Loading Events
December 10 @ 9:45 am EST to December 10 @ 6:00 pm EST

December Virtual Cyber Executive Forum 2021


  • This event has passed so registration is closed.
ISSA Cyber Executive Forum Banner

CEUs / CPE Credits

By attending a full day at the Cyber Executive Forum, you will receive 8 Continuing Education Units or Continuing Professional Education Credits.

Attendees

The Cyber Executive Forum is “By Invitation Only” and all attendees are pre-screened & approved in advance.

December 2021 Cyber Executive Forum Speaker Lineup

Pete Lindstrom

Pete Lindstrom is Research Vice President for Security Strategies. His research is focused on digital security measurement and metrics, digital security economics, and digital security…

Read more

Karen Worstell

Karen Worstell is as well-known as a serial Chief Information Security Officer for iconic brands across industry sectors and as a Silicon Valley technology leader….

Read more

Candy Alexander

Ms. Alexander has over 30 years of experience in the cybersecurity profession, receiving multiple international industry recognition awards. She has held several positions as CISO…

Read more

Dr. Shawn P. Murray

Shawn Murray is a Principal Scientist with the United States Missile Defense Agency and is an officer in the US Civil Air Patrol.Previous assignments include…

Read more

John Donovan

John Donovan is a cyber-security, technology, and business leader based in Silicon Valley. He is an active member of the cyber-security community in the San…

Read more

Marnie Wilking

Marnie Wilking is the Global Head of Cybersecurity, Privacy and IT Risk Management for Wayfair, the world’s largest online destination for the home. Marnie has…

Read more

Lenny Zeltser

Lenny is Chief Information Security Officer at Axonius. Prior to Axonius, Zeltser led security product management at Minerva Labs and NCR. Before that, he spearheaded…

Read more

Jimmy Sanders

Jimmy Sanders, head of information security at Netflix DVD. Jimmy has spent the better part of two decades securing data and systems from cyber threats…

Read more

Rick Holland

Rick has more than 15 years’ experience working in information security. Before joining Digital Shadows, he was a vice president and principal analyst at Forrester…

Read more

Kirsten Bay

Kirsten brings more than 25 years of experience in risk intelligence, information management, and policy expertise across a variety of sectors with the last 6…

Read more

Caroline Wong

I am a strategic leader with strong communications skills, cybersecurity knowledge, and deep experience delivering global programs. My practical information security knowledge stems from broad…

Read more

N. MacDonnell Ulsch

A China cyber strategy research advisor to KPMG, MacDonnell Ulsch is a widely respected commentator, lecturer, author and analyst, advising the US government legislative branch…

Read more

Eric Green

Eric has been in the cybersecurity industry for over 20 years and is currently at TikTok focussed on Endpoint Security. Prior to TikTok, Eric was…

Read more

Marc Thompson

Marc Thompson became a managing partner of ITPG in December 2001. In this role, Marc managed multiple cyber security associations, including (ISC)2 which delivered the…

Read more

Jim Gogolinski

Jim Gogolinski serves as Vice President of Research and Intelligence at iboss. Jim brings many years of research and threat intelligence experience and has an…

Read more

Robb Reck

Robb is the Chief Trust Officer for Red Canary, where he is responsible for ensuring the company maintains the trust of its customers and employees….

Read more

Ready to Explore Registration Options?

CISO Executive members attend at no charge (generous options are available for other members as well as guests).

Cyber Executive Forum December 10

Time Session Speaker
10:00 AM to 10:15 AM

Breakfast Talk: From Asset Management to Asset Intelligence: Crossing the CAASM

From Asset Management to Asset Intelligence: Crossing the CAASM

As IT and security teams struggle to manage a complex sprawl of devices, users, cloud services, and software, there's one certainty we can rely on (thanks to the second law of thermodynamics): things will only get more complex.

But there's good news.

What we previously thought of as "asset management" has evolved. Today, we have “asset intelligence”, which moves from a spreadsheet approach — focused on getting an inventory of devices — to an API-driven, always up-to-date way of seeing all assets through integrations of existing tools, data correlation at scale, and querying capabilities to find and respond to gaps.

Join this session to hear from Lenny Zeltser, CISO of Axonius. You’ll become familiar with how this new approach to asset intelligence and the emerging Cyber Asset Attack Surface Management (CAASM) category helps IT and security teams improve security hygiene, reduce manual work, and remediate gaps.

Read more…

  • Lenny Zeltser – CISO, Axonius

Venue

Virtual

, ,

Cyber Executive Forum December 10

Time Session Speaker
9:50 AM to 10:00 AM

Welcome

  • Candy Alexander – CISO, NeuEon, Inc., & Immediate Past President, ISSA International
  • Marc Thompson – Executive Director, ISSA International
4:45 PM to 5:45 PM

China Threat Update

China is using AI to repress the Uyghurs. It must stop. The Chinese Communist Party’s persecution of the Uyghur people will go down in history as one of the worst human rights tragedies of our time — not just for the abject horror of targeting a population of 11 million for genocide, but also for the advanced technologies that enabled it.

Read more…

  • N. MacDonnell Ulsch – Chairman and Founder of The China 863 Analyst, MacDonnell Ulsch Cyber Advisory LLC
  • Dr. Shawn P. Murray – President, ISSA International
5:45 PM to 6:00 PM

Closing remarks

4:30 PM to 4:45 PM

Networking Break

3:15 PM to 3:30 PM

Networking Break

2:15 PM to 3:15 PM

Panel : Top 5 strategies/priorities for 2022

Security leaders understand that in this changing landscape, the top threats and goals are an elusive target. Pete Lindstrom will moderate this panel with 3 dynamic security leaders, Marnie Wilking, Global Head of Cybersecurity, Privacy, and IT Risk Management for Wayfair, Robb Reck, Chief Trust Officer for Red Canary, and Jimmy Sanders, Head of Information Security for Netflix DVD, as they discuss their emerging Top 5 Strategies to maintain or build a successful security program. The topics will range from employee retention to embracing new security paradigms.

Read more…

  • Jimmy Sanders – Head of Information Security, Netflix DVD
  • Pete Lindstrom – Vice President of Research, IDC
  • Marnie Wilking – Global Head of Cybersecurity, Privacy and IT Risk Management, Wayfair
  • Robb Reck – Chief Trust Officer, Red Canary
  • Stephanie Torto – Senior Product Marketing Manager, Proofpoint
2:00 PM to 2:15 PM

Networking Break

1:00 PM to 2:00 PM

Executive Roundtables

As Covid-19 hit, we were forced to change our working paradigm from a mostly in-office environment to that of a remote workforce. This was an unexpected hit and put a heavy burden on the IT departments for staffing and budget as they rushed to reconfigure everything to enable remote work. Over time, as the Covid-19 restrictions are being lifted, we are still seeing a workforce that desires to continue to work from home at least part of the time.

We have also seen that cyber-criminals and nation state threat actors were quick to modify their tools, tactics, and procedures (TTPs) to take advantage of this new model. During this round table, we will briefly discuss the security challenges in tooling up for the shift to remote workforce and then dive into a discussion on how we have seen the threat actors adapt and take advantage of this new normal.

Read more…

  • Jim Gogolinski – Vice President of Research and Intelligence, iboss
9:50 AM to 5:00 PM

Exhibits open

12:30 PM to 12:45 PM

Networking Break

11:30 AM to 12:30 PM

Security Architecture Panel

As Cyber Executives, it is important to leverage several key data points and documents to define the organization’s cybersecurity program. This need has been heighten in the past few years with the complexity introduced by the use of hybrid environment and/or cloud-native environment. In this panel discussion, we will discuss from three different perspectives, what exactly is a security architecture document (org wide or single app), why documenting security architectures are important, and how to use the security architecture strategically to support the business and business planning cycles.

Read more…

  • Candy Alexander – CISO, NeuEon, Inc., & Immediate Past President, ISSA International
  • John Donovan – Chief Information Security Officer, Malwarebytes
  • Caroline Wong – Chief Strategy Officer, Cobalt
11:15 AM to 11:30 AM

Networking Break

10:30 AM to 11:15 AM

Cyber Burnout

SEE your way beyond burnout: Self-care, Empathy and Empowerment as superpowers for cybersecurity.

In this talk, I share the hard lessons of burnout, statistics from VMware's Global Incident Response and Threat Report about cybersecurity pro burnout, its sources and its implications, and what we can do by focusing individually and collectively on three effective strategies: Self-care, Empathy, and Empowerment.

Read more…

  • Karen Worstell – CEO, W Risk Group
10:15 AM to 10:30 AM

Networking Break

3:30 PM to 4:30 PM

Cyber Insurance

The last two years have seen significant financial losses from ransomware and other cybercrimes perpetrated against companies of all sizes. These losses have driven significant cyber insurance claims activity, which, in turn, has resulted in premiums rising with coverage being reduced.

The COVID lockdowns were certainly a factor in accelerating these attacks, and it is clear that our growing shift to even greater digital reliance will have the continued consequences of cyber attackers compromising companies in new and evolving ways. With so much news about organizations being hacked daily, one can feel like there is no ability to be safe. However, best practices can limit the impact and damage caused by a cyber-attack and insurance can help with recovery.

During this fireside chat, we will address the factors driving significant change in the cyber insurance market, and how these changes are beginning to integrate cyber risk management and technology. We will discuss the increased security requirements cyber insurers are expecting to be deployed in order to offer coverage, and the best way for both small and large companies assess how to navigate a complex cyber security environment

Read more…

  • Kirsten Bay – CEO, Cysurance
  • Eric Green – Cybersecurity Engineering, Tik Tok
12:45 PM to 1:00 PM

Lunch and learn speaker : Extortion 2021: How Cybercrime Finds a Way

  • Rick Holland – , Digital Shadows

Get Answers to Your Questions About the December 2021 Cyber Executive Forum

Click on the button below to get in touch with us.

Register Now for the December 2021 Cyber Executive Forum

Cyber Executive Forum

ISSA Cyber Executive Member Registration

ISSA Cyber Executive Members are invited to attend all Cyber Executive Forums at no charge. Click on the button below to register now.

Not a Member of ISSA's Cyber Executive Yet?

Join today and get free access to the Cyber Executive Forum as well as other exclusive benefits.

December 2021 Cyber Executive Forum Event Sponsors

Interested in Sponsoring a Cyber Executive Forum?

For sponsorship information please reach out Lisa O'Connell at 703-382-8196 or click on the button to reach out by email.

Scroll to Top