Just How Far Can We Trust ‘Zero Trust’

Oct 18, 2021 10:00am ‐ Oct 18, 2021 11:00am

Identification: 1778586

SolarWinds and other recent cybersecurity events have brought renewed attention on zero trust architectures (ZTAs), and whether ZTAs can be a single solution to current and future threats. Organizations have become dependent on an ever-increasing number of third-party providers who do a greater percentage of overall services. Cybersecurity threat exposure is further complicated by the sage of cloud service providers, remote workers, Internet of Things (IoT) and Bring Your Own Device (BYOD). It is recognized that ZTA can be "a solution," but is it "the solution" for cybersecurity challenges of today and tomorrow? Organizations that partially or fully shift to ZTA need to understand the impacts to cybersecurity, and also the impacts to programmatics, organizational structures, financials and missions.
Learning Objectives:
  • Understand the impact Zero Trust Architectures (ZTAs) have on an organization's cybersecurity posture and related organization changes.
  • Conduct assessments of the impact of ZTA and other solutions that may be layered to achieve organization cybersecurity goals.
  • Quantify and prioritize the attributes of ZTA and recognize the problems they address and the common gaps that remain.

Lessons learned from enterprise cloud security programs

Oct 18, 2021 10:00am ‐ Oct 18, 2021 11:00am

Identification: 1778614

In the on-premises world, cybersecurity risks were limited to your organization’s network perimeter. In the era of cloud computing, both the impact and likelihood of potential risks are significantly higher. With the corresponding rise of DevOps methodology, security is now the responsibility of everyone who is part of the application development lifecycle, not just security specialists. In this session, we will present findings on methods and processes to build the cloud security framework that make sense for both your business and your developers. The session is based on real-life experiences from implementing cloud security programs in some of the largest enterprises in the world.
Learning Objectives:
  • List key components of succesful cloud security programs.
  • Identify new gaps in their current public clouds security state.
  • Translate existing security requirements to the cloud.

Does Cyber Security have an Image Problem?

Oct 18, 2021 10:00am ‐ Oct 18, 2021 11:00am

Identification: 1778622

The shortage in skilled cybersecurity workers is well documented. Conventional wisdom suggests that the shortage was historically related to low unemployment in developed nations. However, the increased spike in unemployment due to the Covid-19 pandemic put this idea to rest. As such, it is critical to consider why the information security industry is simply unable to recruit enough men and women to meet global demand, identified by the (ISC)2 Cyber Security Workforce Study at more than 3 million needed today. This presentation will consider some of the potential causes for the skills shortage, what the opportunities look like and what we as cybersecurity professionals can do to create a more positive vision of our industry to attract the best and brightest to the field.
Learning Objectives:
  • Understand some of the perceptions and stereotypes related to cybersecurity careers by those not in the industry, and appreciate how these perceptions inhibit potential interest in a cyber career.
  • Better understand and appreciate the non-technical career options that exist in cybersecurity that will make the field more appealing to personalities that do not consider themselves as analytical / technical in nature.
  • Understand what a cyber career path can and should look like and better appreciate the value of tertiary education, on-the-job experience, vendor accreditations and industry certifications as part of a well-rounded skillset.

How to Prepare and Secure Critical Infrastructure for the Future of Digitalisation

Oct 18, 2021 10:00am ‐ Oct 18, 2021 11:00am

Identification: 1778641

Digitalization is here to stay and critical infrastructures are not an exception. Even before the pandemic, we have seen an increased number of connected OT systems to the internet. It leads to no separation of IT and OT networks due to the increase in data, connectivity, complexity and costs. What makes the protection for the digitalization of critical infrastructure difficult is the convergence between IT and OT. Threats that normally impact IT can move between cyber and physical environments. Therefore, cybersecurity is a key factor for the success of digitalized critical infrastructure. The presentation will share key principles and guidelines the presenter developed and refined over the years working in several industries. The application of the principles has helped prepare and secure critical infrastructure for the future of digitalisation.
Learning Objectives:
  • Better assess environments for the future of critical infrastructure digitalization.
  • Determine key initiatives for long-term protection.
  • Identify actions to better information their cybersecurity programs.

What to Expect When You’re Expecting Ransomware - Sponsored by Cisco

Oct 18, 2021 10:00am ‐ Oct 18, 2021 11:00am

Identification: 1869505

We all want a perfect environment to operate securely. In a perfect world, we would have all the resources we need to successfully defend our networks. Reality though paints a much more complex picture. We beg the desktop support team to deploy our endpoint security agents. There is a Windows 2000 server hosting a critical business application stuffed in an old cabinet which no one will take responsibility for upgrading but cannot be removed. Matthew Aubert, a Manager on the Cisco Talos Incident Response team will present a short, but informative talk on what immediate actions should be taken when there is an active adversary on a network. How do you protect your critical resources, contain the adversary, and deal with a possible worse-case-scenario?

Learning Objectives:
  • Demonstrate the need for leadership in a crisis.
  • Identify critical containment measures in the middle of a breach.
  • Reinforce the requirement for stakeholder communication.

Town Hall

Oct 18, 2021 12:00pm ‐ Oct 18, 2021 1:30pm

Identification: 1786881

Join us for (ISC)2 Security Congress Town Hall to learn what’s next for (ISC)² and hear directly from members of the Board of Directors. CEO Clar Rosso will provide a strategic update for our association, including recent accomplishments and milestones, as well as what members can expect in 2022 and beyond. Then, a panel consisting of (ISC)² Board members and management will answer members’ questions about the association, membership, certifications, workforce trends and other cybersecurity issues and challenges facing the profession. Town Hall is open to (ISC)² members and associates, as well as all Security Congress attendees. Featuring: Clar Rosso, CEO, (ISC)² Zachary Tudor, CISSP, Board of Directors Chairperson Lori Ross O'Neil, CISSP Board of Directors Vice Chairperson Dr. Casey Marks, Chief Qualifications Officer, (ISC)²

Stay ahead of the game: automate your threat hunting workflows

Oct 18, 2021 1:45pm ‐ Oct 18, 2021 2:45pm

Identification: 1778672

It is very important nowadays to stay up to date with all of the cyber threats from around the world. It is widely known that there are not enough resources to be found to fill up every security operations center (SOC). Therefore, many organizations struggle with the massive amount of new type of attacks and generated alerts from their tooling. During this session, you will learn how to hunt (and automate your hunt) for active cyber threats in your environment and contain them using integrated connections to network, endpoint and cloud products. This session is targeted at SOC management, cybersecurity engineers, threat hunters and analysts. It will touch on threat detection, investigation and response.
Learning Objectives:
  • Effectively hunt for active cyber threats in an environment and contain them using integrated connections to network, endpoint and cloud products.
  • Efficiently use the necessary code which will be made available after the session.
  • Properly educate your team on how to effectively execute threat detection, investigation and response within an organization.

Container Security for clusters running at Scale (T-Mobile)

Oct 18, 2021 1:45pm ‐ Oct 18, 2021 2:45pm

Identification: 1778661

Kubernetes has been the de-facto standard at T-Mobile, deployed across AWS, Azure, on-prem and using managed kubernetes services to support critical production workload applications at scale. Containers do offer many opportunities for building and deploying more secure applications and environments, but they also trigger new security challenges. This talk demonstrates how we took the challenge of securing 150+ clusters running 200,000+ containers in a strategic way to achieve shift-left security design coupled with flawless implementation, and backed by solid operational excellence guidelines in managing the T-Mobile Container Security Platform.
Learning Objectives:
  • Learn how to handle container security in real-world to secure production workloads with out the risk of downtime.
  • Learn what are the guiding principles T-Mobile has adopted, in securing clusters at scale, that can well be mapped to their organization environment running platforms at scale.
  • Understand the design and policy rollout strategy that is key for implementing container security in iterative fashion.

What are you leaking? Practical steps in knowing your OPSEC.

Oct 18, 2021 1:45pm ‐ Oct 18, 2021 2:45pm

Identification: 1778626

Every day companies - massive companies - get hacked. Why? Could it be what the company themselves leak through their own website, through DNS, through their staff. This talk will look at what operations security (OPSEC) is; how knowing your OPSEC can help protect your business, providing practical steps to better understand your leaks and what attackers will use to target you. We'll show real examples of OPSEC mistakes that impact the security of the organization and also show how attackers turn innocuous leaks into targeted attacks. Concluding, we'll outline how to mitigate some of your leaks and limit your exposures. Many of the secrets of the threat intelligence community are achievable yourself using basic open-source intelligence exercises. Get your Google-Fu on this will be fun!
Learning Objectives:
  • Understand what OPSEC is and how that knowledge can benefit an organization and allow it to take practical steps to limit leaks and mitigate some of threats.
  • Make use of the simple tools and techniques provided during this session to start their OPSEC journey.
  • Return to your organization and practically demonstrate to senior staff how their respective organization may be leaking information that an attacker can use.

Achieving HITRUST on a Budget.

Oct 18, 2021 1:45pm ‐ Oct 18, 2021 2:45pm

Identification: 1778670

HITRUST is the most-sought certification by healthcare organizations but the cost, resources, and time required are daunting. On average, the direct and indirect costs and time of achieving the HITRUST certification are more than $300K+ and 18 months. At Ginger, we took a different approach and completed our HITRUST assessment in less than half that budget and 11 months. This presentation will outline how nine best practices and projects implemented at Ginger helped us in our HITRUST journey. These practices include the best course for obtaining management support, implementing cross-functional projects between technical and governance teams, starting an organization-wide security program, pre-work required for the audit, tools that helped us, and lessons learned.
Learning Objectives:
  • Learn to conduct a HITRUST assessment on a budget and in a timely manner.
  • Initiate a successful organization-wide security program and cross-functional projects between technical and compliance teams.
  • Shortlist the tools (vendor-neutral) that are must haves to expedite the audit process and strengthen the security controls.