IN-PERSON

Southern California CISO Executive Summit

December 13, 2022 | Omni Los Angeles Hotel at California Plaza

December 13, 2022
Omni Los Angeles Hotel at California Plaza

Collaborate with your peers

Get together with Southern California's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Elevating the security practice and CISO role into strategic partners who manage cyber risk

Maturing IAM roadmaps and infrastructure to become more resilient against evolving demands

Evolving traditional approaches and technologies in response to the expanding attack surface

Southern California CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Matt Crouse

Taco Bell
CISO

Lara Divi

Dine Brands Global, Inc.
VP, CISO

Todd Friedman

ResMed
CISO

Arthur Lessard

Universal Music Group
SVP & CISO

Dan Meacham

Legendary
VP, Global Security and Corporate Operations, CISO

David Tyburski

Wynn Resorts
Vice President, Chief Information Security Officer

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Southern California CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


December 12, 2022

December 13, 2022

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Private Dinner

Governing Body members host this dinner for attendees to launch the event with an evening of peer networking.

7:45am - 8:45am  Registration & Breakfast

8:45am - 9:30am  Keynote

Facing Adversity with Boston Strong Resilience

Adrianne Haslet headshot

Adrianne Haslet

Boston Marathon Bombing Survivor

Guest Speaker

Adrianne Haslet is an exemplar of resilience, a world-renowned professional ballroom dancer at the peak of her career, she was spectating the Boston Marathon when terror struck. Adrianne lost her left leg on impact, along with all hope of dancing again. Yet she pulled from the strength of the city of Boston to not only dance but finish in fourth place at the Boston Marathon this year. Adrianne shares the life lessons she had to learn and relearn with unparalleled strength over adversity.

Join Adrianne Haslet as she shares her story about,

  • Finishing the race in every corporate and personal challenge
  • Learning to face challenges with a renewed mindset
  • Facing adversity with a renewed perspective


9:30am - 10:00am  Networking Break

10:00am - 10:45am  Breakout Session

Counter Threat for the Win

Terry McGraw headshot

Terry McGraw

VP, Cyber Threat Research and Analysis

Secureworks

If there is one thing every CISO knows for sure, cybersecurity is unpredictable. A host of new and evolving threats has the industry on high alert. Organizations are often unprepared to handle communications for security incidents, resulting in role confusion, delays in processing or conflicting messaging.  Visibility of these real-world incidents is key.

Join Secureworks to discuss:

  • Insights into emerging threats and developing trend
  • Why crisis communications plan is essential component of a resilience program
  • How Incident response engagements reveal trends about threats and threat actor behaviors

10:00am - 10:45am  Breakout Session

Third Party Risk – From A to Z

Billy Norwood headshot

Billy Norwood

Chief Information Security Officer

FFF Enterprises

Kendrick Tse headshot

Kendrick Tse

Director of Information Security

Hot Topic

Third-party related data breaches are on the rise and the risks of working with outside vendors is tricky. Whether you are just starting to address your risks, or have an excellent third-party plan, knowledge and understanding of supplier and risk is of the utmost importance to CISOs and the teams they support.

Join this session to discuss:

  • How to build and maintain a solid third party risk program
  • What are the best practices for understanding your third party ecosystem
  • Why CISO’s need to incorporate a multi-phase platform

10:00am - 10:45am  Executive Boardroom

Build Your Backbone - Aligning IAM to Accelerate Strategy

Bhawna Singh headshot

Bhawna Singh

SVP, Engineering

Okta

Cyrus Tibbs headshot

Cyrus Tibbs

CISO

PennyMac

Raj Gupta headshot

Raj Gupta

BISO

Pacific Life Insurance

Digital Teams are trying to create the best user experience and conversions while getting the most data about their consumers and end users. They need to do this all without risking security. Customer identity is the front door to your digital applications and service which is why The Customer Identity Cloud is needed to simplify customer engagement.

Join this interactive session to discuss:

  • Understanding and taking advantage of CIAM trends
  • Enabling consistent and trustworthy omnichannel experiences for customers and external partners
  • Tracking identity-centered security vulnerabilities

10:00am - 10:45am  Executive Boardroom

From Cutting Edge Prevention to Next Level Planning

Bruce Hembree headshot

Bruce Hembree

Field Chief Technology Officer

Palo Alto Networks

David Shaw headshot

David Shaw

CISO

University of California - Los Angeles

Arlene Yetnikoff headshot

Arlene Yetnikoff

CISO

California Institute of Technology

Cyber criminals not only remain a step ahead - they are widening the gap. Building a resilient cybersecurity strategy involves more focus than ever before. CISOs must put themselves in the shoes of bad actors to see vulnerabilities in a new way. Having the right prevention tools and effectively planning for a response will prepare your team when it matters most.

Join this session to discuss:

  • How to understand the adversaries view
  • Why proper implementation of prevention tools is key
  • How to plan a strong response to potentially impactful incidents

10:45am - 11:20am  Networking Break

10:50am - 11:15am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:20am - 12:05pm  Breakout Session

Accounting for Third-Party Risk in Strategic Planning

Miguel Sampo headshot

Miguel Sampo

Enterprise Director

RiskRecon

Third parties expose businesses to strategic, operational, financial, and compliance risks. Moreover, leaders have less visibility into third parties than into their own businesses. For many organizations, the pandemic exposed the fragility of the organization’s third-party network and impressed the need to flex quickly to new third and fourth parties in the extended enterprise to meet demand without increasing risk exposure.

Join this session to discuss:

  • Standardizing third-party risk management assessments to be used by business units
  • Maintaining visibility of all ongoing third-party relationships
  • Identifying and mitigating the risks of the third-party network

11:20am - 12:05pm  Breakout Session

Building for the Future — How CIOs and CISOs are Winning Together

Jeffrey Aguilar headshot

Jeffrey Aguilar

CISO

Los Angeles County, CA

Wael Younan headshot

Wael Younan

CIO

CalOptima

The CIO and CISO roles are evolving to become better leaders for the business. The key to success does not just fall on the shoulders of the CIO and CISO, it is working collaboratively across the C-suite that will garner real growth. Learn how these two C-Suite executives use communication challenges and conflicting paths to their advantage.

Join this session to discuss:

  • What leadership and the business require to build a strong organizational culture
  • Why being an enabler versus a barrier are the keys to success
  • How to successfully juggle business alignment and keep the company secure


11:20am - 12:05pm  Executive Boardroom

Shift Left in API Security

David Suh headshot

David Suh

Director Information Security & Risk Management

Enlyte

Denise Tcheng headshot

Denise Tcheng

RVP - Americas West

Noname Security

As business and technology teams drive cloud adoption and implement modern application architectures, the security vulnerabilities of the sprawling IT stack multiply as visibility dwindles. Now is the time to explore new applications and API security strategies to proactively reduce risk, secure the environment, and capitalize on cloud-native capabilities to meet these challenges.

Join this boardroom to discuss:

  • Managing the lifecycle of API risks
  • Defending against API attacks
  • Developer-led API security practices

11:20am - 12:05pm  Executive Boardroom

Threat Management – Risk Reduction, Visibility, Detection and Response Across Dispersed Environments

Jeff Crume headshot

Jeff Crume

Distinguished Engineer, CTO Security, North America

IBM

Awwab Arif headshot

Awwab Arif

SVP & CISO

Bank of Hope

Eddie Galang headshot

Eddie Galang

Chief Information Security Officer

Port of Long Beach

Timothy Lee headshot

Timothy Lee

CISO

City of Los Angeles, CA

Many organizations are challenged with implementing their security programs across widely distributed infrastructure, using an array of tools while often sharing responsibility and control with their service providers. So how can they best maintain visibility into those environments, detect malicious activity and orchestrate effective, business wide, responses? Or perhaps even eliminate much of the noise in that process by identifying and reducing their exposure and risk proactively?

Join this interactive boardroom to discuss:

  • Key industry advances in open interconnectivity of tools and data sources
  • How overall exposure and risk can be better managed
  • Improving the efficiency and effectiveness of threat management programs to allow security teams to focus on the what’s most important

12:05pm - 12:35pm  Lunch Service

12:35pm - 1:10pm  Keynote

Securing Digital Business Transformation Starts with Zero

Jay Chaudhry headshot

Jay Chaudhry

CEO, Chairman & Founder

Zscaler

Timothy Lee headshot

Timothy Lee

CISO

City of Los Angeles, CA

Digital transformation is a powerful business enabler that is compelling leaders to fundamentally change their technology ecosystems. The potential of technology to unlock value and drive progress has never been greater and the imperative to transform your business, securely, has never been more urgent. With data, users, and devices everywhere, how can CISOs reimagine cybersecurity in a world without boundaries?

Join this keynote to hear strategies on:

  • Accelerating transformation with innovative security services, and communicating their value to the business
  • Scaling and simplifying security across the organization, minimizing risk and gaining agility
  • Protecting today's cloud-first, hybrid workforce with a proactive, intelligent, and radically simple security architecture

1:10pm - 1:25pm  Break

1:25pm - 2:10pm  Breakout Session

The Constant Evolution of Cloud Security — 5 Trends and How to Respond to Them

Keith Mokris headshot

Keith Mokris

VP, Product Marketing

Orca Security

Building applications in the cloud and running your business on cloud native architectures is a constant evolution that requires a new approach to security. How does a security organization partner with cloud engineering, DevOps teams, and developers to secure their applications?

Join this session to learn:

  • How to maintain visibility across a dynamic, potentially multi-cloud attack surface
  • Achieving and maintaining compliance at scale
  • Responses to critical risks and constant cloud evolution

1:25pm - 2:10pm  Breakout Session

New SEC Rules: Are you Prepared?

Chris Stoneley headshot

Chris Stoneley

CISO

Cathay Bank

Alex Hall headshot

Alex Hall

Senior Director, Information Security (CISO)

International Vitamin Corporation

Under the new reporting rules, cybersecurity is now mission-critical for senior executives and boards of directors. The opacity of cyber risk will no longer be acceptable. We are now entering a new era —one in which governments and regulatory agencies have more oversight of cybersecurity incidents.

Join this session to discuss:

  • How to prepare your board
  • What the impacts of the new SEC ruling will have
  • How can CISOs protect themselves from liability

1:25pm - 2:10pm  Executive Boardroom

Navigating the Third-Party Threat Landscape

Kerry Nagle headshot

Kerry Nagle

Chief Operating Officer

CyberGRX

Billy Norwood headshot

Billy Norwood

Chief Information Security Officer

FFF Enterprises

Ralph Johnson headshot

Ralph Johnson

State Chief Information Security Officer

State of Washington

Companies are increasingly dependent on vast networks of third parties which makes it difficult to monitor the level of exposure these risks pose to the organization. Perfect monitoring of all third parties, especially at global scale is impossible with limited resources. However, a proper third-party risk management program can be the life-saving measure your business needs when your partners are under attack.

Join this session to discuss:

  • Prioritizing your vendor inventory for assessment
  • Leveraging automation for calculating risk and streamlining the review process
  • Expanding third-party risk conversations beyond cybersecurity

1:25pm - 2:10pm  Executive Boardroom

Zero Trust for the Post-Pandemic Hybrid Workforce

Jim Anthony headshot

Jim Anthony

SVP, Field Engineering

Appgate

Awwab Arif headshot

Awwab Arif

SVP & CISO

Bank of Hope

Dawn Armstrong headshot

Dawn Armstrong

VP, Cybersecurity and Infrastructure

Human Good

Zero Trust adoption spiked in 2020 as organizations scrambled to solve an unprecedented remote access challenge. Now, looking ahead, enterprises are faced with the conundrum of staying fully remote, returning full-time to the workplace, or more likely landing somewhere in between. But not all Zero Trust solutions are created equal, and many are ill-suited to address a range of use cases or environments.

Join this roundtable discussion to:

  • Understand the limitations of remote access-only solutions
  • Explore a wide variety of use cases that can be addressed by Zero Trust
  • Learn best practices for transitioning to Zero Trust from a legacy solution



2:10pm - 2:45pm  Networking Break

2:15pm - 2:40pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

2:45pm - 3:30pm  Breakout Session

Why the Future of the SOC Isn’t Fully Autonomous

Tyler Fornes headshot

Tyler Fornes

Principal Solutions Architect

Expel

Brett Cumming headshot

Brett Cumming

Sr. Director, Information Security Officer

Skechers

Today’s SOC is laser-focused on accelerating capabilities. This approach has lead toward rock-solid building blocks in automation, integration, and context. But the best storytellers and decision makers in the equation are the people. While some might still hold out for the completely autonomous SOC, the SOC of the future leverages technology to better enable analysts to do the critical thinking and problem solving they do best.

Join Brett Cumming, Global Information Security Leader at Skechers and Tyler Fornes, Principal Solutions Architect at Expel to:

  • Explore the shift from reactive to proactive security response strategies, using context to make more informed, real-time decisions
  • Examine the role of automation in helping analysts make smarter, better informed decisions in the face of cyber threats
  • Hear real-world examples of how core security functions can come together to harden defenses and thwart attacks

2:45pm - 3:30pm  Breakout Session

The First 48 Hours

Dan Meacham headshot

Dan Meacham

VP, Global Security and Corporate Operations, CISO

Legendary

Jake Martens headshot

Jake Martens

SVP & CISO

Aristocrat

Steve Begalman headshot

Steve Begalman

CISO

Boyd Gaming

A CISO's worst nightmare is when a cyberattack under their watch becomes headline news. The initial signs of a security incident are rarely black and white. The first questions CISOs must ask are “Who does this impact?” and “How should I respond?” Security teams must understand the nature and scope of the incident to identify the best course of action.

Join this session to discuss:

  • How to identify the significance and impact of the incident
  • What plan you should already have in place
  • How to pinpoint who needs to receive communication immediately

2:45pm - 3:30pm  Executive Boardroom

Implementing Zero Trust, the Practical Way

Venky Raju headshot

Venky Raju

Field CTO

ColorTokens

Jason Borinski headshot

Jason Borinski

Director of Information Security

Dexcom

Vipin Gautam headshot

Vipin Gautam

Deputy CISO

Paradigm

After years of being perceived as a nice cybersecurity concept but lacking practical implementation, Zero Trust has gained tremendous momentum in the industry with many organizations budgeting for and kicking off various Zero Trust initiatives. To realize the full benefit of Zero Trust, CISOs must carefully plan the processes to support Zero Trust initiatives, identify the right solutions and services, as well as set right expectations with all stake holders.

Join your peers to discuss:

  • Business benefits and misconceptions of Zero Trust
  • Common pitfalls when implementing Zero Trust
  • Setting practical and realistic expectations/milestones


2:45pm - 3:30pm  Executive Boardroom

Maximizing Your Cyber Security Insurance Strategy

Neil Clauson headshot

Neil Clauson

Regional CISO

Mimecast North America

Michael Mongold headshot

Michael Mongold

Vice President, Information Security and Chief Information Security Officer

Deckers Brands

Ernie Liu headshot

Ernie Liu

CISO

United Talent Agency

Kevin Kealy headshot

Kevin Kealy

CISO

Light & Wonder

The cost of cyber insurance is skyrocketing. In response to a string of high-profile attacks, record-setting ransomware numbers and government regulations, insurers are being forced to significantly increase premiums for cyber coverage. It’s not matter of “if”, it’s a matter of “when” (or even “when again?”) you’ll need protection from cyber insurance carriers.

Join this boardroom hosted by Mimecast to discuss:

  • Strategies to understand and quantify your firm’s risk and threat profile
  • Techniques to demonstrably reduce your attack surface and enhance your ecosystem of controls
  • Methods to communicate your program’s effectiveness in order to maximize cyber insurance coverage

3:30pm - 3:45pm  Networking Break

3:50pm - 4:35pm  Keynote

The New Faces of the C-Suite

Emily O'Carroll headshot

Emily O'Carroll

Sr. Director, Global Information Security & IT Compliance

Topgolf Callaway Brands Corp.

Diana Lovati headshot

Diana Lovati

Chief Information Security Officer

Ball Aerospace

Jonathan Chow headshot

Jonathan Chow

Chief Information Security Officer

Genesys

Ingrid Lohneiss headshot

Ingrid Lohneiss

Manager, IT Security Risk & Compliance

Dole Packaged Food

Companies with greater diversity are more profitable, more socially responsible, and provide more well-rounded perspectives. So why is it that there are so few women in the C-suite?  Today, CISOs have a great opportunity to change the narrative by becoming a sponsor and advocate for the advancement of women.

Join this session to learn:

  • Why having women in the C-Suite is so impactful?
  • What is the difference between mentor and sponsor
  • How CISOs play a critical role in advocating for women leaders

4:35pm - 5:05pm  Closing Reception & Prize Drawing

December 12, 2022

December 13, 2022

We look forward to seeing you at an upcoming in-person gathering


Location


MORE INFORMATION

A block of rooms has been reserved at the Omni Los Angeles Hotel at California Plaza at a reduced conference rate. Reservations should be made online or by calling 1-213-356-3300.

Deadline to book using the discounted room rate of $209 USD (plus tax) is November 21, 2022.

Your Community Partners


Global Thought Leader
CISO Thought Leaders
Key Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Zack Hellmann

Sr Program Manager

971-717-6691

zack.hellmann@evanta.com