Vulnerability Management is Dead! Long Live Vulnerability Management!

Oct 10, 2022 3:00pm ‐ Oct 10, 2022 4:00pm

Identification: SC2233

Credits: None available.

You are Jane, the new security director of a company that has 1,000+ servers. You have just been handed an Excel spreadsheet of a report showing you have 15,692 vulnerabilities across your environment.

We will discuss the impossible task of managing vulnerabilities. We will walk through the antiquated vulnerability management process that Jane and so many of us have to deal with: spreadsheets, outdated inventory, and no context to the vulnerabilities, assets or underlying business processes. We will explore key questions that challenge everything we know today about prioritization, centralization and automation with the hope of bringing sanity back to information security in our organizations.

Learning Objectives:
  • Understand the challenges of current vulnerability management systems spreadsheets, outdated inventory, no context to the vulnerabilities, assets or underlying business processes, and how the current practices can be inefficient, ineffective and, sometimes, give a false assurance of security.
  • Understand the importance of prioritization, centralization and automation of the vulnerability systems and ask questions about their organizations business objectives, cybersecurity posture and approach to vulnerability management.
  • Come up with a rational, logical and practical approach to vulnerability management that can be incorporated with the overall organizational cybersecurity risk strategy and plan with understanding of the key limitations and execute it with tune-ups and updates.

Best Practices for Managing & Preventing Insider Threats from Interviewing Experts

Oct 10, 2022 3:00pm ‐ Oct 10, 2022 4:00pm

Identification: SC2234

Credits: None available.

One of the largest issues with securing data is the exposure of insiders who work for organizations that pose a threat to the data that organizations need to protect. Organizations are becoming more desperate to find ways of stemming the damage. This talk expects to answer one question for the audience: What security control best practices are available to prevent insider cyberattacks, as perceived by cybersecurity experts?

The session will present the findings from the multiple rounds of interviews and questionnaires used to gather the data and to develop an understanding of the controls used to address insider threats. There were 32 participants who were active cybersecurity practitioners responsible for securing the data of their organizations while working to prevent insider threats.

Learning Objectives:
  • Identify approaches for improving existing insider threat programs based on the joint experiences of fellow cybersecurity and insider threat practitioners.
  • Develop strategies for overcoming organizational challenges that block the effectiveness of existing insider threat security controls. The strategies are based on the joint experience of 32 insider threat professionals.
  • Define the three types of insider threats, list proven strategies that have been shown to address each type and describe solutions that have shown to have limited effectiveness with addressing insider threats.

Three Simple and Effective Cybersecurity Exercises

Oct 10, 2022 3:00pm ‐ Oct 10, 2022 4:00pm

Identification: SC2236

Credits: None available.

The genesis of many cybersecurity exercises begins with a simple request: An executive approaches a manager and says, “We need a tabletop. Get it done.” This request may stir up angst as some planning is required and, to some, may be a new experience.

But what do you do when you simply don’t have the luxury of ample time to plan for a cybersecurity exercise? How do you conduct a cybersecurity exercise that is simple yet effective and worth the participants’ valuable time?

This presentation will present three simple cybersecurity exercise ideas that may be conducted with minimal planning, are applicable to most organizations and will deliver value by identifying potential deficiencies or confirming the efficacy of existing processes.

Learning Objectives:
  • Demystify the tabletop planning experience.
  • Introduce best practices to will enable attendees to meet tabletop exercise requirements.
  • Convey three simple cybersecurity tabletop exercise scenarios that may be leveraged by the attendees with very little planning.

Keynote - Cybersecurity Insights

Oct 11, 2022 7:00am ‐ Oct 11, 2022 8:00am

Identification: SC2239

Credits: None available.

As founder of the UK’s National Cyber Security Centre, Ciaran Martin managed more than 2,000 significant cyber-attacks including the so-called Wannacry attack in 2017. Martin will provide a robust analysis of the world’s digital insecurities and provide his perspective on mitigation strategies. What are the biggest cyber vulnerabilities globally and who are the nefarious actors? How can we, as companies, countries and individuals fight back and how do we build partnerships to identify risk, build defenses and improve technology resilience.


Career Center Series (Virtual): Conference Presenting: The Art of Leadership and Soft Skills Development Through Presentation

Oct 11, 2022 9:00am ‐ Oct 11, 2022 10:00am

Identification: CCSV06

Credits: None available.

Have you ever wondered about presenting at a conference, but thought you didn’t know how to do it? If so, this session is for you. We will look at how you evaluate conference speaking opportunities by searching for conference call for proposals (CFP) and understand the key components of submitting a proposal to speak.

More importantly, why would you want to submit a proposal? It may be that you want to develop your writing and speaking skills, Also, as you progress through your career, you will be challenged to present key ideas to management or other audiences.

Rarely do we have an opportunity to ‘try out’ the presentation of ideas. The lessons gained by submitting a proposal to speak and presenting to an audience will further your leadership and interpersonal skills, which can be directly applied to your career today.


How to diversify your cybersecurity teams

Oct 11, 2022 9:35am ‐ Oct 11, 2022 10:35am

Identification: SC2243

Credits: None available.

Diversity, equity and inclusion are on all corporate radars. It is well known that diverse teams deliver better solutions, and cybersecurity is no exception. This presentation identifies real-world examples of how companies are winning at diversifying their cybersecurity teams, based on data and experience from Blacks United in Leading Technology International.

Learning Objectives:
  • Recognize that diverse cybersecurity teams deliver better solutions.
  • Present data on what has worked in diversifying cybersecurity team.
  • Teach methods that can be employed today to enlist diverse teams to solve information security challenges.

Everything I know about Compliance I learned from Patrick Swayze in Road House

Oct 11, 2022 9:35am ‐ Oct 11, 2022 10:35am

Identification: SC2244

Credits: None available.

"One, never underestimate your opponent. Expect the unexpected. Two, take it outside. Never start anything inside the bar unless it's absolutely necessary. And three, be nice."

Use the "Three Simple Rules" from Road House as a guide to navigating compliance.

Our opponents are varied, active and can be internal as well as external. While security professionals are always vigilant, we need to learn how to make advocates out of our "internal" opponents to help us discover the unexpected and stay prepared. Infighting doesn't help anyone. Learn how to gain perspective, give perspective and solve the fights outside of the meeting room. Realizing this is just a job, and not a personal attack, goes a long way to establishing and keeping the peace in tenuous situations.

Learning Objectives:
  • Define opportunities to identify the real opponents while finding and developing advocates.
  • Describe mechanisms to gain perspective, give perspective and solve the fights outside of the meeting room.
  • Establish guardrails to keep the peace, not taking it personally and help foster meaningful dialogue around difficult topics.

How to Establish a (successful) Security Strategy from Scratch

Oct 11, 2022 9:35am ‐ Oct 11, 2022 10:35am

Identification: SC2249

Credits: None available.

Maintaining a healthy security culture in a company is no easy feat. However, establishing such a culture can be even more challenging. In this session, Esther Pinto, CISO & DPO at anecdotes, will share her experience and present a roadmap for establishing a successful security strategy from scratch. Participants will learn where they should start, what to prioritize and who their key allies should be. Furthermore, the presentation will dive into how to approach balancing business and security needs at a young company looking to grow, and how to assess and define the company’s risk appetite.

Learning Objectives:
  • Understand the challenges of establishing an information security program from scratch.
  • Better understand the right approach to establishing a strong information security strategy and gain the relevant tools to build a detailed information security roadmap.
  • Better understand the different relationships that are important to build with various stakeholders and to better balance between business and information security needs.

Perspectives on Cybersecurity: A Fireside Chat with (ISC)2 and CISA

Oct 11, 2022 9:35am ‐ Oct 11, 2022 10:35am

Identification: SC2250

Credits: None available.

Join (ISC)² CEO Clar Rosso and Dr. David Mussington, Executive Director for Infrastructure at CISA for an in-depth discussion on the most significant cybersecurity risks we face today and tomorrow. Hear his perspective on a variety of timely topics including collective defense, exploitation of cyber or physical infrastructure, workforce shortages and the effectiveness of communicating cyber risks to the general public . Learn more about CISA’s mission and the resources they provide and seize the opportunity to get your most pressing questions answered.


Is Your Cloud Data Lurking in the Shadows? Sponsored by Laminar

Oct 11, 2022 9:35am ‐ Oct 11, 2022 10:35am

Identification: SC22106

Credits: None available.

In many cloud-first strategies, shadow data is quickly replacing shadow IT and becoming an issue that causes anxiety in many CISOs as it leaves undue risk and potential breaches in its wake. CISOs fear the unknown as data security teams have lost visibility to where their sensitive data is in the cloud.

In this session you will learn...

  • What is shadow data and how does it occur?
  • Best practices to shine a light in the shadows to expose where YOUR data is hiding.