VIRTUAL

San Francisco CISO Virtual Executive Summit

December 8, 2020 | 8:00am - 4:00pm PST

December 8, 2020 | 8:00am - 4:00pm PST

Collaborate with your peers

Come together with your peers virtually to tackle top business challenges through peer-driven content and discussions at the San Francisco CISO Virtual Executive Summit.

Join your peers to discuss the most critical issues impacting CISOs today:

Creating a risk-aligned, resilient organization

Transforming security in a cloud world

Reenergizing the CISO

Governing Body Co-Chairs

Yassir Abousselham

Splunk
CISO

Krishnan Chellakarai

Gilead Sciences
Head of Information Security & Data Privacy (CISO)

Al Ghous

ServiceMax
CISO.

Jeff Trudeau

Chime
CISO

Agenda


December 8, 2020

8:00am - 8:45am  PST Virtual Summit Keynote

Defending Your Data in a Remote Working World

Ryan Kalember headshot

Ryan Kalember

EVP, Cybersecurity Strategy

Proofpoint

Colin Anderson headshot

Colin Anderson

Global Chief Information Security Officer

Levi Strauss & Co.

Krishnan Chellakarai headshot

Krishnan Chellakarai

Head of Information Security & Data Privacy (CISO)

Gilead Sciences

It’s one of the oldest maxims in cybersecurity – you can’t protect what you can’t see. And with organizations shifting to remote work and the traditional enterprise network going dark in more ways than one, new thinking is required to protect the data that matters to your organization. After all, data doesn’t just leave on its own – a compromised account, malicious insider, or simply negligent user is almost always involved.

Join Ryan as he and a panel of CISOs discusses:

  • How to adapt your security architecture to give you visibility in a remote work and cloud-oriented landscape
  • The ways in which remote work and the move to the cloud has changed the nature of threats to data
  • Approaches to better detect and respond to risky user actions with sensitive data

9:00am - 10:00am  PST Virtual Summit Boardroom

Optimizing Security Operations

Eduardo Cabrera headshot

Eduardo Cabrera

Chief Cybersecurity Officer

Trend Micro

Selim Aissi headshot

Selim Aissi

CISO

Ellie Mae

Jeff Trudeau headshot

Jeff Trudeau

CISO

Chime

Outsource? Insource? A hybrid model? Finding the right design for an effective security operations center is a complex leadership challenge weaving technology, budget, talent management and, of course, risk. Learn what questions you should be asking yourself, and other senior leaders, to ensure your SOC is up to par.

Join this session to learn:

  • Models for effective insource, outsource and hybrid SOCs
  • Leadership best practices for keeping employees engaged and alert
  • The latest workflows for effective incident response

9:00am - 10:00am  PST Virtual Summit Boardroom

The Changing Face of Insider Threat

Stephen Moore headshot

Stephen Moore

Chief Security Strategist

Exabeam

Nadean Shavor headshot

Nadean Shavor

Chief Security Officer

State of California - California Franchise Tax Board

Cassie Crossley headshot

Cassie Crossley

Director, Product & Systems Cybersecurity

Schneider Electric

As an organizational capability, insider threat management is changing - again. Firstly, the idea of context has changed the categories of insider threat, and secondly, insider threat programs now maturing – evolving into a more justifiable and friendly, trusted insider program.

Join this virtual boardroom to discuss:

  • The evolving landscape of insider threats and its challenges
  • The impact of changing behaviors, employee culture and workplace environment on insider risk
  •  Practical strategies for improving an insider risk management program

10:00am - 10:45am  PST Virtual Summit Keynote

Tomorrow’s Cyberthreats – Staying One Step Ahead

Sam Curry headshot

Sam Curry

Chief Security Officer

Cybereason

Jay Gonzales headshot

Jay Gonzales

Chief Information Security Officer

Samsung Semiconductor

At a time when customer trust is paramount and private data is precious, a major breach can be catastrophic for any organization. Effective security is an essential part of effective business strategy, yet security leaders face an ever-growing challenge to guide their enterprise through the evolving threat landscape.

Join this virtual keynote to explore:

  • Strategies for addressing the emerging threat landscape
  • The role today’s CISO plays in guiding business strategy to mitigate risk
  • Communication strategies for educating users about security – and holding them accountable

8:45am - 9:00am  PST Break

10:45am - 11:00am  PST Break

9:00am - 10:00am  PST Virtual Summit Boardroom

Bringing Cloud Back Down to Earth

Amy Claire Smith headshot

Amy Claire Smith

Executive Cloud Security Architect, IBM Security

IBM

Jeff Klaben headshot

Jeff Klaben

Adjunct Professor

Santa Clara University

Sujeet Bambawale headshot

Sujeet Bambawale

CISO

7-Eleven

Mario Duarte headshot

Mario Duarte

VP of Security

Snowflake Computing

CISOs face a constant tension between enterprise agility and enterprise security, and in today’s world, this dynamic often plays out in the context of cloud services. With the security and success of the organization at stake, CISOs must know how to ask the right questions and “talk cloud” with the rest of the organization – all while avoiding being seen as “the office of ‘no.’”

Join this session to learn:

  • The latest solutions for effective security in the cloud
  • Strategies to transfer legacy information security governance to a cloud paradigm
  • Frameworks to evaluate hybrid on-prem and cloud approaches where appropriate

By registering for this session, this serves as your authorization to Evanta or its vendor to provide your contact information to IBM to follow up on your interaction and participation. IBM’s use of your contact information is governed by the IBM Privacy Policy. If you need more information on how IBM is using your personal data you may refer to the IBM Privacy Statement. To withdraw your marketing consent and unsubscribe to receiving emails click on the unsubscribe button at this address: ibm.biz/marketingoptout.

11:00am - 12:00pm  PST Virtual Summit Boardroom

Cloud IAM – Enlightenment or Inferno

Peter Scott headshot

Peter Scott

VP of Products, Cloud Security

DivvyCloud

Gene Chen headshot

Gene Chen

CISO

Synaptics

Devin Ertel headshot

Devin Ertel

CISO

Blackhawk Network

A strong IAM is one key to preventing data breaches and limiting the blast radius, should a security incident occur. But cloud IAM presents a new set of constructs for organizations to build and manage. Is this the most comprehensive identity and access control out there, or yet another layer of complexity added to your program?

In this session, you will discuss:

  • Why managing cloud IAM is so complex
  • The challenges cloud IAM creates for IT and cybersecurity professionals
  • How leading organizations are governing cloud IAM to reduce risk and the chance of a data breach

12:00pm - 12:45pm  PST Virtual Summit Keynote

The Convergence of Zero Trust and SASE

James Christiansen headshot

James Christiansen

VP, CSO Cloud Security Transformation

Netskope

Jerry Sto. Tomas headshot

Jerry Sto. Tomas

CISO

Apria Healthcare

Organizations are feeling a shift in the world of networking and security as they rapidly adopt and embrace the cloud. On-premises private data centers are no longer the place for data and workloads to exist. With this shift, security and networking are brought closer than ever. Enterprises need speed, visibility, security and reliability without compromise. Enter, the secure access service edge, better known as SASE. It’s inevitable that SASE implementations and zero trust implementations need to collide to provide a more comprehensive security capability to truly support digital transformation. How can your organization best position itself for the transition?

In this session, you will discuss:

  • Problems SASE can address in the modern enterprise
  • Benefits of planning both SASE and zero trust implementations
  • Insights from organizations adopting SASE and zero trust today

12:45pm - 1:15pm  PST Networking

Networking to Build Diverse Talent

Hear from ICMCP and your peers as they share actionable strategies to build a diverse cybersecurity workforce. Learn how you can support this non-profit and help tackle the “great cyber divide.” ICMCP mission is to achieve the consistent representation of women and minorities in the cybersecurity industry – it offers scholarships, diverse workforce development, and mentoring programs. Listen, learn, and join them if you want to help drive the mission. Then break for some fun and informal networking with your peers to wrap-up the day.

11:00am - 12:00pm  PST Virtual Summit Boardroom

The Next Great Security Challenge — Securing SD-WAN

Adam Winn headshot

Adam Winn

Product Management Leader, Cisco Cloud Security

Cisco Umbrella

Friedrich Wetschnig headshot

Friedrich Wetschnig

CISO

Flex

Amir Jabri headshot

Amir Jabri

BISO

City National Bank

The market consideration and adoption of software-defined WAN (SD-WAN) represents the largest networking transformation in recent history. Organizations are turning to SD-WAN to improve connectivity, reduce costs, and simplify management at their branch office locations. But what about security?

In this boardroom, you will discuss:

  • Embracing change — the pros and cons
  • Addressing weaknesses within brand offices and roaming users
  • Keeping security top of mind for business leaders

2:30pm - 4:00pm  PST Virtual Peer-to-Peer Meetings

Peer-to-Peer Meetings

Meet virtually for in-depth conversations with your colleagues

Conducting business virtually makes it more challenging to meet and network with like-minded peers. During this time of disruption and uncertainty, it’s become even more critical to collaborate with peers who are facing the same challenges.

Now, we are bringing you the opportunity to set up 1-to-1 meetings in a private, virtual setting with community peers directly after the Virtual Executive Summit.

  • Peer-to-Peer meetings are 25 minutes in length, giving you the chance for more personal interaction and in-depth conversation with your fellow San Francisco CISO Virtual Executive Summit peers.
  • All conversations are private and will not be recorded
  • Meet up to 3 peers based on your shared interests or priorities

Participant Testimonials

  • ‘If I came just for the peer to peer meetings, my time was well spent. This is truly your USP.’ Stuart Hughes, CDIO at Rolls Royce
  • ’The peer to peer mtgs were maybe the BEST part of this mtg’ Edward Wagoner, Executive Director, Digital, JLL
  • ‘Best idea ever; I had such productive sessions with all three of my peers’ Dd Budiharto Sr. Director of Cybersecurity, Baker Hughes

How to participate

Available if you sign up and select peer meetings prior to the summit. To join your meetings or download meeting calendar invites, please reference the instructions that were emailed to you from evanta@delegateselect.com.

December 8, 2020

Your Community Partners


CISO Thought Leaders
Key Partners
Program Partner

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Greg Winterrowd

Senior Program Manager

971-717-6628

greg.winterrowd@evanta.com