IN-PERSON

Dallas CISO Executive Summit

May 21, 2024 | Dallas/Addison Marriott Quorum by the Galleria

May 21, 2024
Dallas/Addison Marriott Quorum by the Galleria

APPLY TO PARTICIPATE

Collaborate with your peers

Get together with Dallas's top CISOs to tackle shared business challenges and critical priorities facing your role today. Participate in this one-day, local program with peer-driven topics and interactive discussions with your true C-level peers.

Join your peers to discuss the most critical issues impacting CISOs today:

Strengthening cybersecurity's influence as a key facilitator of enterprise risk decisions

Assessing and communicating risk posture amid increasing regulatory and liability scrutiny

Establishing security's critical role in protecting and advancing the business through AI adoption

Dallas CISO Governing Body


The Governing Body Co-Chairs shape the summit agenda, ensuring that all content is driven by CISOs, for CISOs.

Governing Body Co-Chairs

Sara Andrews

Experian
Global CISO

Sujeet Bambawale

7-Eleven
VP, CISO

David Bell

CBRE
Senior Vice President & Chief Information Security Officer

Patrick Benoit

Brinks
Fmr Global CISO

Sonja Hammond

National Veterinary Associates
VP, CISO

Mustapha Kebbeh

Ultimate Kronos Group
Chief Security Officer

Scot Miller

Mr. Cooper
SVP, CISO

Scott Moser

Sabre Corporation
SVP, Chief Information Security Officer

Becky Palmer

National Life Group
Chief Information Security Officer

Paul Reyes

Vistra Corp
CISO, VP of Cyber Security, Risk, & Compliance

Harold Rivas

Trellix
SVP & CISO

Shamoun Siddiqui

Upbound
VP, CISO

What to Expect

Interactive Sessions

Hear from CISO practitioners and thought leaders on how they're solving critical challenges impacting your role today in Keynote sessions, and join smaller, interactive discussions with your peers in Breakout and Boardroom sessions.

Community Networking

Make new connections and catch up with old friends in casual conversations during dedicated time for networking designed to better acquaint you with your Dallas CISO community.

Peer-to-Peer Meetings

Connect with like-minded peers in a private, one-on-one setting through Evanta's Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

Agenda


May 20, 2024

May 21, 2024

6:00pm - 8:30pm  Governing Body Welcome Reception

Governing Body Welcome Reception

Governing Body members host this dinner for attendees to launch the event with an evening of peer networking.

7:45am - 8:30am  Registration & Breakfast

8:30am - 9:15am  Keynote

Adopting a Growth Mindset and Boosting Resilience

Daniel Bull headshot

Daniel Bull

World Record-Breaking Adventurer

Guest Speaker

At the very top of the world, as in the business world, constant change means we’re all navigating new terrain. Come together and bounce back from the greatest disruptive event of our generation, while being inspired by 3x world record-breaking adventurer Daniel Bull. He shares powerful and practical strategies learnt from Everest to Antarctica and beyond while empowering you to defy limits, grasp opportunities, and conquer your own mountains – in work and in life.

Daniel will share:

  • Proven strategies for dealing with unrelenting change
  • Powerful insights on courageous leadership in the face of ongoing uncertainty
  • What it takes to reach the top – adopting a growth mindset and boosting resilience despite epic challenges


9:15am - 9:40am  Networking Break

9:40am - 10:25am  Breakout Session

Unlocking Full Cloud Potential – Security Enhancements for Today's Enterprise

Uy Huynh headshot

Uy Huynh

VP Solution Engineering

Island

While the vast majority of infrastructure has been upgraded and modernized to secure the shift to the cloud, enterprise IT teams are still missing an equally seamless access method to safely deliver those now cloud-native apps and data. While traditional browsers have become the de facto access point for the majority of business critical applications, they lack the deep inspection capabilities and hyper-granular security controls enterprises need. This results in security teams surrounding their browsers with layers of tech to meet those needs.

Join this breakout session to discover:

  • Why traditional cloud security methods undermine your modernization efforts and end-user experience
  • Embracing technological momentum to adapt to a "more-with-less" security landscape
  • How enterprise CISOs are using this solution to bolster cloud security

 

9:40am - 10:25am  Executive Boardroom

From Z to A - Extending Zero Trust to APIs

Anthony (Tony) Lauro headshot

Anthony (Tony) Lauro

Director, Security Technology and Strategy

Akamai Technologies

As more and more organizations adopt a Zero Trust architecture (ZTA), many initiatives overlook the increased prevalence of API-based access to sensitive application functionality and data. As CISOs move forward in their ZTA journey, how can they extend these principles to their API strategy to ensure security from the network layer to the application layer?

Join this session to discuss:

  • Breaking the kill chain by stopping infection vectors and protecting against lateral movement
  • Shielding sensitive data and limiting how APIs interact with data
  • Increasing real-time visibility across the business to mitigate threats

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CxOs).

To reserve your seat, please contact Fernanda Casillas at fer.casillas@evanta.com

9:40am - 10:25am  Executive Boardroom

Rethinking SIEM — Embracing the Modern Security Landscape

Kevin Kirkwood headshot

Kevin Kirkwood

Deputy CISO

LogRhythm

Becky Palmer headshot

Becky Palmer

Chief Information Security Officer

National Life Group

Glen Armes headshot

Glen Armes

Chief Information Security Officer

Old Republic International Corporation

In a world where traditional SIEM solutions are often described as “dead,” the need for reevaluation and innovation in security practices becomes paramount. It is important for CISO’s to consider the myths and realities surrounding cost, deployment, and maintenance.

Join this session to discuss:

  • A shift towards intuitive tuning mechanisms to enhance security posture
  • The importance of agility, scalability, and comprehensive threat visibility in the evolving landscape
  • Contemporary security strategies for streamlined threat detection

10:25am - 11:05am  Networking Break

10:30am - 10:55am  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

11:05am - 11:50am  Breakout Session

Endpoint, Cloud and the Board — Identifying Risk that Matters

Corey Smith headshot

Corey Smith

Vice President of Solution Architects

Qualys

 Prioritizing and eliminating the cyber risks that matter most is the ultimate goal of security leaders. But how do you validate that your efforts are hitting the mark? It all comes down to well-crafted measurements: metrics that are reliable and easily understood by all stakeholders across the business.

In this session, we will discuss:

  • Cybersecurity risk assessment essentials and which risks truly carry weight
  • Concrete approaches to determine effectiveness of security capabilities
  • Creating simple "metric cards" to communicate across stakeholders


11:05am - 11:50am  Breakout Session

CISO's Responsibility to Resiliency

Ajay Gupta headshot

Ajay Gupta

SVP & CISO

Cencora

Organizations are constantly being targeted and attacked. It's inevitable that the attacks will happen, but it's up to CISOs to strategically plan for how to keep business going as usual and minimize disruption.

During this session you will explore:

  • What resiliency means, how to prioritize achieving it, and lessons learned
  • Holistic approaches to architecting a tried-and-true cyber resiliency plan
  • Enabling security and business operations to move forward through turbulence


11:05am - 11:50am  Executive Boardroom

Threat Intelligence and Third-Party Risk – Doubling Down on Critical Vulnerabilities

Kelly White headshot

Kelly White

Co-Founder & CEO

RiskRecon - A MasterCard Company

Boulton Fernando headshot

Boulton Fernando

CISO

Rithm Capital

Alain Espinosa headshot

Alain Espinosa

Global Director, Cybersecurity Operations

Upbound

The complete entanglement of cyber risk with business risk is becoming increasingly more visible. CISOs now have an opportunity to better pinpoint third parties that present a threat to the organization. Yet the increasing complexities of third party, and even fourth party, risk management, prompted by a wide range of evolving threats, demands heightened attention. How can CISOs ensure they have a clear overview of the threat landscape and vulnerabilities across ecosystems and supply chains?

Join this session to discuss:

  • Identification of vulnerabilities across your vendor landscape to prioritize response efforts
  • Best practices for mitigating a new wave of sophisticated attacks to keep assets safe
  • The role threat intelligence plays in risk management strategies to safeguard your digital ecosystem

11:05am - 11:50am  Executive Boardroom

Securing the Everywhere World — Building Cyber Resilience through a “Connectivity Cloud”

John Engates headshot

John Engates

Field CTO

Cloudflare

Aaron Munoz headshot

Aaron Munoz

Chief Information Security Officer

Texas Christian University

When users are everywhere and digital operations span cloud, SaaS, and on-premises environments, achieving cyber resilience becomes paramount. The challenge lies in navigating this complexity and maintaining visibility and control to ensure continuous operation despite cyber threats.

Join this interactive roundtable to discuss:

  • Optimizing costs and improving security across diverse cloud environments
  • Adopting Zero Trust philosophies to protect users, data, and applications
  • Innovating with AI while addressing global regulatory and data privacy requirements

11:50am - 12:35pm  Lunch Service

12:35pm - 1:10pm  Keynote

Optimizing for Agility – Network and Security Convergence

Steve Riley headshot

Steve Riley

VP and Field CTO

Netskope

Integrating a complex ecosystem across all security areas can optimize defenses without simplifying adversaries’ challenges. This approach balances robust security with efficiency, crucial for navigating generative AI and tech advancements. Achieving this requires strategic selection and consolidation of platforms to enhance agility, reduce risk, and maintain cost-effectiveness.

In this session, you’ll learn:

  • The composition of an effective security architecture
  • Value you can derive from a converged networking and security platform
  • Common consolidation mistakes people make and how to avoid them

1:10pm - 1:35pm  Break

1:35pm - 2:20pm  Breakout Session

Data and AI — Driving Value for a Secure Organization

Eric Ranta headshot

Eric Ranta

Director, Customer Value & Transformation Advisors

Google Cloud

Even the most successful companies face challenges harnessing the full value of a robust data and AI strategy. Security leaders must keep abreast of data and AI trends to understand how to realize and prioritize greater potential at scale for optimal business value. 

In this session, you’ll learn: 

  • Benefits of a unified data and AI platform 
  • Customer success insights 
  • Five trends for an interconnected and secure data strategy

1:35pm - 2:20pm  Executive Boardroom

The Real Security Challenges Your CISO Peers are Struggling With

John Spiegel headshot

John Spiegel

Field CTO, Network Transformation

Hewlett Packard Enterprise

Jeff Kirby headshot

Jeff Kirby

CISO

Interstate Batteries

As a CISO you're dealing with an ever-evolving set of threats and trying your best to lean in on new concepts, new technologies and new cross-functional relationships – to help protect the business. Your plate is full, and that's a lot of new on new. We get it. So, it's time to peel back the curtain and discuss some critical topics that are keeping CISOs up at night.

Join your peers and dive into this open conversation on:

  • Making the business case for cloud-delivered access - Do you really need it, and who do you trust?
  • Aligning with Networking leaders to address end user experience - It ain’t always pretty
  • Balancing the need for innovation with the reality of the compliance check box

Executive boardrooms are intimate and interactive sessions designed to foster dynamic dialogue around a specific, strategic topic. These private, closed-door discussions encourage attendee participation and are limited to 15 attendees (seating priority is given to CxOs).

To reserve your seat, please contact Fernanda Casillas at fer.casillas@evanta.com

1:35pm - 2:20pm  Executive Boardroom

Achieving AppSec Maturity

Bill Weinberg headshot

Bill Weinberg

VP of Solutions Engineering

Checkmarx

Manish Jain headshot

Manish Jain

Head of Information Security

Amazon

Marty Ray headshot

Marty Ray

CISO

Fossil

A comprehensive AppSec program is vital to a successful business. But building cross-functional support and trust between developers and application security teams is a difficult task. How can CISOs take control of their AppSec programs and comprehensively secure against vulnerabilities – no matter the stage of development?

Join this session to discuss:

  • Mapping out crucial AppSec gaps
  • Analyzing what is needed to quickly remediate 
  • Ensuring a positive developer experience


2:20pm - 3:00pm  Networking Break

2:25pm - 2:50pm  Peer-to-Peer Meetings

Peer-to-Peer Meetings

Connect with like-minded peers in a one-on-one setting through Evanta’s Peer-to-Peer Meetings. You will be matched with peers in your community based on your shared interests and priorities.

3:00pm - 3:45pm  Breakout Session

CCM — The Visibility You Crave, The Remediation You Need

Yasmine Abdillahi headshot

Yasmine Abdillahi

BISO and Executive Director Cyber GRC

Comcast

Many organizations lack the capability to continuously monitor and measure the effectiveness of their security controls. Continuous control monitoring (CCM) automates the monitoring of cybersecurity controls’ effectiveness and relevant information gathering in near real time.

Join this session to explore how CISOs can:

  • Improve their organization’s security posture and their own productivity
  • Gain visibility on asset management, endpoint protection, secure configuration and vulnerability management
  • Act as a business enabler, ensuring audit readiness and proactive risk management


3:00pm - 3:45pm  Executive Boardroom

Organizational Risk Mitigation — Protecting Humans from Themselves

Brian Reed headshot

Brian Reed

Senior Director, Cybersecurity Strategy

Proofpoint

KC Condit headshot

KC Condit

CISO

G6 Hospitality

Sometimes it's hard to see a future beyond ransomware, BEC and data loss. But how do we not only ensure our cyber defense teams and the workforce they protect stay afloat in the current risk landscape, while simultaneously building toward future consolidation and risk mitigation scenarios?

Join this session to discuss:

  • Developing a human risk framework
  • Moving human-centric security controls from reactive and manual to proactive and automated
  • Leveraging AI to protect humans from themselves

3:00pm - 3:45pm  Executive Boardroom

SEC Cyber Disclosures — Discussing the Latest Trends

Jacob Olcott headshot

Jacob Olcott

Vice President, Government Affairs

BitSight

Robert Pace headshot

Robert Pace

VP, CISO

Invitation Homes LP

Public companies have started including cybersecurity risk and incident disclosures in their 10Ks and 8Ks. What are they disclosing? How are CISOs adjusting their cybersecurity programs moving forward?

Join this boardroom to discuss:

  • How technology leaders can effectively tell their company’s cybersecurity story
  • Real-world examples of effective cybersecurity disclosures under the new requirements
  • Championing regulations as an opportunity to cement your role as a business leader

3:45pm - 4:10pm  Break

4:10pm - 4:45pm  Keynote

The Realities of a Board Position

Sara Andrews headshot

Sara Andrews

Global CISO

Experian

Michael McNeil headshot

Michael McNeil

Global CISO

Board Member

Scot Miller headshot

Scot Miller

SVP, CISO

Mr. Cooper

In today's landscape, CISOs are valued for their cyber expertise, yet not all cybersecurity experience is created equal. For those aspiring to board-level positions, how can they ready themselves for success?

In this keynote session, delve into:

  • The significance of certifications, education, and networking
  • Embracing a business-centric approach and cultivating a broad skill set
  • Essential financial, strategic, and interpersonal capabilities


4:45pm - 5:00pm  Closing Reception & Prize Drawing

May 20, 2024

May 21, 2024

We look forward to seeing you at an upcoming in-person gathering


Evanta cares about the health and safety of our community. Please review the following recommendations prior to attending the gathering.

Location


MORE INFORMATION

A block of rooms has been reserved at the Dallas/Addison Marriott Quorum by the Galleria at a reduced conference rate. Reservations should be made online or by calling 1-800-811-8664. Please mention Evanta Executive Summit to ensure the appropriate room rate.

Deadline to book using the discounted room rate of $199 USD (plus tax) is April 29, 2024.

Your Community Partners


Global Thought Leader
CISO Thought Leaders
Key Partners
Program Partners

Community Program Manager


For inquiries related to this community, please reach out to your dedicated contact.

Fernanda Casillas

Community Program Manager

469-933-4731

fer.casillas@evanta.com