ISE® Fireside Webinars

T.E.N. has pivoted to host digital events, so we can stay connected with our colleagues and peers in the cybersecurity industry. During this period of social distancing, we have unveiled a new digital event series to overwhelmingly positive feedback from panelists and attendees alike—the ISE® Fireside Webinars. Our webinar series allows us to achieve our aim of fostering connections between professionals and providers in information technology, so we can collaborate and grow together.

Our ISE® Fireside Webinars highlight top-of-mind industry topics, so we can all benefit from the latest advice, share valuable information and continue learning with one another. Though we are all shifting to work remotely, we can still be innovative in the way we share information and keep in touch within a digital culture.

Attendees of the ISE® Fireside Webinars are eligible to receive 1 CPE upon its conclusion.

ISE® FIRESIDE WEBINAR: Everything Is Connected: The Role We All Play in Stopping Zero-Day Attacks

Original Air Date: November 3, 2021
Duration: 45 minutes
View this webinar Video On Demand

Given their nature, zero-day attacks are inherently unpredictable to prepare for and defend against, offering the path of least resistance for threat actors. Because security teams are improving protections against threat actors, these actors are adapting to sneak attack, or engineered, methods, particularly targeting remote workers and OT environments. Now more than ever, everyone has an important role in strengthening the kill chain. Organizations are encouraged to support these efforts wherever possible. In addition to adopting new guidelines, they should look to partner with cybersecurity vendors that participate in industry alliances and work closely with government agencies and law enforcement, as these alliances allow them to further align cybersecurity forces to defeat adversaries. Shared data and collaboration can enable more effective responses and better predict future techniques to deter adversary efforts. Join our conversation to discuss how organizations can mitigate zero-day attacks by cultivating a culture of cybersecurity; building trusted partnerships with law enforcement, government agencies and solution providers; and taking a Zero Trust approach with automated detection and AI.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Kevin Gowen, Chief Information Security Officers, Synovus
Eric Meyers, VP, Chief Information Security Officer, New York Power Authority
J.R. Wikes, Cybersecurity Principal Engineer, FireEye

ISE® FIRESIDE WEBINAR
A CEO’s Role in Preventing a Cyber Crisis

Original Air Date: October 25, 2021
Duration: 30 minutes
Watch Video on Demand

With cyberattacks on the rise, CEOs need to recognize that security risks and dangers don’t just fall on the shoulders of IT departments and specialists. Serious cybersecurity issues impact everyone, including top leadership. A cyber-aware CEO is in a key position to lead a company-wide environment that embraces proactive planning and never-ending vigilance. It’s imperative for CEOs as business leaders and enablers to establish a security-first culture. Join our conversation as we discuss what it means to be a cyber-aware CEO, what actionable steps should be taken to prepare for a breach and how to respond if and when a breach happens.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Dawn Cappelli, VP and CISO, Rockwell Automation
Blake Moret, Chairman and Chief Executive Officer, Rockwell Automation

ISE® FIRESIDE WEBINAR: Gleaning Emotional Insights from Online Behavior: How Financial Institutions Can Build Better Customer Experiences While Reducing Risk

Original Air Date: October 21, 2021
Duration: 45 minutes
View this webinar Video On Demand

Even for online transactions, customer emotions matter and can be indicative of important contextual factors on both sides of any transaction. For instance, mouse-doodling, pauses, typing speed, hesitations, phone-motion and more could indicate stress, inquisitiveness, distraction, aggravation and even propensity for risk. There’s a treasure trove of data in user online behavior which can be analyzed to make one’s digital journey safer and easier. While many financial institutions are now leveraging new technology to help determine fraudulent intent and coercive account activity in real-time, often these same indicators can be used to transparently verify identity and genuine intent. Join our conversation as we discuss how financial institutions can harness behavioral insights to reduce risk, lessen friction, exceed customer expectations, build trust and foster ongoing customer relationships.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Xavier Ashe, SVP, Cybersecurity Operations, Truist
Ayelet Biger-Levin, VP Market Strategy, BioCatch
Phyllis Woodruff, Vice President, IT Risk and Compliance, Global Payments


ISE® FIRESIDE WEBINAR: Cloud Desktops in the Browser: A Shortcut to Zero Trust

Original Air Date: October 12, 2021
Duration: 45 minutes
View this webinar Video On Demand

Security is imperative in today’s high-risk climate, but now there is a new challenge: the threat of the remote worker. Dispersed work environments aren’t going anywhere, and the influx of BYOD means data is traveling back and forth on many networks and devices. Coupled with the complexity of our security environments and the difficulties organizations have with lengthy Zero Trust implementations, these problems need to be urgently solved. What if you could serve a virtual desktop in a browser and no longer had to worry about the endpoint? What if you could close VPN access and no longer have to worry about network intruders? What if you could deliver a great user experience to your users even for demanding applications (video conferencing, Google’s 3D video chat, etc.) in the virtual desktop? Join our conversation where we will discuss how to fast-track supporting the organization’s remote workers and hybrid work plan, avoid complexity when managing secure user access, and deliver on your Zero Trust initiatives.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Frank Aiello, SVP, Chief Information Security Officer, MAXIMUS
Antony Awaida, CEO, Apporto
David Nolan, Vice President, Information Security, Aaron's


ISE® FIRESIDE WEBINAR: Increase Resiliency of Your OT Environment From a Ransomware Attack

Original Air Date: September 30, 2021
Duration: 30 minutes
View this webinar Video On Demand

Cybersecurity threats come in various forms, including phishing, account compromises, and malicious email attachments. Often these threats result in ransomware attacks, which are causing great concern for most organizations due to the current cyber threat environment. Headlines are filled with stories about entire companies that have been brought to a halt and forced to pay large ransoms. To stay ahead of attacks, many companies focus their cybersecurity efforts on IT, forgetting the importance of the resiliency of their OT environment. That’s a critical mistake. After all, if your IT environment were suddenly compromised by ransomware, could you sever the connections to your OT environments, and if so, could your OT environments still operate without those connections? If you are not successful and OT is impacted by ransomware, could you recover? Any comprehensive cybersecurity strategy involves gaining visibility into OT environments to understand exactly what assets exist and their potential vulnerabilities—a protection strategy that includes the converged IT/OT infrastructure—and the people, processes, and technology to detect, respond, and recover from attacks. Join our conversation as we discuss approaches organizations are taking to reduce ransomware risks to your OT environment such as access control via proper network segmentation, endpoint protection, and disaster recovery with backup processes.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Galina Antova, Co-Founder, Claroty
Dawn Cappelli, Vice President, Global Security and Chief Information Security Officer, Rockwell Automation


ISE® FIRESIDE WEBINAR: What Am I Trying to Protect? Prioritizing Third-Party Risk Management

Original Air Date: September 22, 2021
Duration: 45 minutes
View this webinar Video On Demand

Supply chain attacks and ransomware affecting critical infrastructure have proliferated in news reports lately. While there is no silver bullet to stop all risks, many protections against them are those we already have in place, centered around cybersecurity hygiene and fundamentals. However, the supply chain is truly a chain, meaning you have to ensure not only your enterprise’s security but also your supplier’s and everyone else’s downstream in the chain. Many organizations have a “Trust but Verify” security model that dwindles to just “Trust” the farther down the chain they go. While we can audit third-party suppliers, it becomes unfeasible to do so with fourth and fifth parties. However, we are seeing more attackers pivot to extort not only the primary victim of a third-party data breach but also the victim’s customers and partners. Join our conversation as we discuss how to conduct third-party risk management without going down an endless rabbit hole as well as how to investigate attacks effectively, so that the cybersecurity community can learn from your findings.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Bill Abrams, Chief Information Security Officer, Eastman Kodak Company
Ben Carr, Chief Information Security Officer, Qualys


ISE® FIRESIDE WEBINAR: How Security Leaders Are Rising to Meet Today’s Sophisticated Cyber Threats With XDR

Original Air Date: September 14, 2021
Duration: 45 minutes
View this webinar Video On Demand

As security leaders continue adding more technology to keep pace with the increasing frequency and complexity of cyberattacks, a new paradigm is emerging. With a vast number of signals stemming from sources across the organization, security operations center staff are overwhelmed. Historically, spotting one needle in a haystack and connecting it to another needle in a different haystack—or to the latest threat intel brief—has been next to impossible. Too many tools, with little if any integration, have led to siloed security operations where priority alerts are missed, false positives are great in number, and complexity is the norm. Now, leading organizations are integrating multiple technology applications in new ways, giving rise to XDR. Join our conversation as we discuss how extended detection and response (XDR) is a reaction to the unworkable complexity of today’s enterprise security operations.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Joe Bennett, Vice President, Chief Information Security Officer, Adient
Dr. Kevin McKenzie, VP & CISO, Dollar Tree Stores
J.R. Wikes, Cybersecurity Principal Engineer, FireEye


ISE® FIRESIDE WEBINAR: Secure Remote Access for the Long-Term

Original Air Date: August 5, 2021
Duration: 30 minutes
View this webinar Video On Demand

Millions of people have been working from home for the past year to support social distancing guidelines during the pandemic. In industrial control system environments (ICS), companies restricted physical access to only those employees that were essential in running operations, and their safety was of paramount concern. Many of us experienced shortages at grocery stores when COVID outbreaks impacted factory employees, resulting in plant shutdowns. As a result, not only did third-party vendors find themselves needing to connect remotely to plant floors, but so did employees needing to work on those industrial control systems. While many countries have now loosened their restrictions, there are indications that working remotely could be long-term or even permanent for some. Secure remote access to ICS environments has yielded improved productivity and quicker response times. That raises some important questions. Is your Industrial Control System network adequately protected against security threats related to remote access? How can you best enable field employees and third-party vendors to connect remotely to your plant floor? Access management was identified as one of the top threats to manufacturer safety in 2020. This threat remains serious as more breaches are happening via remote access than ever before. Ease of accessibility to your network for your employees and vendors is necessary, but it also opens you up to more risk. Join our conversation to learn about the permanent secure remote access options CISOs and technology leaders have deployed over the past year to ensure access to their network is protected and safe—not only for today, but for the long-term.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Dawn Cappelli, VP and CISO, Rockwell Automation
Todd Gurela, Chief Technology Officer, Industry Solutions Group, Cisco


ISE® FIRESIDE WEBINAR: What President Biden’s Executive Order Means for Zero Trust and Device Integrity

Original Air Date: July 22, 2021
Duration: 45 minutes
View this webinar Video On Demand

President Biden’s Executive Order on improving the nation’s cybersecurity comes on the heels of multiple cyber supply chain attacks, each one a sobering reminder of enterprise vulnerabilities against sophisticated cyberattacks. The Executive Order outlines the actions needed to modernize cybersecurity defense in federal networks and strengthen incident response across sectors. However, the order is also large and sweeping, leaving security professionals with the task of transforming “paper” making cybersecurity improvements into actionable real-life applications. We can start by assessing what the Executive Order means in relation to the implementation of Zero Trust programs and the assessment of device integrity. Join our conversation as we discuss key concepts from President Biden’s Executive Order and establish what your enterprise’s next action items should be in applying Zero Trust in relation to your devices and their integrity.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Sujeet Bambawale, CISO, 7- Eleven
Scott Scheferman, Office of the CTO - Principal Strategist, Eclypsium


ISE® FIRESIDE WEBINAR: Simplifying Data Protection with a Data-First SASE Architecture

Original Air Date: July 13, 2021
Duration: 45 minutes
View this webinar Video On Demand

As organizations shift to hybrid work environments, the debate rages between reducing data loss risk exposure and enabling employees to work anywhere productively. Rigid Data Loss Prevention (DLP) policies may not easily accommodate legitimate exceptions, and legacy DLP solutions often generate a large volume of alerts for security teams to contend with. If we acknowledge that humans are the new perimeter, then we can also enable a shift in our approach concerning data protection. We can embrace Secure Access Service Edge (SASE) to both accelerate how businesses transform and enforce the same policies consistently from the endpoint, through the network, and into both the web and cloud. Join our conversation where we will discuss the business case for simplifying data protection with a data-first SASE architecture.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Jim Fulton, Head of SASE/Zero Trust Solutions, Forcepoint
David Levine, Vice President Corporate and Information Security, CSO CISM, RICOH Digital Services
Patricia Titus, Chief Privacy and Information Security Officer, Markel Corporation


ISE® FIRESIDE WEBINAR: Eliminate Ransomware, Phishing and Other Credential Based Attacks by Eliminating Passwords

Original Air Date: June 30, 2021
Duration: 45 minutes
View this webinar Video On Demand

The threat of ransomware and other credential theft attacks has only grown over the last year. According to the Verizon Data Breach Incident Report, credential theft accounted for 89% of web application breaches, and phishing attacks increased by 44% across 2020. The recent attack against the Colonial Pipeline company proves that these attacks are only getting bolder. What are the most effective strategies that security leaders can use to defend against this threat? Is multifactor authentication (MFA) the answer? What about new passwordless tech? Join our conversation as we discuss how organizations can prevent ransomware and credential theft attacks by understanding the tactics threat actors are using along with eliminating the insecure password.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Patrick McBride, Chief Marketing Officer, Beyond Identity
Mike Towers, Chief Information Security Officer, Takeda Pharmaceuticals


ISE® FIRESIDE WEBINAR: The Evolution of Ransomware-as-a-Service (RaaS): Harnessing Cybersecurity Strategies Against New Extortion Techniques

Original Air Date: June 24, 2021
Duration: 45 minutes
View this webinar Video On Demand

Ransomware and extortion have emerged as preferred methods for cybercriminals to monetize access to victims’ networks. Since August 2020, we have witnessed the creators of the DARKSIDE ransomware, and their affiliates undergo a global crime spree that has affected organizations across industry verticals in more than 15 countries. DARKSIDE operates as a ransomware-as-a-service (RaaS) wherein profit is shared between its owners and partners, or affiliates, who provide access to organizations and deploy the ransomware. Ransomware attacks like these are getting more sophisticated and more brazen, with ransomware presenting a significant business continuity threat for every organization. Join our conversation to discuss new extortion techniques used by the most sophisticated malware families today, key changes in enterprise infrastructure, and strategies to stay ahead of these advanced attacks.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Mike Hughes, Chief Information Security Officer, REI
Greg Kapourellos, Senior Mandiant Intelligence Advisor, FireEye
Kevin Morrison, Managing Director, Chief Information Security Officer, Alaska Airlines


ISE® FIRESIDE WEBINAR: Caught in the Crosshairs: Securing Your Active Directory From Ransomware and Other Attacks

Original Air Date: June 23, 2021
Duration: 45 minutes
View this webinar Video On Demand

Microsoft Active Directory (AD) has become the gatekeeper to critical applications and data in 90% of organizations worldwide. As a result, AD is now caught in the crosshairs of cyber attackers who are targeting it with ransomware and wiper attacks, wreaking havoc on businesses, governments and non-profits alike. Securing AD involves dealing with a mixed bag of risks—including unpatched vulnerabilities and management mistakes—and understanding that attackers are targeting AD to elevate privileges and gain persistence in the organization. If you are not already including AD in your ransomware recovery plan, then now is an imperative time to start. Join our conversation which will cover AD security vulnerabilities, ransomware guidance and how to recover your AD from cyber disasters.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Vikrant Arora, Chief Information Security Officer, Hospital for Special Surgery
Sean Deuby, Director of Services, Semperis


ISE® FIRESIDE WEBINAR: Protecting Your Achilles Heel: Identity and Access Privileges in AWS & Azure

Original Air Date: June 17, 2021
Duration: 45 minutes
View this webinar Video On Demand

Identities are the Achilles heel of Cloud Infrastructure security. They are the biggest risk that you are not yet addressing. According to Gartner, 75% of security failures in AWS, Azure and GCP are due to mismanagement of access entitlements and privileges. Why? Because there are thousands of human and service identities in a typical cloud environment, and each one is affected by a complex web of permissions and privileges that determine who can access what. Access privileges are the largest attack surface and the hardest one to assess and mitigate. Many organizations don’t fully comprehend the risk or the complexity when they migrate to the cloud. Join our conversation as we explore unique challenges of managing identities and access in the cloud—for both people and services—as well as how to cope with those challenges using tools provided by cloud providers and new emerging technologies.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Arick Goomanovsky, CBO & Co-Founder, Ermetic
Bob Varnadoe, Chief Information Security Officer, NCR


ISE® FIRESIDE WEBINAR: Personal Preference vs. Corporate Policy: The Return to In-Person Events and Meetings

Original Air Date: June 16, 2021
Duration: 45 minutes
View this webinar Video On Demand

Some states are now relaxing and concluding COVID-19-related restrictions, and businesses are eager to resume operations. Corporate leadership may be juggling competing interests around policies for returning to in-person meetings and events while having to address liability and safety for their employees. Nevertheless, many security professionals have a strong interest to return to in-person corporate events. Join our conversation for a top-of-mind discussion on how the cybersecurity industry is balancing personal preference with corporate policy.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Marc Crudgington, CISO, SVP Information Security, Woodforest National Bank
Alexandra Gobbi , CMO, Code42
Dr. Kevin McKenzie, VP & CISO, Dollar Tree Stores


ISE® FIRESIDE WEBINAR: A Modern Shift: Merging SASE and Zero Trust

Original Air Date: June 10, 2021
Duration: 45 minutes
View this webinar Video On Demand

Organizations are feeling a shift in the world of networking and security as they rapidly adopt and embrace the cloud. Enterprises need efficiency, visibility, and security without compromise. The secure access service edge, better known as SASE, and zero trust implementations can provide a more comprehensive security capability to truly support digital transformation. Organizations will need to get themselves in the best position for this transition. Join our conversation as we discuss the problems SASE can address in the modern enterprise as well as the benefits of planning both SASE and zero trust implementations.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Haddon Bennett, Chief Information Security Officer, Inspire Brands
Dan Goldstein, Head of New Product Go-To-Market & Revenue, Cloudflare
Barry Suskind, Threat Detection and Response, Cyber & Information Security, FINRA

ISE® FIRESIDE WEBINAR: Digital Transformation Calls for Digital Security

Original Air Date: May 11, 2021
Duration: 45 minutes
View this webinar Video On Demand

Many companies are full speed ahead on their digital transformation initiatives even at the expense of cybersecurity measures designed to protect their infrastructure against security risks. The rapid adoption of cloud services, IoT, application containers and other technologies is helping drive organizations forward. However, it also means that security teams must work harder to maintain visibility over these new threat landscapes. To do so, they need to be able to continuously see and catalog every asset in their environment and determine accurately what the security status is of their devices. For that, an advanced Vulnerability Management, Detection and Response (VMDR) solution with built-in orchestration is required to maintain real-time digital security. Join our conversation as we discuss the cyber risks security teams face and why more effective digital security via VMDR matters in this crucial age of digital transformation.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Eric Meyers, VP, Chief Information Security Officer, New York Power Authority
Colton Pepper, Security Solutions Architect, Qualys
Richard Rushing, Chief Information Security Officer, Motorola Mobility

ISE® FIRESIDE WEBINAR: The Expanding Role and Profile of the CISO: Thought Leader and Change Agent

Original Air Date: April 28, 2021
Duration: 45 minutes
View this webinar Video On Demand

We are who we are today because of the experiences we endured, enjoyed and suffered through in our past. Likewise, Cybersecurity evolves based on past events. In order to grow, we have to briefly look at our past to examine the lessons we learned and the failures we encountered. Through this reflection, we can recognize how our industry has changed and identify some of its foundational causes—be it the evolving threat landscape; public and regulatory mandates; computing and infrastructure change; or other events of the day. We must also take a look into the future and predict where we will have technology gaps, talent shortfalls and application limitations in order to prepare and become more resilient within our organizations. By getting out in front of this inevitable changing landscape, CISOs will be better equipped to continuously deal with more complex vulnerabilities; and the CISO will be viewed as a partner to the business while still advocating for a secure operating environment. Join our discussion regarding the evolving role of the CISO as we ask ourselves: will we continue to tire ourselves out by swimming against the tides of change, or will we harness that energy and ride the waves forward?

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Don Boian, Cyber Security Outreach Director, Huntington National Bank
Daniel DeSantis, Director, Americas, CISO Advisory, Cisco
Bryan McDowell, VP, Chief Security Officer, University Hospitals

ISE® FIRESIDE WEBINAR: A Full Cloud Platform for Continuous Global IT, Security, and Compliance Assessment

Original Air Date: March 16, 2021
Duration: 45 minutes
View this webinar Video On Demand

The past year has brought into stark relief the need for organizations to have strong, cloud-based security and compliance policies. As companies engage in swift digital transformation, cybersecurity now plays a much larger role and requires us to change how we have operated in the past. Stitched-together security stacks that collect data in fragments, cannot scale, and do not interoperate are no longer viable options. Instead, security teams need an end-to-end cloud platform that gives them visibility across all their IT assets no matter where they are along with automated threat prioritization, patching and response capabilities. Given the severity of today’s threats, a full cloud platform will also need to do these things continuously, even across third-party cloud platforms, so your team can always assess the organization’s global IT, security, and compliance posture. Join our conversation as we discuss the challenges our security platforms face as well as best practices for building a next-generation cloud platform that collects and analyzes telemetry data in real time for continuous threat response.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Xavier Ashe, VP, Security Operations, Truist
Trina Ford, Corporate Vice President, Global CISO, AECOM
Mehul Revankar, VP, Product Management & Engineering VMDR, Qualys

ISE® FIRESIDE WEBINAR: Prepare for the Next Sunburst: Guarding Against Software Supply Chain Attacks

Original Air Date: March 3, 2021
Duration: 45 minutes
View this webinar Video On Demand

Even though enterprises have layered security controls, cyber attackers are getting around them by infiltrating open source and embedded software libraries. As a result, security teams are increasingly unable to discern beneficial application behavior and unwarranted, new behavior. Many of our security controls and tools are legacy based, only able to block known, malicious behavior which leaves emerging attacks going undetected for months, as was the case with the Sunburst attack. By targeting the software supply chain, cyber attackers can compromise not just the application but also the entire stack, including any owner or end user that interacts with it. Join our conversation as we discuss the nature of software supply chain attacks as well as how to guard applications against zero-day attacks and block unexpected activity via Runtime Application Self-Protection (RASP).

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Kunal Anand, CTO, Imperva
James Baird, VP & Chief Information Security Officer, International Market Centers
Betty Elliott, CISO, Freddie Mac

ISE® FIRESIDE WEBINAR: Regaining Visibility Into Risks and Reclaiming Control Over the Technology Supply Chain

Original Air Date: February 18, 2021
Duration: 45 minutes
View this webinar Video On Demand

The past year has proven that Supply Chain Risk Management (SCRM) must become a top priority for many organizations. Our technology supply chain faces specific challenges involving risk, of which many affect devices long before they are delivered and unboxed by the eventual owner. For instance, code used in software, libraries and components may be reused in the supply chain even if the code contains vulnerabilities, which can affect laptops, printers, medical devices, servers, critical infrastructure and more. Many manufacturers’ components also include vulnerable or compromised code from a variety of third-party upstream vendors, meaning organizations may inherit these risks and firmware security issues—oftentimes unknowingly. Likewise, threats can infiltrate the supply chain in the form of updates, which can be slow to perform and even slower to fix if a vulnerability or threat is detected since doing so requires coordination between multiple parties. Addressing supply chain risk is a crucial undertaking that must be performed not only by individual enterprises but also at the industry level if we are to mitigate the damage a compromised supply chain can cause. Join our conversation as we discuss how to regain visibility into risks and reclaim control over your supply chain, so security teams can act confidently in verifying device integrity throughout the device lifecycle.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Brian Phillips, Vice President, IT & Information Security, Macy's
Scott Scheferman, Principal, Cyber Strategist, Eclypsium
Dané Smiley, Sr. Director Information Security Services, Governance, Risk and Compliance, Ameriprise Financial Services, Inc.

ISE® FIRESIDE WEBINAR: Small Security Teams With Big Attack Risks: Best Approaches for Protecting Your Organization

Original Air Date: February 16, 2021
Duration: 45 minutes
View this webinar Video On Demand

Small security teams exist in enterprises of all sizes. Their cybersecurity needs and challenges are not so different from those of advanced SOCs or large cybersecurity divisions. As more companies digitize their critical assets and sensitive data, small security teams are charged with protecting their organizations with the same efficacy as large teams. To do more with less has become a necessary strategy but is one that can be difficult to achieve. Join our conversation as we discuss the unique challenges faced by small security teams to defend their organizations against cyberthreats along with best practices to achieve enterprise-grade protection with limited resources and budgets.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Kathleen Mullin, Chief Information Security Officer, Healthmap Solutions
Michelle Stewart, Chief Information Security Officer, Safe-Guard Products
George Tubin, Director, Product Marketing, Cynet

ISE® FIRESIDE WEBINAR: Working From Anywhere: What It Means for Information Security and IT Pros

Original Air Date: January 28, 2021
Duration: 45 minutes
View this webinar Video On Demand

Flexible, remote work styles were a growing trend even before the pandemic. Now, the influx has emphasized the importance of providing employees with secure and productive access no matter where they are working. VPNs, while useful, do not provide everything employees need to operate safely and effectively. Businesses require shifting to a modern approach for remote access and working from anywhere—a Zero Trust Access approach. Join our conversation as we discuss a CISO’s long-term security priorities to enable working from anywhere, including best practices for implementing Zero Trust Access.

Moderator:
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent

Panelists:
Tarun Desikan, Co-founder and COO, Banyan Security
Adrian Dunne, Global Senior Director of IT, NextRoll, Inc.
Vince Parras, Manager, Information Security, Carta

ISE® FIRESIDE WEBINAR: Applying the Lessons of Cybersecurity’s Past to Change Our Future

Original Air Date: January 26, 2021
Duration: 45 minutes
View this webinar Video On Demand

The cybersecurity industry has undergone drastic changes over the last 30 years, and with it, the CISO role has adapted and evolved. Job responsibilities have expanded as security threats continue to grow in both strength and number. Despite all the shifts we’ve experienced with our security environments, we are still relying on dated security methods and allotting our budgets using narrow silos. If we want to prepare for the future, we need to review our past choices and determine our next steps to plan for the future, whether that’s to adopt MFA, achieve greater response time through automation, extend Zero Trust to applications or accomplish another worthwhile goal. Join our conversation as we reflect on the CISO’s path and discuss how the lessons of our past can inform the security decisions we will make to conquer future challenges.

Speakers:
Chris Leach, Senior CISO Advisor, Cisco
Marci McCarthy, CEO and President of T.E.N. and CEO and Chairman of ISE® Talent




CONTACT T.E.N. TODAY

Interested in sponsoring an ISE® Fireside Webinar? Contact sales at sales@ten-inc.com or (404) 920-8582, ext 106