity and Beyond

Bobby Rao headshot

Bobby Rao

Global CISO

Fresenius Medical Care

Lorna Koppel headshot

Lorna Koppel

Director of Information Security/CISO

Tufts University

Javed Ikbal headshot

Javed Ikbal

VP/CISO

Bright Horizons

The introduction of Chat GPT is bringing a new level of sophistication to chatbots, enabling them to generate human-like responses with high accuracy. As a CISO, you might be wondering how AI and Chat GPT can be leveraged to enhance cybersecurity and other aspects of your business. But you also may be thinking how you are exposing the company to potential threats.

 Join this session to learn:

  • What possibilities and limitations these technologies provide
  • Why you may be at a disadvantage if you don not embrace the future of AI and Chat GPT
  • What risks are involved in using AI and Chat GPT type applications


11:00am - 11:45am  Executive Boardroom

The Most Important Shift for Cybersecurity in a Generation

Shamla Naidoo headshot

Shamla Naidoo

Head of Cloud Strategy & Innovation

Netskope

Michael Woodson headshot

Michael Woodson

Director of Information Security and Privacy

Sonesta

Dan Inbar headshot

Dan Inbar

CIO

iRobot

We live in a world where every thing is hybrid and the blend between personal, corporate, private and public is ever-changing and presents us with a host of new challenges. This has increased and complicated the attack surface and the pressure to converge tools and do “more with less” is at peak levels. We must meet this watershed moment with the right team, plans, and technology.

Join this interactive session to learn:

  • How to build an effective plan for change without adding to the chaos 
  • What consolidation approaches save money without sacrificing security 
  • Use cases that deliver immediate value and efficiency while improving user experience

11:00am - 11:45am  Executive Boardroom

Deliver Business Value through Cybersecurity Investments

Ravi Thatavarthy headshot

Ravi Thatavarthy

Vice President & Chief Information Security Officer

Rite Aid

A new Gartner study put cybersecurity as the #1 spend item on the IT budget, and it remains a board-level concern. But spend does not always equal protection. Tech leaders can make a difference by making sure investments into cybersecurity can create business value.  Now is the time to measure the return on investment and make sure the organization’s goals are aligned.

Join this session to discuss:

  • Choosing the right investments that deliver value to the business
  • Going beyond the metric of number attacks to outcome-driven metrics such as how fast systems can be patched
  • Communicating with the board about cybersecurity through a business perspective



11:45am - 12:30pm  Lunch Service

12:30pm - 1:05pm  Keynote

Staying Ahead of Bad Actors and Securely Accelerating Your Cloud Transformation

Chandra Sekar headshot

Chandra Sekar

VP and CMO, Prisma Cloud

Palo Alto Networks

Digital business is driving the continued migration of workloads to the cloud at a greater pace than ever. However, the complexity of securing cloud applications and their development and delivery pipelines across multi-cloud environments are causing many organizations to fall behind or inadvertently introduce security weaknesses. Between misconfigurations, over privileged identities, exposed sensitive data, source code vulnerabilities, and supply chain risks there are a myriad of considerations that have made cloud security humanly challenging to address.

In this cloud transformational session, we will discuss:

  • How to get a 360° view of cloud security challenges across the code/build/deploy and run lifecycle
  • How to harness the power of data, threat intelligence, and AI to detect and prevent cloud threats
  • Ways to foster teamwork between developers, cloud ops, and security teams

1:05pm - 1:30pm  Break

1:30pm - 2:15pm  Breakout Session

Transforming the Enterprise — A New Architectural Approach with the Enterprise Browser

Scott Montgomery headshot

Scott Montgomery

VP, Strategic Accounts

Island.Io

In today's ever-evolving work environment, IT professionals and cybersecurity practitioners face immense challenges adapting to shifts in the desired work models employed by users and their organizations. Traditional architectural approaches are quite limited in such areas as BYOD programs, contractor/third-party provisioning, hybrid work, and modernization efforts. However what if solutions to many of these difficult challenges could be solved by reimagining the browser as a core component of enterprise architecture?

Join us for an insightful session that explores the potential of the Enterprise Browser to transform your organization 

  • Streamlining BYOD, contractor/third-party, and hybrid work initiatives with innovative architectural approaches
  • Implementing novel security measures to safeguard organizational applications and data
  • Fostering a productive and flexible employee experience


1:30pm - 2:15pm  Breakout Session

CISO Says — The Game Show

Bobbi Bookstaver headshot

Bobbi Bookstaver

Director of Information Security

Shawmut Design and Construction

Eric Galis headshot

Eric Galis

CISO

Cengage Learning

What will the security industry look like in 2025 — and beyond? Put your future forecasting skills to the test and share where your team stands by playing "CISO Says," a game show-style session powered by the top predictions prepared by Gartner's cybersecurity experts.

Come on down to:

  • Compete in a data-driven quiz game with your peers
  • Discover more about projected opportunities and challenges
  • Share how you're preparing to lead your team through changing market conditions

1:30pm - 2:15pm  Executive Boardroom

Have You Secured Your SaaS?

Tim Bach headshot

Tim Bach

Vice President of Engineering

AppOmni

Robert Guay headshot

Robert Guay

Director of Emerging Security Technologies

Johnson & Johnson

Kevin Burns headshot

Kevin Burns

CISO

Draper

SaaS data breaches are evolving rapidly, often faster than security teams can keep up. Working towards secure and balanced Saas ecosystems is key. This includes ensuring proper access controls, understanding access rights across third party apps and verifying vendor updates don’t misalign your security settings. Preventing these breaches requires continuous effort to identify and address potential security risks.

Join this Boardroom hosted by AppOmni to discuss:     

  • How to identify common misconfigurations and data exposures       
  • What are the steps for achieving visibility into data access levels     
  • What are the critical components of a comprehensive SaaS security program

1:30pm - 2:15pm  Executive Boardroom

Tackling the Risks of Change

Michael Wood headshot

Michael Wood

Field CTO

HashiCorp

Joe Burgoyne headshot

Joe Burgoyne

Sr. Director, Cyber Security

GE Healthcare

Robert Sherman headshot

Robert Sherman

Chief Information Security Officer & Vice President, Information Technology

American Tower Corp

Many conversations around trust include the ever-elusive 'zero-trust,' identity management and networking controls. Some even suggest we abdicate responsibility for trust to a third-party service. However, with so many systems capable of manufacturing credentials, shouldn’t trust be earned based on risk? Whether it’s human actors or rapidly evolving systems, CISOs need to properly assess their environmental conditions.

Join this discussion to learn:

  • How to assess risk in a rapidly changing environment
  • What are the optimal environmental conditions for trust
  • Where does third party services fit in to having a secure framework

2:15pm - 2:50pm  Networking Break

2:20pm - 2:45pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:50pm - 3:35pm  Breakout Session

The Most Important Security Tool — People

Bobby Rao headshot

Bobby Rao

Global CISO

Fresenius Medical Care

Brian McGowan headshot

Brian McGowan

CISO

SharkNinja

Christina Mazzone headshot

Christina Mazzone

Global Managing Director, Corporate Information Security & Strategy

Omnicom Group

The Most Important Security Tool — People

The threat landscape continues to evolve faster than hiring efforts, CISOs’ and their security teams can’t get left behind. It’s no longer enough to manage your team and hope they stick around. Instead, long-term retention calls for a plan.

Join this conversation to discuss:

  • What is principal-based leadership  
  • How to create a winning culture
  • How to upskill the workforce

2:50pm - 3:35pm  Executive Boardroom

Reducing Cloud Complexity and Risk Through an Effective Cloud Security Strategy

Drex DeFord headshot

Drex DeFord

Executive Strategist

CrowdStrike

Brian Cayer headshot

Brian Cayer

CISO

Tufts Medical Center

Matthew Wicker headshot

Matthew Wicker

Global Director of Cybersecurity

Altra Industrial Motion

Security consistency, performance and visibility across on-premises, hybrid, and multi-cloud environments is the desired end state for enterprise CISOs. However, challenges including siloed security tools, increasing numbers of adversary attacks on cloud, limited runtime protection, and the lack of visibility while trying to enforce compliance can stand in the way of getting there.

Join this session to discuss how to:

  • Build attainable goals for a mature and effective cloud security model
  • Implement proven strategies to improve cloud security posture
  • Minimize risks to help achieve desired business outcomes

2:50pm - 3:35pm  Executive Boardroom

The Harsh Truth about Navigating Ransomware Response

Javed Ikbal headshot

Javed Ikbal

VP/CISO

Bright Horizons

Gernette Wright headshot

Gernette Wright

IT Security Officer

Schneider Electric

Paul Vetrano headshot

Paul Vetrano

Sr. Director, Information Security, Enterprise Disaster Recovery

UnitedHealth Group

IT leaders across the globe are asking themselves that question as ransomware grows increasingly prevalent and as attackers continue to raise their demands. It may seem difficult to prioritize building out your recovery plan when you could spend that time focused on increasing defensive measures but recovering from ransomware is not a process you want to wing.

Join this session to discuss:

  • Best practices for ransomware recovery
  • Key pitfalls most organizations make when attempting a ransomware recovery and how to avoid them
  • How to build a foundation for developing a thorough, practical, and well-documented plan of action and why timing is critical

3:35pm - 4:00pm  Break

4:05pm - 4:35pm  Keynote

Blazing the Trail for a Neurodiverse Workforce

Mark Odom headshot

Mark Odom

Vice President & CISO

Jefferson Health

Wendy J. Ross headshot

Wendy J. Ross

Director, Center for Autism & Neurodiversity

Jefferson Health

Research shows that highly diverse teams are more innovative and productive, but it's no secret that IT and cybersecurity positions have a diversity shortage. CISO’s have an opportunity to ignite change and create a space for the neurodiverse community.

 Join this session for an in-depth and candid conversation with Mark Odom to discuss:

  • How their neurodiversity program accelerates innovation and business through diversity and inclusion
  • What it takes to support, develop, and retain neurodiverse talent
  • Setting a vision and architecting the diverse IT workforce of the future


4:35pm - 5:00pm  Closing Reception & Prize Drawing

May 22, 2023

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


Venue & Accommodation

Westin Boston Seaport District
MORE INFORMATION

A block of rooms has been reserved at the Westin Boston Seaport District at a reduced conference rate. Reservations should be made online or by calling 1-888-236-2427. Please mention Boston Executive Summit to ensure the appropriate room rate.

Deadline to book using the discounted room rate of $399 USD (plus tax) is April 24, 2023.

Your Community Partners


Global Thought Leaders
CISO Thought Leaders
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Spencer Bisgaard

Senior Community Program Manager

541-912-0183

spencer.bisgaard@evanta.com