ISE® Fireside Webinars

T.E.N. has pivoted to host digital events, so we can stay connected with our colleagues and peers in the cybersecurity industry. During this period of social distancing, we have unveiled a new digital event series to overwhelmingly positive feedback from panelists and attendees alike—the ISE® Fireside Webinars. Our webinar series allows us to achieve our aim of fostering connections between professionals and providers in information technology, so we can collaborate and grow together.

Our ISE® Fireside Webinars highlight top-of-mind industry topics, so we can all benefit from the latest advice, share valuable information and continue learning with one another. Though we are all shifting to work remotely, we can still be innovative in the way we share information and keep in touch within a digital culture.

Attendees of the ISE® Fireside Webinars will receive 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: How Realistic Blue Team Exercises Will Measurably Increase Cybersecurity Resilience

Original Air Date: December 15, 2020
Duration: 45 minutes
View this webinar Video On Demand

Blue team exercises are critical to improving your cybersecurity team’s readiness and your company’s overall cyber resilience. However, existing cyber ranges and how they run scenarios are either too expensive, too unrealistic, or too difficult to manage. They don’t deliver the “live-fire” team training environment that gives security leaders visibility into the strengths, weaknesses, and gaps of their existing operations, processes, and technologies. For a blue team exercise to be successful, it must help your security team develop their hard and soft skills while building team coordination, confidence, and communication. Using the results from these exercises, security leaders can identify individual, team, and process limitations and risks then create targeted follow-on training to improve overall readiness, resilience, and security culture. Join our conversation as we discuss how companies can include real-life cyberattack simulations and blue team exercises in a continuous training program to improve cybersecurity readiness and culture.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Anthony Johnson, Managing Partner, Delve Risk
Gordon Lawson, President, RangeForce
Niloofar Razi Howe, Board of Advisors, RangeForce

ISE® SALES AND MARKETING FIRESIDE WEBINAR: Digital Events, Digital Networking: How Sales and Marketing Teams Can Help Security Professionals Succeed

Original Air Date: December 1, 2020
Duration: 55 minutes
View this webinar Video On Demand

As 2021 peaks over the horizon, the reality of events taking place primarily in the digital sphere becomes solidified. From cocktail hours to large tradeshows, cybersecurity professionals have relied on in-person events to network with peers and find new, innovative technology, but going virtual has added interesting challenges to doing so. Likewise, sales and marketing teams are redefining what successful outreach looks like in terms of hosting digital events and making real, mutually advantageous connections with security professionals. Both parties need each other to foster business and create stronger security programs, but how can they work together to build networks and highlight true innovation? How can vendors enrich digital security events, so they are as successful with sharing quality cybersecurity content as they are with building and maintaining business relationships? Join our conversation as security leaders discuss how sales and marketing teams can garner successful outreach along with enriching digital events, allowing both sides to build strong networks and smartly invest in a secure future for all.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Jason Witty, Managing Director, Global Chief Information Security Officer, JPMorgan Chase & Co.
Bob Varnadoe, Chief Information Security Officer, NCR

ISE® FIRESIDE WEBINAR: Integrated Risk Management: A Cybersecurity Vision for the Entire Organization

Original Air Date: November 17, 2020
Duration: 45 minutes
View this webinar Video On Demand

Companies need to integrate cybersecurity throughout the corporate structure, strategy and culture, so that all employees (even contractors) participate actively in defending the business from cyberattacks. This starts with the board embracing a cyber strategy that takes the breadth of the business into consideration. Too often, boards take a narrow view of cybersecurity and direct resources toward perimeter security and security monitoring software while failing to fully consider the business implications for other areas, including talent, legal, compliance, customer service, marketing and corporate communications. With Integrated Risk Management (IRM), CISOs can better measure, monitor, manage and mitigate cyber risks and vulnerabilities within the board-approved cyber risk tolerance. They can also define the cyber risks and exposures each line of business faces as well as develop standards and procedures that implement the second-line cyber risk framework in the context of specific business risks. Join our conversation as we learn how IRM can provide a cybersecurity vision for your entire organization through the simplification, automation, and integration of strategic, operational and risk management processes and data.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Kostas Georgakopoulos, Chief Information Security Officer, Procter & Gamble
Rob Hornbuckle, Chief Information Security Officer, Allegiant
Gina Mahin, CEO, Lynx Technology Partners

The University of New Haven’s Cyber Legend Series: Women in Cybersecurity

Original Air Date: November 16, 2020
View this webinar Video On Demand

The November webcast celebrated women in cybersecurity, and was lively and in-depth conversation with Marene Allison from Johnson & Johnson; Marci McCarthy of T.E.N. and ISE® Talent; and Patricia Titus of Markel Corporation. These three accomplished women in cybersecurity are among today’s leading global experts in information security. They have each been lauded as passionate advocates for and mentors to women in their field and have received premier recognition for their exceptional achievements and commitment to excellence.

Moderator: Karl Kispert '22 P., President and CEO, Infoaxis, Inc.

Panelists:
Marene Allison, Vice President and Chief Information Security Officer, Johnson & Johnson
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent
Patricia Titus, Chief Privacy and Information Security Officer, Markel Corporation

ISE® FIRESIDE WEBINAR: Justify Security Investments by Validating the Effectiveness of Existing Security Controls

Original Air Date: October 22, 2020
Duration: 45 minutes
View this webinar Video On Demand

Large scale investments and deployment of numerous security solutions are not a metric of how secure your enterprise is defended against cyberattacks. Organizations typically have over 50 security solutions deployed, but with little or no insight into how effectively they are performing independently and in orchestration with each other. Most companies don’t know if the complex security stack they invested so much into building works effectively. For better performance, organizations will need to define best practices on security solution evaluations. They will also need to identify security gaps in their security stacks, locate security solution overlap to fine-tune the stack, and strengthen their security posture to report with confidence to the board about how secure the organization is to any particular threat. Join our conversation to discuss how to continuously validate your security controls to give you key metrics that track your ever-changing cyber resilience.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Guy Bejerano, CEO & Co-Founder, SafeBreach
Robert Bigman, President, 2BSecure
David Hahn, Chief Security Officer, Silicon Valley Bank

ISE® SALES AND MARKETING FIRESIDE WEBINAR: Transforming Digital Outreach Into Real Relationships: What the Future Holds for Sales and Marketing Techniques

Original Air Date: October 15, 2020
Duration: 1 hour, 15 minutes
View this webinar Video On Demand

Sales and marketing teams are facing extraordinary challenges in connecting with cybersecurity professionals and engaging with them in a significant capacity. The line between work/life balance is blurrier than ever with the beginning of digital learning at home, and sales professionals have deep uncertainty about when the right time is to contact potential clients. While some security professionals have returned to a corporate office, others are still working from home and may have completely relocated. Without clear lines of communication, vendors are unable to determine the best time to contact potential customers and how. We are all also looking at digital events with a big question mark about whether these will be the norm for 2021 and for how long. Nevertheless, both vendors and security members need to make connections that will foster business and create stronger security programs. How, then, can vendors engage in effective digital outreach with customers that will transform into real, enriching business relationships for them both? Join our conversation as we discuss with security leaders what sales and marketing techniques will be crucial for vendors to employ for these next crucial months, so security teams can make the best investment decisions and prepare for the future in the most efficient way possible.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Sujeet Bambawale, CISO, 7- Eleven
Mark Coderre, Vice President, Deputy CISO, Hanover Insurance Group
Paul Groisman, Director of Cyber Security & Privacy, Follett Higher Education Group, Inc.

ISE® FIRESIDE WEBINAR: Protecting Critical Infrastructure From Device Level Attacks

Original Air Date: October 1, 2020
Duration: 45 minutes
View this webinar Video On Demand

There has been a spate of attacks targeting firmware and hardware in 2020—from ransomware targeting bootloaders, to hackers exploiting the F5 networking equipment vulnerability, to a widespread series of APT attacks targeting routers and possibly exploiting Citrix and VPN vulnerabilities to go after COVID-19 vaccine research. In fact, 40 of the 170 Department of Homeland Security CISA alerts issued in the first half of 2020 involve exploitation of devices through firmware. This is particularly concerning for institutions, which are frequently the target of such attacks. The transition to remote work means that many employees are no longer protected by the many layers of security found on-premise in the corporate network. Most organizations lack visibility into the device’s attackers are exploiting. Join our conversation which will discuss the tools and techniques hackers are using to target your critical infrastructure, how to gain insights into the current threat landscape and how to detect and defend from the latest advanced persistent threats.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Glenn Haddox, Chief Information Security Officer, Southern California Edison
John Loucaides, VP, Research and Development, Eclypsium

ISE® FIRESIDE WEBINAR: The Danger Within: The Risk Insider Threats Pose to Organizational Data

Original Air Date: September 29, 2020
Duration: 45 minutes
View this webinar Video On Demand

Insider threats come in many forms, from the unintentional to the premeditated to the outright malicious. What they all have in common is the risk they pose to your organizational data, particularly in its unauthorized exfiltration. With employees working remotely and unemployment high, keeping track of our sensitive data and employee behaviors have become crucial tasks for our security teams. Join our conversation which will discuss the various types of insider threats and their behaviors concerning sensitive organizational data as well as how you can incorporate an insider threat program from onboarding to offboarding.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Jadee Hanson, CISO & Chief Information Officer, Code42
Janet Heins, CISO, iHeartMedia
Marian Reed, Head of IT Security, Serta Simmons Bedding

ISE® FIRESIDE WEBINAR: Community-Based Approach to Threat Hunting

Original Air Date: September 22, 2020
Duration: 45 minutes
View this webinar Video On Demand

When it comes to detecting continuously evolving threats, SOC teams that rely solely on their own threat hunting content are often at a disadvantage. In fact, many advanced threats can bypass preventative and detection controls, making SOC members work twice as hard to detect and respond to them in a reasonable timeframe. This is where collaboration comes in. By using a community-based approach, SOC teams can engage in threat hunting on a more proactive level, able to search real-time, streaming data as well as long-term data. They can likewise benefit from commercial threat intelligence and user communities such as MITRE ATT&CK and Sigma. Join our conversation as we discuss how your SOC can engage in threat hunting on a more collaborative level to minimize risks and halt cyberattacks more effectively with reduced operational costs.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Nitin Agale, Senior Vice President, Products and Marketing, Securonix
James Baird, VP & Chief Information Security Officer, International Market Centers
Amit Bhardwaj, Vice President, Chief Information Security Officer, Lumentum

ISSA Los Angeles Diversity Panel: Inclusion Before Diversity

Original Air Date: September 16, 2020
View this webinar Video On Demand

For far too long, the conversation of diversity and inclusion has lacked definition. Many believe the terms are synonymous, but they are not. Diversity is simply not possible unless our cultures foster inclusion, which are the behaviors and social norms that allow diversity to happen in our workforce. Join our panel of leaders who will discuss insights on what inclusion means to diversity as well as the behaviors of inclusion our cultures need to foster in order to have a diversity of people.

Moderator: Deidre Diamond, Founder and CEO, CyberSN

Panelists:
Mari Galloway, CEO and Founding Board Member, Women’s Society of Cyberjutsu (WSC)
Anu Koshy, Global Head – Inclusion and Diversity, UST Global
Marci McCarthy, CEO and President, T.E.N.
Jimmy Sanders, Head of Information Security, Netflix DVD

ISE® FIRESIDE WEBINAR: Stemming the Tide of Financial Fraud and Application Abuse

Original Air Date: September 1, 2020
Duration: 45 minutes
View this webinar Video On Demand

Criminals target financial institutions, retail companies and ecommerce by masquerading as customers via co-opted real behavior, devices and even identities. They have mastered practices such as credential stuffing attacks, fake accounts, credit application fraud, and gift card cracking—and many use automated tools at scale, requiring enterprises to also have people using AI to successfully counter these attacks. Without having visibility into the attack surface as well as strategies to detect and mitigate threats, enterprises face growing fraud risk, bandwidth and compute costs, poor user experiences, and other business risks. Join our conversation as we discuss the rise of application abuse and financial fraud, the risks and advantages of fintech, and how security solutions can stem the tide.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Matthew Harper, Director Cyber Crime Prevention, Global Security Architecture, and Product Security, Aflac
Jarrod Overson, Director of Engineering, Shape Security

ISE® FIRESIDE WEBINAR: Tapping the Hidden Value in Microsoft 365 for Secure External File Sharing

Original Air Date: August 18, 2020
Duration: 45 minutes
View this webinar Video On Demand

Now that most companies have largely shifted to remote work environments, leadership teams must consider how best to maintain and—better still—accelerate their collaborations with business partners and customers. For many, the conversation starts with Microsoft 365 (formerly Office 365), but external file sharing using OneDrive, SharePoint Online, and Teams is already disallowed by many highly security-conscious organizations due to inadequate security controls, poor ease-of-use, and recipient phishing concerns that lead to link blocking. Fortunately, there are best practices and enabling technologies that overcome Microsoft 365’s inherent limitations. Join our conversation as we discuss how Microsoft 365 can be complemented so that its full value can be realized when it comes to external file sharing and content collaboration.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
James Beeson, Chief Information Security Officer, Cigna
Prentis Brooks, Head of Information Security, CISO, Lincare Holdings, Inc.
Nick Stamos, CEO & Founder, e-Share

ISE® SALES AND MARKETING FIRESIDE WEBINAR: Turning Digital Outreach Into Real Relationships: Sales and Marketing Techniques Amidst Pandemic Fatigue

Original Air Date: August 13, 2020
Duration: 1 hour, 15 minutes
View this webinar Video On Demand

Sales and marketing teams are facing extraordinary challenges in connecting with cybersecurity professionals and engaging with them in a significant capacity. In fact, most professionals are fatigued due to the pandemic and working from home in general, becoming desensitized from the influx of emails both are causing. What was once a reliable method of communication between vendors and security professionals is now dreaded, and without office phones to call, vendors are unable to determine the best time to contact potential customers and how. Cellphones are not always acceptable, and security members are having to divide their time even more between professional and personal obligations. Even digital events have become too numerous, and both vendors and security members must carefully vet which ones will provide true value to participate in. How, then, can vendors engage in effective digital outreach with customers that will transform into real, enriching business relationships for them both? Join our conversation as we discuss with security leaders what sales and marketing techniques will be crucial for vendors to employ now, so security teams can make the best investment decisions and prepare for the coming months.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Dave Estlick, CISO, Chipotle Mexican Grill
Joey Johnson, CISO, Premise Health
Dr. Kevin McKenzie, VP & CISO, Dollar Tree Stores
Jim Routh, CISO, MassMutual

ISE® FIRESIDE WEBINAR: The Role of the CISO in Compliance: The Good, the Bad, and the Ugly

Original Air Date: August 12, 2020
Duration: 45 minutes
View this webinar Video On Demand

No matter the type of audit or regulation, there is always a cybersecurity component that accompanies it. In fact, CISOs often find themselves involved in the process, as auditors tend to ask for the same kinds of security information regardless if the business follows PCI, HIPAA, or another type of compliance. Whether it’s information about firewalls, perimeters or other security measures, CISOs and other security executives face constant churn with gathering and delivering that information for each separate audit—to the point where it has become a full-time job by itself. While automation seems to be an obvious answer to the problem, there are not many tools built specifically for handling compliance. Instead, security professionals often turn back to employing spreadsheets, since automation tools require constant care and feeding, resulting in a cumbersome experience. The tension of handling compliance only grows when you consider how privacy has surged to the forefront of concerns, along with IT and security. Join our conversation as we discuss how security executives are managing compliance now and what new strategies they are considering for how to conduct it more effectively in the future.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Chris Leach, Senior CISO Advisor, Cisco
Marc Varner, Corporate VP and Global CISO, Yum! Brands

ISE® FIRESIDE WEBINAR: Secure Collaboration Begins with Secure Email

Original Air Date: July 29, 2020
Duration: 45 minutes
View this webinar Video On Demand

Existing secure email solutions have been relegated to a compliance-only role, seldom used to protect proprietary information, and never used to initiate a collaboration with a partner, supplier, or other outside party. The culprits are principally a poor user experience, especially for recipients; no ability to provide controls over attachments; and no content collaboration features of any kind. Fortunately, new approaches to secure mail address these limitations, incorporating file sharing and collaboration features that leverage your existing cloud file storage and sharing solutions, such as OneDrive, SharePoint and Box. Join our conversation as we discuss how the role of secure email can be extended to cover external file sharing and content collaboration use cases—with an ease-of-use that both senders and recipients will welcome.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Chuck Deaton, Deputy Chief Information Officer, Humana
Nick Stamos, CEO & Founder, e-Share
Patrick Sullivan, Head of Security Operations, Refinitiv

ISE® FIRESIDE WEBINAR: Head in the Clouds: Don’t Forget About Cybersecurity

Original Air Date: July 23, 2020
Duration: 45 minutes
View this webinar Video On Demand

Many enterprises had already transitioned their data centers into the cloud and other heavily virtualized environments before the pandemic. However, the sudden shift to remote environments has caused more companies and employees than ever to utilize cloud tools and applications in order to manage workflows from home. Since many of these changes happened overnight, it’s inevitable that enterprises overlooked applying proper cybersecurity controls in favor of keeping the lights on. In addition, security teams cannot use on-prem security measures to secure remote, cloud environments, and older practices—such as implementing choke points to force data flows through a select set of avenues—simply don’t work anymore. In this new remote world, how will security respond when evolving data centers represent a gigantic blind spot where basic visibility, compliance and enforcement become impossible? Join our conversation as we discuss the challenges of maintaining cybersecurity during cloud migration along with best practices for how a comprehensive cloud platform can synchronize your enterprise teams no matter where they work.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Amit Bhardwaj, CISO, Lumentum
Chris Ray, CISO, TriNet
Ed Yousfi, Director, IT Security (CISO), Gallagher Bassett Services

ISE® FIRESIDE WEBINAR: Eliminating Security Blind Spots Across AWS, Azure, and GCP

Original Air Date: July 21, 2020
Duration: 45 minutes
View this webinar Video On Demand

As organizations of all sizes and industries continue transitioning their infrastructure to the cloud, security professionals are challenged to secure and have visibility into public cloud services like AWS, Azure, and GCP. Gaps in breadth and depth of coverage impose new risks from vulnerabilities, malware, misconfigurations, lateral movement, secret keys, weak and leaked passwords, and unsecured PII. These obstacles make their jobs difficult if not impossible. Thankfully, an outcropping of tools offers visibility and security into cloud behavior but implementing those tools correctly to gain those results is only step one. Security professionals must also use this newfound knowledge while adhering to the reasons the company shifted to the cloud in the first place: to move fast and grow. Join our conversation as we discuss how enterprises can regain workload-level visibility into cloud assets as well as convert this information to actionable security that maintains innovation and performance.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Robert Allen, Global Chief Information Security Officer, Gallagher
Al Ghous, Vice President, Chief Security Officer, ServiceMax
Avi Shua, CEO, Orca Security

ISE® FIRESIDE WEBINAR: Get off the Treadmill: Simplify Your Security Infrastructure to Reach Operational Efficiency

Original Air Date: July 15, 2020
Duration: 45 minutes
View this webinar Video On Demand

Security leaders and their teams are expected to keep pace with more cyber threats than ever before. By pivoting to remote environments overnight, enterprises have encountered new security vulnerabilities and shortcomings that have required immediate mitigation. At the same time, business leaders expect for the lights to stay on, meaning security teams must perform their tasks without negatively impacting operations. Some have turned to adopting a growing list of tools to maintain operational efficiency and make up for talent shortfalls, putting them on an endless treadmill of stitching up incompatible products. Is this truly the right strategy for reducing costs and identifying risks quickly? Security operations might be better served by avoiding further vendor overload to instead have teams optimally utilize the resources they already possess. For instance, if your current security platform cannot display your mean time resolution of threats in minutes instead of hours, there may be something you can do differently to acquire greater operational efficiency. Join our conversation as we discuss how enterprises can simplify their security for a consistent experience that unifies visibility; enables automation; and strengthens your security across networks, endpoints, the cloud and applications.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Chris Leach, Senior CISO Advisor, Cisco
Richard Rushing, Chief Information Security Officer, Motorola Mobility

ISE® FIRESIDE WEBINAR: Security 2.0: Planning for 2020 and Beyond in a Remote Workforce World

Original Air Date: June 30, 2020
Duration: 45 minutes
View this webinar Video On Demand

The rulebook changed quite literally in March 2020 when companies across the US went 100% remote. This has reshaped and reset priorities for security, not just for the remainder of 2020 but also permanently. Digital initiatives that started off with 3-year roadmaps have become near to mid-term priorities for organizations as they build plans for an ever-increasing number of remote employees. While these expedited steps have been necessary, they also combine to create ideal conditions for insider threats, making it essential for organizations to revisit overall security strategies. What new challenges will security leaders face, and how are security leaders planning to tackle them? Join our conversation as we discuss the future of security that manages both in-office and remote work environments as well as the evolving role of security teams to include infrastructure planning, supporting higher percentages of digital employee onboarding and offboarding, incident response planning for insider threats, employee training and more.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Frank Aiello, VP, CISO, Maximus
Cindy Cullen, Global Director Information Security, Interpublic Group
Jadee Hanson, CISO, Code42

ISE® FIRESIDE WEBINAR: Minding the Gap: What Is Missing From Our Security Technology Stack?

Original Air Date: June 24, 2020
Duration: 45 minutes
View this webinar Video On Demand

According to the World Economic Forum, business leaders regard cyberattacks as the top risk behind fiscal crises in advanced economics, making it imperative for CISOs and their teams to identify areas where greater protection is needed. Even before the pandemic, security and business leaders have experienced friction and shortcomings from their security technology stack, lacking capabilities in areas like automation, data management, incident response and others. Some struggle with overcomplicated stacks, where tools do not integrate well with each other and obscure visibility into vulnerabilities, while others have technology that simply does not cover all their security needs. With the nation-wide pivot towards remote work, security teams have discovered new vulnerabilities that either went unnoticed or unencountered before. Previously under-defended devices, work-from-home employees and niche areas like telehealth now comprise much bigger considerations as we search for gaps in our security stack. Join our conversation as we discuss best practices for identifying security vulnerabilities caused by your own technology and determining which tools and processes are needed for the future.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Chris Leach, Senior CISO Advisor, Cisco
Anahi Santiago, Chief Information Security Officer, Christiana Care Corporation

ISE® FIRESIDE WEBINAR: Modern Authentication in a Post-COVID World

Original Air Date: May 27, 2020
Duration: 45 minutes
View this webinar Video On Demand

The rapid shift to remote work brought about by COVID-19 has made it clear that identity is the new perimeter. While many companies had been moving to cloud before the outbreak, those that hadn't found themselves unable to support their now-distributed workforces. The pandemic has served as a clarion call for companies to adopt infrastructure that enables people to work anywhere, anytime. In order to do that, companies need strong authentication to know exactly who is coming through their perimeter, a fine-grained, risk-based way to regulate what they're able to access, and in-depth reporting for compliance, audit, and security operations needs. Meanwhile, companies need to achieve all this in a way that doesn't introduce user friction or insecurity, two common complaints arising from the use of passwords. What if there were a better way? A way that enabled passwordless authentication to support strong security, reduce user friction, and enable distributed employees? Join our conversation as we discuss a modern, cloud-first approach to identity management that enables continuous, risk-based authentication and authorization as well as achieves a Zero Trust security posture, all while answering, “How do we get there?”

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Stacy Hughes, Chief Information Security Officer, Global Payments, Inc.
Thomas (TJ) Jermoluk, Chief Executive Officer & Co-Founder, Beyond Identity
John Masserini, Global CISO, Millicom International Cellular

ISE® FIRESIDE WEBINAR: IT Security? Check! But What About Your OT Security?

Original Air Date: May 14, 2020
Duration: 45 minutes
View this webinar Video On Demand

The digital transformation of industrial systems yields numerous benefits and efficiencies for business, but the resulting interconnectivity between these systems and an organization’s IT network has made operational technology (OT) increasingly susceptible to cyber threats. While the role of CISOs in dealing with IT network security is well defined, many security leaders do not possess clear methods about how they can defend OT systems effectively. In fact, IT and OT teams are often kept separate without clear lines of communication about the other’s security processes. Further complicating matters, traditional IT security tools are not compatible with OT environments, and conventional wisdom for defending IT environments is not always applicable. The world literally runs on Industrial Control Systems, and they are attractive targets for state actors and other cybercriminals to attack, making them imperative to keep safe. Join our conversation as we discuss best practices to develop comprehensive OT security for converged IT/OT environments with strategies that identify, detect, protect against and respond to the latest cyberattacks.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Galina Antova, Co-Founder, Claroty
Dawn Cappelli, VP, Global Security and CISO, Rockwell Automation
Curley Henry, Executive Director, Cybersecurity Strategy and Architecture, Southern Company

ISE® FIRESIDE WEBINAR: You Just Saved the Company—Again—But Does the C-Suite Understand How?

Original Air Date: May 12, 2020
Duration: 45 minutes
View this webinar Video On Demand

Most security teams struggle to communicate with business executives in a strategic manner. Business executives likewise struggle to translate security metrics into business indicators they can work with. Cybersecurity executives are tasked with helping the C-suite and board understand complicated issues, such as how much enterprise security posture changed in the past year as well as the impact their latest investments yielded for endpoint security defense. For that, they need to use the right language and metrics. Today, more executives are learning that control maturity scores are an insufficient measure of defense. They’d like to understand how secure the organization is in the face of all cyber threats that are active in the wild at any given time. While security teams have great insight, there is a gap between reporting baseline measures of the organization’s security posture to executives, mapping the security posture to specific threats of immediate concern and presenting data-driven metrics to support actionable mitigations that will assure the board that the organization is well protected. Join our conversation as we discuss effective methods for security teams to collect actionable metrics about their enterprise security posture; how to determine organization-wide preparedness for specific types of threats and strategies for improvement; and ways to communicate these insights to the board and cross-functional teams effectively.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Guy Bejerano, CEO & Co-Founder, SafeBreach
Yaron Levi, Chief Information Security Officer, Blue Cross Blue Shield of Kansas City
Jed Young, CISO, Jabil

ISE® FIRESIDE WEBINAR: The Future of Vulnerability Management

Original Air Date: May 7, 2020
Duration: 45 minutes
View this webinar Video On Demand

Enterprises have long struggled with maintaining complete visibility into their entire hybrid environment and making sure all systems stay properly updated and patched. Despite the investment in security teams, processes and technology, vulnerabilities and system misconfigurations remain the most common source of cybersecurity breaches. Meanwhile, vulnerabilities continue to increase in number and severity, leaving security and IT teams with unidentified devices, misclassified assets, an overabundance of alerts and overlooked system patches. For many organizations, today’s vulnerability management programs involve multiple teams and disjointed solutions, making it difficult for organizations to identify and remediate the most serious threats. Join our conversation as we discuss the need for prioritization and how to speed response and remediation for the most critical vulnerabilities.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Bobby Dominguez, SVP, Chief Information Security Officer, City National Bank
Jimmy Graham, Senior Director, Product Management, Qualys
Gene Scriven, Chief Information Security Officer, ACI Worldwide

ISE® FIRESIDE WEBINAR: Cyber Attackers Have an Inherent Advantage: How Do We Change That?

Original Air Date: April 30, 2020
Duration: 45 minutes
View this webinar Video On Demand

In today’s asymmetrical warfare between cybercriminals and organizations, the cards are stacked against the good guys. While attackers only have to find one weak spot, security teams have to monitor and protect everything at all times, which in many instances dictates only one, virtually predestined outcome of the battle. With every marquee name that is breached, it is clear that crippling cyberattacks have become the new normal. Although this “era of insecurity” began more than 10 years ago, it has become more and more extreme in recent years, and there are three main factors that exacerbate the current situation. The first is that cybercrime is lucrative, and offensive scanning and exploitation tools have become cheaper, more automated and widely available to attackers. Second, in the hyperconnected IT ecosystem of today’s organizations, it is exponentially more difficult to continuously monitor and debug everything in a timely fashion. Finally, we are losing sight of security risks. Without a complete view of an organization’s entire attacker-exposed IT ecosystem—including risk from cloud, third-party and subsidiary environments—and an understanding of the business context of its assets, an organization cannot appropriately assess, prioritize and eliminate its most critical risks. Join our conversation as we discuss cybersecurity strategies that will turn the tables on our adversaries as well as regain visibility into our organization’s IT ecosystem, allowing us to locate and mitigate our most dangerous risks before they can be exploited.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Rob N. Gurzeev, CEO & Co-Founder, CyCognito
Joey Johnson, CISO, Premise Health
Laura Whitt-Winyard, Global Chief Information Security Officer, DLL

ISE® FIRESIDE WEBINAR: Mitigating Device Security Risks in Data Centers, Remote Use and Supply Chains

Original Air Date: April 28, 2020
Duration: 45 minutes
View this webinar Video On Demand

Firmware is often an enterprise’s unguarded attack surface. Laptops, mobile phones, servers, networking equipment and other devices contain many different components, and each one hosts millions of lines of code developed by various manufacturers that run independently of the operating system. Many organizations lack visibility into their firmware and hardware attack surface, leaving the enterprise at risk of device failures, ransomware and data breaches. A 2019 Gartner study estimates that 70% of organizations without a firmware upgrade plan in place will experience a breach due to a firmware vulnerability by 2022. Our collective shift to remote work has also introduced new vulnerabilities to our devices and environments that we did not anticipate. Join our conversation as we discuss best practices for CISOs and their security teams to mitigate security risks targeting the device integrity of data center environments, remote users and supply chains.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Yuriy Bulygin, Founder & CEO, Eclypsium
Mario Chiock, Schlumberger Fellow & Executive Cyber Security Adviser, Schlumberger International Inc
Robert Mims, Director, Security - Gas, Nuclear, Generation and Transmission Operations, The Southern Company

ISE® FIRESIDE WEBINAR: You Survived Transitioning to a Remote Workforce: Now How Do You Secure It?

Original Air Date: April 2, 2020
Duration: 45 minutes
View this webinar Video On Demand

The rush to move employees to work remotely is creating huge opportunities for cyber criminals. Rapid changes to network configurations; unexpected utilization of unsecure networks and unsanctioned SaaS services; and inexperienced work-from-home users have expanded the attack surface too quickly for security teams to respond. In addition, travel restrictions and shelter-in-place rules are hampering IT and security team’s abilities to accomplish important security tasks, including planned penetration testing, red team exercises and testing security controls. Join our conversation as we review the challenges that must be addressed immediately, such as how remote security testing is a key tool to implement right now, as well as how prioritizing remediation based on the importance of digital assets at risk is critical during periods of rapid digital transformation.

Moderator: Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Gus Evangelakos, Director of North American Field Engineering for XM Cyber
Ricardo Lafosse, Chief Information Security Officer for The Kraft Heinz
Tony Spurlin, Vice President & Chief Security Officer for Windstream

ISE® FIRESIDE WEBINAR: Next Generation Cybersecurity: The Call for Collective Defense

Original Air Date: March 31, 2020
Duration: 45 minutes
View this webinar Video On Demand

As cyber criminals, nation-states and other threat actors unite in collective offense against vulnerable enterprises, the call for collective defense among security professionals across the public and private sectors grows louder. Despite many cybersecurity professionals claiming confidence in their enterprise cyber defense technologies and systems—and continuing to invest in additional solutions—malicious attacks are still getting through. These attacks are avoiding detection, slipping past defenses and compromising network security, well before anyone realizes it has happened. Nation-state actors are joining together to dedicate economic and human resources to cyberattacks at a scale and speed that demand an equally coordinated defense. At a time when data breaches are impacting company reputations, job security and even national security, cyber defense is now a crucial issue for investors and corporate boards. So how can companies, industries and governments work together in real time to defend proactively at the same scale and speed as the coordinated attacks heading their way? Join our webinar as we discuss how collaborating on defense can shift an organization's threat detection strategy towards a more proactive posture and bolster its position against cyber criminals and state-actors as well as how security executives can get the C-suite and board in support of a collective defense approach.

Moderator: Marci McCarthy, CEO and President of T.E.N., CEO and Chairman of ISE® Talent

ISE® VIP Panelists:
Michael Ehrlich, CTO for IronNet Cybersecurity
Ray Griffin, Director, Head of Cyber Security for Cox Media Group
Dave Summitt, Chief Information Security Officer for H. Lee Moffitt Cancer Center & Research Institute

CONTACT T.E.N. TODAY

Interested in sponsoring an ISE® Fireside Webinar? Contact sales at sales@ten-inc.com or (404) 920-8582, ext 106