IN-PERSON

New York CISO Executive Summit

June 26, 2024 | Pier Sixty

June 26, 2024
Pier Sixty

Collaborate with your peers

Get together with New York's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Charting the CISO role's trajectory amid increasing regulatory scrutiny and organizational shifts

Strengthening cybersecurity's influence as a key facilitator of enterprise risk decisions

Securing the adoption and implementation of AI across the business

New York CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Reshma Budhwani

New York Life
VP, Chief Technology Security Officer

Brian Lozada

Amazon
CISO, Prime Video and Studios

Tomas Maldonado

National Football League
Chief Information Security Officer

Tod Mitchinson

New York Life
VP, Chief Information Security Officer

Michael Palmer

Hearst
Chief Information Security Officer

Lauren Dana Rosenblatt

International Flavors & Fragrances
VP, Chief Information Security Officer

Kylie Watson

Sumitomo Mitsui Banking Corporation
CISO

Teresa Zielinski

GE Vernova
VP, Global CISO

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your New York CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


June 25, 2024

June 26, 2024

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Executives, speakers and supporting partners of the New York CISO Executive Summit are invited to an informal reception hosted by the members of the community's Governing Body for an evening of drinks and peer networking to connect before the summit.

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

You Speak, They Swarm — The Power of Story in Reaching Your Audience

Arthur Zards headshot

Arthur Zards

Storytelling Expert | TED/TEDx Speaker, Coach & Producer

"Those who tell the stories rule society." (Plato) But busy executives don’t have time to learn complex communication models or esoteric storytelling processes — you need a simple, effective framework that can help you not only connect with any audience, but also elicit real change. Enter the Swarm Effect.

Join this session with Arthur Zards — an expert on storytelling, TEDster and provocateur — to:

  • Hone your skills in executive influence
  • Adopt a more authentic and engaging approach to speaking
  • Take your next presentation from “understandable” to “compelling”

9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

After SolarWinds: Litigation and Regulatory Risks for CISOs

David Anderson headshot

David Anderson

Vice President, Cyber Liability

Woodruff-Sawyer

Walker Newell headshot

Walker Newell

Vice President, Management Liability, Woodruff-Sawyer | Former Senior Counsel, SEC Division of Enforcement

Harry Halikias headshot

Harry Halikias

Senior Director, Global Information Security

Sony Music Publishing

The SEC historically has not been top of mind for CISOs – but no longer. While past SEC leadership messaged that they would not “second guess good faith disclosure decisions," the criminal sentence imposed on Uber’s former CISO, the SolarWinds case, and the cyber disclosure rules last year all underscore the new heightened risk environment for CISOs trying to protect their companies – and themselves.

In this discussion, our expert panel will provide an inside perspective on the increased regulatory scrutiny on cybersecurity breaches and the role of the CISO, including:

  • How the government thinks about cyber cases against companies and individuals
  • How CISOs should think about navigating an enhanced role in the disclosure process
  • Key indemnification and insurance considerations

9:40am - 10:25am  Breakout Session

CCM — The Visibility You Crave, The Remediation You Need

Yasmine Abdillahi headshot

Yasmine Abdillahi

BISO and Executive Director Cyber, GRC

Comcast

Many organizations lack the capability to continuously monitor and measure the effectiveness of their security controls. Continuous control monitoring (CCM) automates the monitoring of cybersecurity controls’ effectiveness and relevant information gathering in near real time.

Join this session to explore how CISOs can:

  • Improve their organization’s security posture and their own productivity
  • Gain visibility on asset management, endpoint protection, secure configuration and vulnerability management
  • Act as a business enabler, ensuring audit readiness and proactive risk management

9:40am - 10:25am  Executive Boardroom

Securing the Everywhere World — Building Cyber Resilience through a “Connectivity Cloud”

John Engates headshot

John Engates

Field CTO

Cloudflare

Daniel Nunez headshot

Daniel Nunez

Chief Information Security Officer

New York City Employees’ Retirement System

David Sheidlower headshot

David Sheidlower

Chief Information Security Officer

Turner Construction

When users are everywhere and digital operations span cloud, SaaS, and on-premises environments, achieving cyber resilience becomes paramount. The challenge lies in navigating this complexity and maintaining visibility and control to ensure continuous operation despite cyber threats.

Join this interactive roundtable to discuss:

  • Optimizing costs and improving security across diverse cloud environments
  • Adopting Zero Trust philosophies to protect users, data, and applications
  • Innovating with AI while addressing global regulatory and data privacy requirements

9:40am - 10:25am  Executive Boardroom

Navigating the New AppSec Terrain — A CISO’s Guide

Sandeep Johri headshot

Sandeep Johri

CEO

Checkmarx

Tony Chryseliou headshot

Tony Chryseliou

Global Information Security Executive

Sony Corporation of America

Arthur Graham headshot

Arthur Graham

Global Director of IT Vulnerability Management

Bloomberg

We know that a comprehensive AppSec program is critical for a successful business. With cloud-based applications expanding and AI-generated code offering both opportunities and risks, CISOs must navigate a drastically changed threat landscape. So, how can CISOs effectively manage their AppSec initiatives to ensure comprehensive security across the SDLC, despite the expanding complexities?

In this session, we’ll discuss the value of:

  • Streamlining developer workflows with integrated security tools to boost developer experience
  • Consolidating tools to simplify operations and tackle tool sprawl
  • Utilizing AI to enhance security and increase productivity across teams

9:40am - 10:25am  Executive Boardroom

Architecting and Optimizing IAM Transformation

Jim Routh headshot

Jim Routh

Chief Trust Officer

Saviynt

Rob Reiser headshot

Rob Reiser

Senior Director, Information Security and Data Privacy

Tory Burch

JR Riding headshot

JR Riding

CISO

MultiPlan

IAM today is not your grandpa’s Oldsmobile, having shed its reputation as a mundane administrative task and become an integral component in shaping how cybersecurity controls are implemented across the enterprise. Yet, making the business case for IAM transformation projects -- and then, of course, guiding the team through the transformation successfully -- remains a challenge for many CISOs.

Join this session to discuss and share insights your struggles, successes and concerns related to IAM transformation, including:

  • Creating a compelling business case for IAM transformation as a strategic investment
  • Redesigning workflows to reduce dependence on people for IAM transactions
  • Upgrading both capacity and capabilities without increasing operating costs

9:45am - 10:00am  Workshop

Office Hours with Arthur Zards, Storytelling Expert

Arthur Zards headshot

Arthur Zards

Storytelling Expert | TED/TEDx Speaker, Coach & Producer

Meet one-on-one with storytelling expert Arthur Zards for expert insights and candid feedback on honing your skills in executive influence, adopting a more authentic and engaging approach to speaking, and taking your next presentation from “understandable” to “compelling.”  Feel free to come prepared with specific questions or even a presentation you'd like to discuss.

10:05am - 10:20am  Workshop

Office Hours with Arthur Zards, Storytelling Expert

Arthur Zards headshot

Arthur Zards

Storytelling Expert | TED/TEDx Speaker, Coach & Producer

Meet one-on-one with storytelling expert Arthur Zards for expert insights and candid feedback on honing your skills in executive influence, adopting a more authentic and engaging approach to speaking, and taking your next presentation from “understandable” to “compelling.”  Feel free to come prepared with specific questions or even a presentation you'd like to discuss.

10:25am - 11:05am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:05am - 11:50am  Breakout Session

Unlocking Full Cloud Potential – Security Enhancements for Today’s Enterprise

Eric Appel headshot

Eric Appel

Global GTM Strategy Officer

Island

While the vast majority of infrastructure has been upgraded and modernized to secure the shift to the cloud, enterprise IT teams are still missing an equally seamless access method to safely deliver those now cloud-native apps and data. While traditional browsers have become the de facto access point for the majority of business critical applications, they lack the deep inspection capabilities and hyper-granular security controls enterprises need. This results in security teams surrounding their browsers with layers of tech to meet those needs.

Join this breakout session to discover:

  • Why traditional cloud security methods undermine your modernization efforts and end-user experience
  • Embracing technological momentum to adapt to a "more-with-less" security landscape
  • How enterprise CISOs are using this solution to bolster cloud security

11:05am - 11:50am  Breakout Session

Workshop — Evolving with the Expanding Role of Information Security

Mitch Haviv headshot

Mitch Haviv

VP of Infrastructure / CISO

Brown Harris Stevens

As the cybersecurity landscape continues to shift, CISOs are stepping up to the challenge by taking on new responsibilities. By embracing the expansion of the role and working collaboratively with other business units, CISOs are not only dedicated to securing their organization's information systems but also evolving to become better leaders for the business.

Join this interactive session to:

  • Explore the shifting responsibilities of your CISO peers
  • Validate strategies and uncover new ways of thinking
  • Share key lessons learned and proven best practices

11:05am - 11:50am  Executive Boardroom

Threat Intelligence and Third-Party Risk ― Doubling Down on Critical Vulnerabilities

Austin Starowicz headshot

Austin Starowicz

Director, Solutions Consulting

RiskRecon - A MasterCard Company

Davinder Rodey headshot

Davinder Rodey

Chief Information Security Officer

Mizuho Americas

Steven Wallstedt headshot

Steven Wallstedt

Chief Information Security Officer

Industrial and Commercial Bank of China

The complete entanglement of cyber risk with business risk is becoming increasingly more visible. CISOs now have an opportunity to better pinpoint third parties that present a threat to the organization. Yet the increasing complexities of third party, and even fourth party, risk management, prompted by a wide range of evolving threats, demands heightened attention. How can CISOs ensure they have a clear overview of the threat landscape and vulnerabilities across ecosystems and supply chains?

Join this session to discuss:

  • Identification of vulnerabilities across your vendor landscape to prioritize response efforts
  • Best practices for mitigating a new wave of sophisticated attacks to keep assets safe
  • The role threat intelligence plays in risk management strategies to safeguard your digital ecosystem

11:05am - 11:50am  Executive Boardroom

Endpoint, Cloud and the Board — Identifying Risk that Matters

Carlton Jones headshot

Carlton Jones

Regional Vice President - Northeast

Qualys

Davin Darnt headshot

Davin Darnt

CISO Americas

Louis Vuitton

Kevin Li headshot

Kevin Li

SVP, Chief Information Security Officer

Cohen & Steers

Prioritizing and eliminating the cyber risks that matter most is the ultimate goal of security leaders. But how do you validate that your efforts are hitting the mark? It all comes down to well-crafted measurements: metrics that are reliable and easily understood by all stakeholders across the business.

In this session, we will discuss:

  • Cybersecurity risk assessment essentials and which risks truly carry weight
  • Concrete approaches to determine effectiveness of security capabilities
  • Creating simple "metric cards" to communicate across stakeholders

11:05am - 11:50am  Executive Boardroom

From Z to A - Extending Zero Trust to APIs

Steve Winterfeld headshot

Steve Winterfeld

Advisory CISO

Akamai Technologies

Doug Greene headshot

Doug Greene

CISO

Guardian Life Insurance

Jason Rothhaupt headshot

Jason Rothhaupt

Vice President & Head of Information Security

Broadridge

As more and more organizations adopt a Zero Trust architecture (ZTA), many initiatives overlook the increased prevalence of API-based access to sensitive application functionality and data. As CISOs move forward in their ZTA journey, how can they extend these principles to their API strategy to ensure security from the network layer to the application layer?

Join this session to discuss:

  • Breaking the kill chain by stopping infection vectors and protecting against lateral movement
  • Shielding sensitive data and limiting how APIs interact with data
  • Increasing real-time visibility across the business to mitigate threats

11:10am - 11:25am  Workshop

Office Hours with Arthur Zards, Storytelling Expert

Arthur Zards headshot

Arthur Zards

Storytelling Expert | TED/TEDx Speaker, Coach & Producer

Meet one-on-one with storytelling expert Arthur Zards for expert insights and candid feedback on honing your skills in executive influence, adopting a more authentic and engaging approach to speaking, and taking your next presentation from “understandable” to “compelling.”  Feel free to come prepared with specific questions or even a presentation you'd like to discuss.

11:30am - 11:45am  Workshop

Office Hours with Arthur Zards, Storytelling Expert

Arthur Zards headshot

Arthur Zards

Storytelling Expert | TED/TEDx Speaker, Coach & Producer

Meet one-on-one with storytelling expert Arthur Zards for expert insights and candid feedback on honing your skills in executive influence, adopting a more authentic and engaging approach to speaking, and taking your next presentation from “understandable” to “compelling.”  Feel free to come prepared with specific questions or even a presentation you'd like to discuss.

11:50am - 12:35pm  Lunch Service

12:35pm - 1:10pm  Keynote

Championing the Culture of AI – A CISO’s Perspective

Niall Browne headshot

Niall Browne

CISO, SVP Trust & Security

Palo Alto Networks

Today’s CISOs are tasked with securing the cloud, digital transformation, and now, AI. So how will CISOs guide with a secure AI culture across their company, fostering a culture of safe AI adoption and secure use of corporate data?

Join this keynote to discuss: 

  • As more and more companies adopt generative AI, how CISOs reduce the risks of AI-generated code
  • How CISO can secure their sensitive data from being captured and shared by AI
  • Setting the tone and the culture for the organization to be more secure when using AI

1:10pm - 1:35pm  Break

1:35pm - 2:20pm  Breakout Session

De-mystifying AI for Threat Detection and Response

Hitesh Sheth headshot

Hitesh Sheth

CEO

Vectra AI

Let’s face it: Not all AI is created equal. But when used properly, data science and AI can turn the tables on cyberattacks in favor of defenders. Unveil how AI can transform the SOC from manual and mundane tasks and empower analysts to stay ahead of the evolving landscape.

Join Hitesh Sheth, Chief Executive Officer at Vectra AI, to discover:

  • Navigating the merits of AI methodologies
  • Understanding how integrated signals reduce alert noise and surfaces real threats
  • Empowering humans to move at the speed of hybrid and multi-cloud attackers

1:35pm - 2:20pm  Breakout Session

Peer Perspectives on Communicating the Story of Cybersecurity

Steve Grossman headshot

Steve Grossman

Chief Information Security Officer

National Basketball Association

JT Jacoby headshot

JT Jacoby

Chief Information Security Officer

International Rescue Committee

CISOs spend a considerable amount of time and energy quantifying and qualifying security posture in an effort to engage and align with board members/executive leadership. But how effective are those efforts in communicating the full story of cyber risk?

This fireside chat-style session brings together CISOs across multiple industries to share their insights on ensuring board briefings not only resonate but inspire action, as well as facilitate an open and interactive conversation about:

  • Balancing education and translation with providing critical information/updates
  • Adapting your style to the "personality" of your audience
  • Dealing with the inevitable curveballs that will come up

1:35pm - 2:20pm  Executive Boardroom

Security-Enabled Innovation for Business Outcomes

David Johnson headshot

David Johnson

Principal Solutions Architect

Expel

Teresa Zielinski headshot

Teresa Zielinski

VP, Global CISO

GE Vernova

Security not only protects an organization’s valuable assets but serves as a catalyst for innovation, fostering trust, and enabling new business models. Simultaneously, cloud technology offers flexibility, scalability, and cost-effectiveness, shaping how businesses operate, grow, and innovate. However, navigating these areas effectively requires an understanding of the benefits, challenges, and the trends that are driving their evolution if they're going to drive real business outcomes.

Join this session to discuss:

  • Research-backed viewpoints on the relationship between security and innovation
  • Establishing an aligned vision and culture that recognizes the strategic significance of security
  • Navigating cloud security options to unite practitioners and leadership for better results

1:35pm - 2:20pm  Executive Boardroom

Prioritizing Vulnerabilities Like an Attacker

Jeffrey Gardner headshot

Jeffrey Gardner

Chief Technology Officer

Rapid7

Mike Crumpler headshot

Mike Crumpler

Vice President, Information Security (CISO)

Kenco

Nick Salian headshot

Nick Salian

Chief Information Security Officer

Cantor Fitzgerald

It’s an all-too-familiar scenario: Thousands of vulnerabilities are identified across your hybrid ecosystem. How do you identify and prioritize remediation for the vulnerabilities most likely to exploit your cloud and on-prem environments?

Join this session to discuss:

  • Prioritizing actively exploited vulnerabilities
  • Measuring the value of a vulnerability to an attacker
  • Communicating risk posture cross-functionally

1:35pm - 2:20pm  Executive Boardroom

The CISO’s Role in Securing Generative AI

Pierre Gourdon headshot

Pierre Gourdon

Executive Partner, Security & Risk Management

Gartner

Sherif Khalifa headshot

Sherif Khalifa

Chief Information Security Officer

CPP Investments

Tomas Maldonado headshot

Tomas Maldonado

Chief Information Security Officer

National Football League

Generative AI swept into the business world like few technologies in recent years, and CISO’s are increasingly on the front lines to ensure that their organizations can leverage GenAI capabilities without exposing the organization to heightened levels of cyber risk.

In this session, Gartner Executive Partner Pierre Gourdon will lead a discussion on how CISOs can effectively manage the implementation of these technologies into their enterprises while also preparing for a rapidly evolving cyber threat landscape, addressing pressing questions such as:

  • What approaches are CISOs taking to balance enabling teams to experiment and innovate with generative AI tools while safeguarding the business?
  • What use cases are CISOs exploring to leverage Generative AI within their security programs?  
  • How are CISOs preparing for/protecting against AI-powered attacks?

Seating priority during this executive boardroom is given to Gartner clients and Governing Body members. To inquire on reserving a seat, please contact Jess Bucca, Sr. Content Manager, at jess.bucca@evanta.com.

2:20pm - 3:00pm  Networking Break

2:25pm - 2:50pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

3:00pm - 3:45pm  Breakout Session

Be the CISO Changemaker who Locked Down Lateral Movement

Benny Lakunishok headshot

Benny Lakunishok

CEO & Co-Founder

Zero Networks

Chris Turek headshot

Chris Turek

Senior Managing Director & Chief Information Officer

Evercore Inc

Rich Menta headshot

Rich Menta

Senior Information Security Leader

Bausch Health

You’ve likely seen the recent zero trust guidance from the NSA – they advise segmentation to stop lateral movement but also position micro-segmentation as exclusive to mature, "advanced” organizations. This is due to its historical complexity, extensive implementations, and cost. The NSA is wrong on this point however: micro-segmentation is now accessible to organizations of any size and maturity level and can be deployed easily and effectively without breaking anything. 

Chris Turek, CIO of Evercore, joins Benny Lakunishok, CEO and Co-Founder of Zero Networks, to share his experience deploying micro-segmentation to halt lateral movement and effectively defend against ransomware, and have an open conversation about implementing an actionable segmentation strategy, including:  

  • The key steps to achieve automated segmentation (full IT + OT) in just 30 days  
  • How you can restrict traffic to essential assets without breaking anything
  • The latest in just-in-time MFA that can be applied to anything – and blocks ransomware in its tracks

3:00pm - 3:45pm  Breakout Session

Cloud-Native, Cloud-First, Cloud-Curious – Comparing Notes on Cloud Security

Reshma Budhwani headshot

Reshma Budhwani

VP, Chief Technology Security Officer

New York Life

The path to cloud security is complex and dictated by a whole host of variables unique to each organization. Even though we've been talking about securing the cloud for many years now, achieving maturity here still feels like a moving target. Cloud-first, cloud-native, multi-cloud, hybrid cloud -- whatever the organization's strategy is, the CISO holds the responsibility for driving a culture that continues to put security at the center of cloud transformation.

This will be an interactive session designed to spark conversation and collaboration among peers on cloud security topics, including:

  • Enhancing security and cost-effectiveness across diverse cloud environments
  • Implementing – and then elevating – cloud security initiatives across a global footprint
  • Solving for the continued shortage of high-level cloud security skills

3:00pm - 3:45pm  Executive Boardroom

Network and Security Teams — A New Era of Collaboration

John Spiegel headshot

John Spiegel

Field CTO, Network Transformation

Hewlett Packard Enterprise

Michael Andreano headshot

Michael Andreano

Senior Director, Group Head of Information Security

Hikma Pharmaceuticals

Aaron Katz headshot

Aaron Katz

CISO

TCW

The explosion of data, and continued adoption of hybrid work, multi-cloud, and SaaS have eroded away the classic silos that once existed between Security and Networking teams. As data remains at the epicenter of innovation, CISO and Infrastructure leaders are working more closely together than ever to allow for fast, secure access to IT.  Technologies like Secure Access Service Edge (SASE) have skyrocketed in popularity, creating a future where the fates of both teams are more intertwined than we know.

How can CISOs foster trust and collaboration between these two dynamic groups - with a mind towards enabling the business?

Join this session to discuss:

  • How the changing dynamic is forcing CISOs to have to think differently
  • Company initiatives where CISOs should take lead, and those where Networking should take lead
  • Emerging technologies that serve as a win-win for both teams and success stories of security and networking winning together

3:00pm - 3:45pm  Executive Boardroom

Yesterday’s Shadow IT and Today’s Shadow AI

Karthik Swarnam headshot

Karthik Swarnam

Chief Security & Trust Officer

Armorcode

Lior Yaari headshot

Lior Yaari

CEO and Co-Founder

Grip Security

Leon Flaksin headshot

Leon Flaksin

Managing Director & Head of Technology and Cybersecurity Risk Management

BlackRock Inc

Stacey Romanello headshot

Stacey Romanello

Chief Information Officer

Shadow AI introduced a new layer of risk in a time when security leaders are already grappling with the formidable challenges of managing hidden technical debt and uncovering shadow IT. Today’s digital landscape requires a new approach to risk and governance – one that identifies the shadows already existing in your organization and stops future shadows emerging as you harness the power of emerging technologies.

Join this session to discuss:

  • Uncovering existing hidden technical debts and shadow IT that inhibit agility, innovation and security
  • Establishing centralized risk frameworks and governance that are enforceable and scalable
  • Involving the C-suite and end users in establishing and understanding protections to deter rogue IT and AI

3:00pm - 3:45pm  Executive Boardroom

Extending the Identity Security Frontier

David Koenig headshot

David Koenig

Chief Information Officer

Delinea

Raj Sargule headshot

Raj Sargule

Global Head of Information Security

Christie's

Tim Somrah headshot

Tim Somrah

Vice President, Information Security

Major League Soccer

With the sensitivity of privileged accounts, unpatched vulnerabilities and an extensive remote workforce, robust and automated identify security is essential to securing your most critical systems and data. Implementing this is a journey, not a quick fix.

Join this interactive boardroom to:

  • Discuss the difference between strong identity solutions and simple password management
  • Address different approaches to solving Privilege Access Management
  • Gain executive buy in from legal, HR and IT on effective solutions

3:45pm - 4:10pm  Break

3:50pm - 4:10pm  Networking

Rising Together — Empowered Women, Empower Women | Women Leaders in Cybersecurity Networking Session

Lauren Dana Rosenblatt headshot

Lauren Dana Rosenblatt

VP, Chief Information Security Officer

International Flavors & Fragrances

Alexandria San Miguel headshot

Alexandria San Miguel

Head of Information Security

Chanel

Join us for an informal networking break for women in cybersecurity leadership and their allies to connect and build relationships with like-minded leaders in the greater New York area who are making an impact in their organizations and communities. Come prepared to share ideas, inspire and be inspired, and forge new connections that can help empower each other to achieve your goals and broaden your perspectives.

This session is intended for women in the New York CISO community leading the cybersecurity function at their organizations (CISO/equivalent) and women reporting directly to the CISO/equivalent. 

4:10pm - 4:45pm  Keynote

From Being Doctors to Becoming Coaches – Shifting Perceptions on Security

Nick Vigier headshot

Nick Vigier

CISO

Oscar Health Insurance

When explaining the role of the CISO and security teams, you'll often hear analogies likening them to the brakes on a car, or a doctor offering diagnoses. And while these comparisons certainly can be true at times, are they really driving business outcomes?

In this thought-provoking closing keynote session, Nick Vigier, CISO at Oscar Health Insurance, will bring the New York CISO community together to challenge the ways they think and talk about their roles in an effort to shift from diagnosing to health and resilience.

4:45pm - 5:00pm  Closing Comments and Prize Drawing

June 25, 2024

June 26, 2024

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


Venue & Accommodation

Pier Sixty
MORE INFORMATION

Your Community Partners


Global Thought Leader
CISO Thought Leaders
Key Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Lynn Morrow

Senior Community Program Manager

503-805-5624

lynn.morrow@evanta.com